Cyber Risk Assurance Manager (fluent in Polish)

Prague, Prague, Czechia

MP Solutions Ltd.

View company page

This is a fantastic opportunity to join the Third Party Risk Management team at one of the biggest retailers in Europe, part of the wider Cyber Risk function. The Third Party Risk team provides assurance to the company by assessing the security risk and criticality of third party (supplier) organisations that store, access, or process company's data or provide a critical service.

KEY RESPONSIBILITIES:

  • Work with suppliers to identify and remediate risks as required and furthermore identifying critical suppliers to the company
  • Maintain an up-to-date record of all suppliers that access, store, process and provide critical services to the company, including the supplier assurance risk register
  • Provide high quality risk reports, with guidance and recommendations, to enable senior business owners to make the most appropriate risk decisions relating to the use of the supplier
  • Monitor on-going compliance of suppliers within set schedules depending on the risk profile of the supplier
  • Work closely with the relevant business owners, legal and procurement to ensure third party risks are considered and managed at appropriate points of the supplier lifecycle
  • Support Technology colleagues with queries relating to supplier assurance

Requirements

EXPERIENCE RELEVANT FOR THIS JOB:

  • IT audit/risk management, with examples of managing technology risk and compliance within an organisation
  • Knowledge of ISO standards in relation to information security and business continuity
  • SME level expertise in respect to information security risk management processes, frameworks and procedures
  • Leading, planning and conducting interviews with suppliers (or similar stakeholders) to obtain an understanding of the area being reviewed

SKILLS RELEVANT FOR THIS JOB:

  • Critical thinking with strong attention to detail and good organisational skills
  • Strong written, verbal communication and presentation skills, working with all levels of seniority and disciplines within the organisation
  • Able to build solid working relationships with peers as well as internal and external stakeholders
  • At least one professional qualification such as CISA, CISM, CISSP or equivalent
  • Fluent Polish and English language knowledge

The job requires to be located in/close to Prague, Czechia.

Benefits

  • One extra week of paid time off
  • Hybrid working mode
  • Training & Development
  • Performance Bonus
  • Shopping discounts
  • Work-life balance
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CISA CISM CISSP Compliance Risk management

Region: Europe
Country: Czechia
Job stats:  2  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.