Business Analyst – Vulnerability Management

  • Remote
  • English
  • Banking
  • Senior
  • Agile/Scrum
Dodaj do koszyka POLEĆ KANDYDATA

Join us, and streamline security protocols for global impact!

Krakow-based opportunity with the possibility to work 100% remotely!

As a Business Analyst – Vulnerability Management, you will be working for our client, a global financial services leader committed to driving security and resilience in their IT systems. You will be a key part of the CSAT Vulnerability Management Team, collaborating closely with subject matter experts and the Cybersecurity Risk & Controls Strategy Team. Your role involves coordinating governance submissions, maintaining documentation, identifying control improvements, performing data analysis, and supporting audit responses. Join a talented, supportive, and committed team in a dynamic and fast-paced environment.

Your main responsibilities:

  • Coordinating and drafting Vulnerability Management (VM) governance submissions, including KCI commentary
  • Creating and maintaining relevant VM governance documentation
  • Identifying opportunities for VM control improvements
  • Performing data analysis and reporting
  • Providing evidence and responses to external auditors, regulators, and internal audits
  • Leading and tracking assigned tasks and activities
  • Managing and driving meetings with various stakeholders
  • Translating complex IT concepts into business-friendly language
  • Ensuring timely delivery of high-standard activities

You’re ideal for this role if you have:

  • Technical writing skills and highly proficient use of written English
  • Excellent written and verbal communication skills
  • High attention to detail with the ability to produce clear and concise reports
  • Strong interpersonal skills for building effective working relationships
  • Experience in driving and managing meetings with stakeholders
  • Strong technical problem-solving and troubleshooting skills
  • Proactive, independent, and flexible approach to shifting priorities
  • Proven track record of delivering activities on time to a high standard
  • Excellent understanding of Microsoft Word, Excel, PowerPoint, Teams, and Confluence

It is a strong plus if you have:

  • Previous financial services experience
  • Experience working within risk management
  • Knowledge of the vulnerability management lifecycle

#GETREADY  to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at recruitment@itds.pl.

Internal number #5359

Benefits

Access to +100 projects
Access to Healthcare
fintech-delivery
Access to Multisport
Training platforms
Access to Pluralsight
Make your CV shine
B2B or Permanent Contract
Flexible & remote work
Flexible hours and remote work

Aplikuj na to stanowisko

    Wyrażam zgodę na otrzymywanie informacji marketingowych od ITDS Polska na podany adres e-mail Potrzebujemy Twojej zgody na procesy rekrutacyjne na wybrane stanowiska. Prosimy o zamieszczenie w CV zgody na przetwarzanie danych lub przesłanie oświadczenia o wyrażeniu zgody na adres privacy@itds.pl. Możesz również wyrazić zgodę na przyszłe procesy rekrutacyjne na podobne stanowiska.