Cyber Risk

4 days ago


Remote, Czech Republic Experis Polska Full time

Expectations Minimum 6-7 years of experience in cybersecurity, enterprise risk, or threat intelligence   Proven leadership in building or managing risk/intelligence functions in complex organizations   Strong familiarity with ISO/IEC 27001, NIS2, DORA, and other regulatory frameworks   Proficiency in risk quantification, threat modeling, and GRC platforms   Excellent communication, stakeholder management, and strategic thinking skills  Start Date: ASAP / Within 1 Month / Flexible Work Model: 100% remote Contract Type: B2B (250-270 PLN/h + VAT) We are seeking a highly experienced GRC/Compliance Professional to support the Head of Cyber Risk Management in leading strategic, operational, and governance initiatives across the organization. This role involves designing and implementing a federated risk intelligence model, aligning with global regulatory frameworks, and driving cross-functional collaboration.  What We Offer Medicover healthcare package Multisport card Access to an e-learning platform Group life insurance Opis Firmy Experis to światowy lider rekrutacji specjalistów i kadry zarządzającej w kluczowych obszarach IT. Z nami znajdziesz konkurencyjne oferty zatrudnienia oraz ciekawe projekty IT skierowane zarówno do ekspertów z wieloletnim doświadczeniem, jak i osób, które dopiero zaczynają swoją przygodę w branży IT. Oferujemy rekrutacje menedżerów i wysoko wykwalifikowanych konsultantów z doświadczeniem w branży IT. Experis jest częścią ManpowerGroup i został uznany za jedną z najbardziej etycznych firm na świecie. ,[Define and implement the vision, mission, and roadmap for the Risk Intelligence Hub , Lead the design of a federated risk model integrating corporate and business unit perspectives, Develop and maintain a comprehensive risk intelligence framework, Mentor and manage a team of risk managers and analysts, establishing KPIs and reporting structures, Coordinate cross-functional risk forums and facilitate escalation processes ] Requirements: GRC, risk management, Cybersecurity, ISO, IEC, Stakeholder management Additionally: Sport Subscription, Private healthcare, Life insurance.



  • Remote, Czech Republic 1dea Full time

    Minimum 8 lat doświadczenia w obszarze cyberbezpieczeństwa, ryzyka. Praktyczne doświadczenie w budowie lub prowadzeniu funkcji zarządzania ryzykiem w dużej organizacji. Dobra znajomość norm i regulacji (ISO 27001, NIS2, DORA). Umiejętność pracy z danymi, raportowania i wizualizacji ryzyka. Dojrzałość przywódcza, umiejętność współpracy i...


  • Remote, Czech Republic AVENGA (Agencja Pracy, nr KRAZ: 8448) Full time

    5-8 years in cybersecurity, including vulnerability management leadership.​ Experience in managing enterprise VM programs and working with external IT providers.​ The successful candidate will have hands on experience in working in VM Security Engineer role.​ Deep understanding of vulnerability lifecycle and risk-based prioritization.​ Openness to...

  • Security Researcher

    10 hours ago


    Remote, Czechia, Czech Republic Veeam Software Full time 60,000 - 120,000 per year

    Veeam, the #1 global market leader in data resilience, believes businesses should control all their data whenever and wherever they need it. Veeam provides data resilience through data backup, data recovery, data portability, data security, and data intelligence. Based in Seattle, Veeam protects over 550,000 customers worldwide who trust Veeam to keep...