Information security consultant

1 week ago


Remote, Czech Republic TechMagic Full time

Experience: 4–7+ years in GRC, IT audit, or compliance, with a proven track record of successfully completing at least two end-to-end ISO 27001 and/or SOC 2 programs. Primary Stack: Deep expertise in ISO/IEC 27001:2022, SOC 2, NIST CSF 2.0, and OWASP ASVS/SAMM/DSOMM. Cloud & Compliance: Strong knowledge of cloud security best practices on AWS/Azure/GCP and a solid understanding of HITRUST, GDPR, and HIPAA. Tools: Hands-on experience with GRC platforms like Drata, Vanta, or Secureframe. English: Upper-Intermediate or Advanced level proficiency. We are seeking a Senior Information Security Consultant / IT Audit Manager to join our TechMagic team. You will work on a diverse portfolio of clients, providing expert guidance on their security and compliance journeys. This is a full-time, remote position, and we are looking for a highly skilled professional with a strong background in GRC and IT audit. Work Schedule Full-time working day in our Lviv or Kyiv office, (flexible hours) or full-time remote Interview Stages 1st stage - call with Recruiter 2nd stage - Technical interview Our Benefits Opportunity to improve your skills in stong technical team Work from anywhere (fully remotely or in our office)  Paid vacations and sick leaves, additional days off, relocation bonus; Wellness: Medical insurance/sports compensation/ health check-up+flu vaccination at your choice Education: regular tech talks, educational courses, paid certifications, English classes; Fun: own football team, budget for team lunches, branded gifts One of the best IT employers in Lviv based on DOU rating. ,[Lead GRC Engagements: You will manage end-to-end ISO 27001, SOC 2, and HITRUST readiness projects. This includes everything from gap assessments and risk analysis to coaching clients on implementation and providing support during external audits., Act as a vCISO: Serve as a fractional vCISO for our clients, taking ownership of their security roadmaps, risk registers, security awareness programs, and reporting to executive leadership and boards., Implement and Manage ISMS: Build and maintain Information Security Management Systems (ISMS), handling all aspects from policy lifecycle management and internal audits to continual improvement., Drive Risk Management: Conduct enterprise risk assessments and facilitate threat modeling to proactively identify and mitigate security risks., Consult on Core Security Practices: Advise clients on key security practices, including secure SDLC, change management, incident response, and business continuity planning, with a focus on cloud security in AWS, Azure, and GCP.] Requirements: AWS, ISO 27001, SOC 2, NIST CSF 2.0, OWASP ASVS/SAMM/DSOMM, AWS/Azure/GCP, HITRUST, CISSP, CISM, or CISA, Microsoft SSPA/DPR and NIS2/DORA, SIEM/SOC Additionally: Sport subscription, Training budget, Private healthcare, International projects, In-house trainings, Modern office.



  • Remote, Czech Republic Link Group Full time

    At least 4+ years of experience in information security Strong knowledge of security monitoring, threat detection, and risk management Experience with SIEM, IDS/IPS, and endpoint security tools Familiarity with ISO 27001, NIST, or other security frameworks Good command of English Nice to Have Experience in the finance or stock exchange industry...


  • Remote, Wroclaw, Czech Republic INNOBO Full time

    Required experience: Extensive experience in security maturity models and frameworks, with a proven track record of accelerating security capability development. Strong expertise in application security governance (AppSec), including secure development lifecycle, vulnerability management, and secure coding practices. In-depth knowledge of security best...


  • Remote, Czech Republic 1dea Full time

    Minimum 3–4 lata doświadczenia w obszarze SAP Security / Authorization Praktyczna znajomość SAP S/4HANA Security Doświadczenie w pracy z SAP GRC Umiejętność prowadzenia audytów i analiz bezpieczeństwa systemów Bardzo dobra znajomość języka angielskiego (w mowie i piśmie) Samodzielność, proaktywność i chęć rozwoju Dla jednego z...


  • Remote, Czech Republic AVENGA (Agencja Pracy, nr KRAZ: 8448) Full time

    Education: Bachelor’s degree in Cybersecurity or equivalent, Information Technology, Computer Science, or a related field. Experience: Minimum of 1 to 2 years of work experience in cybersecurity or a related field. Certifications: Relevant certifications such as CompTIA Security+ or equivalent professional training. Knowledge in project...

  • Sales Consultant

    2 days ago


    Remote, Wrocław, Szczecin, Czech Republic Codelab Full time

    Languages: fluent in German and English (both spoken and written) is mandatory knowledge of French or Swedish is highly desirable Experience: 5+ years of successful B2B sales experience, preferably in software/SaaS sales proven track record of consistently meeting or exceeding sales targets along with an active, personal book of business experience in...


  • Remote, Warszawa, Czech Republic IT LeasingTeam Full time

    Przynajmniej 6-letnie doświadczenie w administracji Windows Server - konfiguracja, utrzymanie i troubleshooting różnych wersji serwerów Podstawowe doświadczenie w zarządzaniu aktualizacjami i patchami - WSUS, SCCM lub Windows Update for Business Umiejętność monitorowania infrastruktury i reagowania na alerty – SCOM, Prometheus, Grafana mile...


  • Remote, Gdańsk, Warszawa, Wrocław, Kraków, Poznań, Katowice, Trójmiasto, Czech Republic Hemmersbach Full time

    Minimum of 5 years’ experience in firewall administration and enterprise network management Strong hands-on experience with Fortinet firewalls (FortiGate, FortiAnalyzer). Experience with HPE/Aruba switching and Clearpass is highly desirable. Deep understanding of network infrastructure, routing, switching, and security protocols Proven ability to identify,...


  • Remote, Kraków, Wrocław, Gdańsk, Warszawa, Lublin, Czech Republic 1dea Full time

    Minimum 6 lat doświadczenia w konsultingu, zarządzaniu bezpieczeństwem lub pokrewnych rolach. Bogate doświadczenie w pracy z modelami i frameworkami dojrzałości cyberbezpieczeństwa (np. NIST CSF, CMMI, czy ISO 27001 etc.)  Mile widziane udokumentowane sukcesy w rozwoju zdolności bezpieczeństwa organizacji. Silna wiedza w zakresie AppSec –...


  • Remote, Czech Republic SquareOne Full time

    What You Bring? We’re looking for experienced data engineers ready to take ownership and elevate enterprise-level data systems: 4+ years in data engineering and cloud data platforms Proven expertise with Snowflake, Python, and SQL Experience with data lakes, batch/stream processing, and cloud-native architectures Strong understanding of data...


  • Remote, Czech Republic Akamai Full time

    Have experience in a customer/partner facing role such as, technical pre-sales, account/project management, or consulting Have experience in Internet Technologies such as HTTP, DNS, and SSL is required Have detailed knowledge of security, such as Web Application Security, DDoS, Firewall, and VPN Have good understanding of and experience working within a...