Risk Compliance & Governance Lead

  • Kraków
  • Wipro
Risk Compliance & Governance Lead Work Mode: Work from multiple client location Role/Responsibilities: Individuals will be required to be at vendor’s premises to perform vendors risk assessment i.e., they would be required to assess set of controls that are provided by client. We can give you more clarity after our discussions with client Mandatory Skills/Experience: Expertise in cyber security frameworks such as ISO27001, NIST 800-53, NIST CSF, PCI-DSS, ISO22301, data privacy etc. Skilled in risk management, risk assessment and analysis Technical knowledge in the security domains such as information security management and governance, systems and network security, application security, data security, cloud security, access controls, authentication, or security protocols etc. Experience in conducting vendor onsite assessments. Experience of assessing cloud service providers(CSP) will be an added advantage. Understanding third-party risk management concepts, exposure to third party (or) outsourcing regulatory requirements. What we offer: Strong flexible benefits package that you can tailor to your own needs and choose Multisport card, shop vouchers and many others – MyBenefit cafeteria Premium insurance for medical services for employee and family members- Luxmed Life & Disability Insurance for employees and family members- Generali Profitable Voluntary Pension Fund Social Funds benefits: holiday bonuses, allowance for kindergartens, etc. Integration and cultural events for employees Reward and recognition program for high performers Employee Referral bonuses Relocation assistance - Accommodation, travel and other expenses covered Friendly and chill atmosphere and company culture *We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, marital status, age, ethnic and national origin, sexual and political orientation and disability status, or any other characteristic protected by law GRC Process