Przejdź do treści

Praca: Security Consultant Governance Risk & Compliance

Security Consultant Governance Risk & Compliance
Miejsce pracy: Wrocław
Nr ref.: 129577BR


Job Description

 

Todays rapidly evolving threat landscape demands smarter and more responsive managed security services. IBM Security Services offer the industry-leading tools, technology and expertise to help secure information assets of thousands of the world’s leading businesses and governments.
Join our team of highly skilled security professionals who are working on a comprehensive end-to-end coverage for our clients’ IT security services needs.

We are looking for a Security Consultant Governance Risk & Compliance to support the IBM Security Strategy, Risk & Compliance team in designing and implementing GRC solutions.

 

Tasks & accountabilities


The GRC Consultant should be experienced information security professional with demonstrated experience implementing an Information Security Management System (ISMS) and proven experience in implementations of GRC tooling such as RSA Archer or IBM OpenPages GRC Platform.
The GRC Consultant will provide subject matter expertise in the form of workshops, consulting and project delivery on strategy, risk and compliance, capture the client’s security and compliancy requirements, contribute to the solution architecture, prepare detail design documentation, implement and deliver the solution.
The consultant should have experience in gaping to multiple standards and frameworks including Payment Card Industry (PCI) Data Security Standard (DSS), PA-DSS, ISO 2700X, HIPAA, NIST, etc. and have experience in formulating security roadmaps to bridge existing gaps. The candidate must have demonstrated communication and presentation skills.

Required Technical and Professional Expertise

  • 3-5 years of experience in the Governance, Risk and Compliance (GRC) domain including excellent understanding of Information Security
  • 3-5 years of experience in management consulting and systems integration
  • Very good analytical and problem-solving skills
  • Ability to translate security impacts to the wider business
  • Demonstrated implementation experience with designing and implementing GRC solutions such as IBM OpenPages GRC Platform and/or RSA Archer or other GRC products
  • Experience with Business Process Modeling, Workflow Development
  • University degree in Information Technology, Electrical Engineering or similar Experience in IT and engineering
  • Ability to work in an international context and excellent communication skills
  • English is a mandatory language requirement
Preferred Professional and Technical Expertise
  • 5 years of experience in managing complex projects and using project management skills
  • 1 year of experience in a role as a Chief Information Security Officer
  • 1 year of experience in RSA Archer GRC process definition consulting
  • Certified in at least 1 of the following: PMP, CISSP, CISA and/or CISM
Additional benefits
  • Work for the best Security Company in Europe (SC winner 2016) and The Best Mobile Security Solution with IBM MaaS360 2016 SC Magazine Europe Awards
  • Training and certifications
  • Private medical package and insurance package
  • Multisport Card
  • Working on international projects in multicultural teams
  • Good to be an IBMer discounts
  • Cinema & trips for IBMers
  • Language classes
  • Summer camps for children
W celu aplikowania prosimy przejść pod adres: https://www.praca.pl/security-consultant-governance-risk-compliance_2072283.html