OFERTA PRACY NIE JEST JUŻ AKTUALNA
Kliknij w zakładkę "Oferty pracy", aby zobaczyć inne stanowiska dostępne na naszej stronie internetowej.

Security Risk Analyst

  • Hybrid/On-site
  • English
  • HealthCare
  • Regular/Senior
  • Agile/Scrum

Advance your career with us by pioneering excellence in healthcare innovation!

Warsaw based opportunity with possibility to work remote 4 days per week

As a Security Risk Analyst, you will be working for our client, a global leader in providing solutions for the healthcare industry. Your role will involve conducting comprehensive risk assessments to identify potential information security threats and vulnerabilities, analyzing data and trends to develop mitigation strategies, and assessing the effectiveness of existing security controls. Additionally, you’ll be responsible for preparing detailed reports on information security risks, contributing to the development of the organization’s information security risk management framework, and monitoring supplier security advisories and notifications.

Your main responsibilities: Conduct comprehensive risk assessments to identify potential information security threats and vulnerabilities

  • Analyze data and trends to develop strategies for mitigating information security risks
  • Assess the effectiveness of existing security controls and recommend improvements
  • Identify and evaluate security risks, support the development of relevant controls, and liaise with cross-group teams on risk treatment plans
  • Prepare detailed reports on information security risks, findings, and recommend actions for senior management
  • Contribute to the development and enhancement of the organization’s information security risk management framework
  • Monitor and track supplier security advisories and notifications

You’re ideal for this role if you have:

  • Proven experience in the information security risk management domain – preferably 3+ years
  • Experience with Service Now and PowerBI
  • Experience with risk management and processes
  • Knowledge of Information Security frameworks, standards, and best practices (NIST, ISO, etc.)
  • Strong analytical and problem-solving skills

It is a strong plus if you have:

  • Relevant certifications such as CISSP, SANS, CRISC

#GETREADY  to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at recruitment@itds.pl.

Internal number #4837

Internal number #4837

Benefits

Access to +100 projects
Access to Healthcare
fintech-delivery
Access to Multisport
Training platforms
Access to Pluralsight
Make your CV shine
B2B or Permanent Contract
Flexible & remote work
Flexible hours and remote work