Przejdź do treści

Praca: GRC Platform Administrator

GRC Platform Administrator
Miejsce pracy: Wrocław
Nr ref.: 181103BR

Todays rapidly evolving threat landscape demands smarter and more responsive managed security services. IBM Security Services offer the industry-leading tools, technology and expertise to help secure information assets of thousands of the worlds leading businesses and governments.
Join our team of highly skilled security professionals who are working on a comprehensive end-to-end coverage for our clients IT security services needs.

 

As an GRC Platform Administrator you will maintain and manage GRC Applications (GRC Archer) to support the IBM Security Strategy, Risk & Compliance team in designing and implementing GRC solutions

 

Role and responsibilities:

 

As GRC Archer Administrator you will provide expertise in the form of, consulting and project delivery on strategy, risk and compliance, capture the clients security and compliance requirements, contribute to the solution architecture. You will also support GRC platform & end users across the enterprise and design and implement GRC Platform solutions. We would like to work with you to advance this position and grow your skills to the SME level.

 

The GRC Engineer should be experienced information security professional with demonstrated technical experience implementing an Information Security Management System (ISMS) and proven experience in implementations and maintenance of GRC tooling in example: RSA Archer or IBM OpenPages GRC Platform.

 

Additional benefits
  • Work for the best Security Company in Europe (SC winner 2016) and The Best Mobile Security Solution with IBM MaaS360 2016 SC Magazine Europe Awards
  • Training and certifications
  • Private medical package and insurance package
  • Multisport Card
  • Working on international projects in multicultural teams
  • Good to be an IBMer discounts
  • Cinema & trips for IBMers
  • Language classes
  • Summer camps for children
Required Technical and Professional Expertise
  • 2-4 years of experience in Systems and Application administration and maintenance
  • Knowlege of Governance, Risk and Compliance (GRC) domain including understanding of Information Security
  • Hands on experience with GRC Platforms maintence
  • Very good analytical and problem-solving skills
  • Experience with Business Process Modeling, Workflow Development
  • University degree in Information Technology, Electrical Engineering or related Experience in IT and engineering
  • English is a mandatory language requirement
Preferred Technical and Professional Experience
  • Demonstrated knowledge and experience in maintenance, designing or implementing GRC solutions such as IBM OpenPages GRC Platform and/or RSA Archer or other.
  • 3 years of experience in managing complex projects and using project management skills
  • Certified in at least 1 of the following: PMP, CISSP, CISA and/or CISM
  • Experience in gaping to multiple standards and frameworks including Payment Card Industry (PCI) Data Security Standard (DSS), PA-DSS, ISO 2700X, HIPAA, NIST, etc.
  • Experience in formulating security roadmaps to bridge existing gaps.
W celu aplikowania prosimy przejść pod adres: https://www.praca.pl/grc-platform-administrator_2098151.html