Remote Application Security Governance Consultant @ INNOBO

2 weeks ago


Remote Wroclaw, Czech Republic INNOBO Full time

Required experience: Extensive experience in security maturity models and frameworks, with a proven track record of accelerating security capability development. Strong expertise in application security governance (AppSec), including secure development lifecycle, vulnerability management, and secure coding practices. In-depth knowledge of security best practices, standards, and regulatory requirements. At least 8-10 years of relevant experience in security consulting, governance, or related roles. Demonstrated ability to lead workshops, facilitate strategic discussions, and develop actionable roadmaps. Excellent analytical, problem-solving, and communication skills, with the ability to influence stakeholders at all levels. Relevant certifications such as CISSP, CISM, or CISA are preferred. Client: automotive industry Work arrangement: remote, full-time For our Client we are looking for EITS Application Security Governance Consultant ,[We are seeking a security consultant to accelerate our maturity model initiatives by providing expert guidance and strategic support. The consultant will assess current maturity levels (as is documentation), identify gaps, and develop a tailored roadmap to enhance our security capabilities. They will facilitate workshops, provide best practices, and help prioritize initiatives to ensure rapid progress. The role requires strong expertise in security maturity frameworks, hands-on experience in driving security improvements, and the ability to work collaboratively with internal teams to achieve measurable results efficiently.] Requirements: Security, CISSP, CISM, CISA, AppSec Tools: . Additionally: International projects.


  • Senior Consultant

    2 weeks ago


    Wroclaw, Czech Republic Experis Polska Full time

    Requirements: 8–10 years of experience in security governance, risk management, or related fields   Strong understanding of security frameworks, policies, and steering documents  Proven track record in developing operating models, frameworks, and strategic roadmaps  Extensive knowledge of digital product security and security architecture  Excellent...


  • Remote, Czech Republic INNOBO Full time

    To thrive and succeed, you are expected to have: Bachelor’s degree in computer science, engineering, or a related field, complemented by experience in data engineering. A master’s degree is preferred Extensive experience with Git and managing version control in a collaborative environment Proven track record of implementing and managing CI/CD pipelines...

  • IT Security

    2 weeks ago


    Wroclaw, Czech Republic Experis Polska Full time

    Requirements: Preferably 5+ years of experience in IT security, risk management, and operating model development Strong knowledge of security maturity frameworks and methodologies Hands-on experience in implementing and improving security capabilities Ability to work independently and collaboratively in a complex organizational environment Excellent...


  • Remote, Czech Republic Devire Full time

    Cybersecurity for applications and web technologies Offensive security knowledge (most common attacks on OS, web applications, CMS frameworks, etc.) Automation skills (using various automation platforms or scripting) Knowledge of AppSec and Web Security (OWASP Top 10, vulnerability testing) Experience with OS hardening (Linux/Windows, CIS Benchmarks) Cloud...


  • Remote, Czech Republic TechMagic Full time

    Experience: 4–7+ years in GRC, IT audit, or compliance, with a proven track record of successfully completing at least two end-to-end ISO 27001 and/or SOC 2 programs. Primary Stack: Deep expertise in ISO/IEC 27001:2022, SOC 2, NIST CSF 2.0, and OWASP ASVS/SAMM/DSOMM. Cloud & Compliance: Strong knowledge of cloud security best practices...


  • Remote, Warszawa, Czech Republic Integral Solutions Full time

    Przynajmniej 2 letnie doświadczenia w zakresie budowy definicji obszarów danych i właścicielstwa danychDoświadczenia w zakresie definiowania ról i odpowiedzialności dla: Data Steward, Data Owner, Chief Data OfficerZnajomość w zakresie projektowania i utrzymania architektury danychDoświadczenie w mapowaniu danych na procesy biznesoweZnajomość...


  • Remote, Czech Republic Devire Full time

    Min. a year of experience in IT support, ERP systems, or Oracle application support (preferred).  Proven working experience with Oracle ERP and EPM systems (required).  Exposure to Oracle ERP, EPM, or similar enterprise applications (a plus).  Strong troubleshooting, problem-solving, and critical thinking skills (required).  Excellent organizational and...

  • SAP S/4HANA

    7 days ago


    Remote, Wrocław, Czech Republic Antal Full time

    Proven experience as an SAP CO (Controlling) Senior Consultant, ideally in S/4HANA environments. Strong knowledge of SAP controlling modules: cost center accounting, internal orders, and profitability analysis. Ability to work in cross-functional teams and collaborate with stakeholders across business and IT. Fluent in English, with excellent communication...


  • Remote, Warszawa, Czech Republic Devire Full time

    Strong understanding of data security principles, cryptography, and privacy-enhancing technologies. Experience with securing AI/ML environments, including MLOps platforms and model registries. Familiarity with cloud security (Azure, AWS, GCP) and data protection tools (e.g., DLP, CASB). Knowledge of AI-specific threats and mitigation techniques (e.g.,...


  • Remote, Warszawa, Czech Republic Capco Poland Full time

    Required Skills and Experience At least 3 years of experience in a similar position Programming Proficiency: Strong command of Python for AI/ML development. Experience in AI/ML: Understanding of Generative AI, LLMs, ML, and (optionally) Natural Language Processing (NLP) technologies. Experience in deploying Generative AI, LLM and ML is an advantage. Azure...