#

Senior Security Specialist

Hays Poland

Gdynia, pomorskie

Hays Poland

Senior Security Specialist

Gdynia
Senior Security Specialist
Gdynia
NR REF.: 1116472


Your new company
The largest financial services group in the Nordic region and one of the biggest banks in Europe located in Gdynia.

Your new role
You will join KYC Development and Solutions in the Solutions Team, where the company provide the tools and technology underpinning our KYC processes. You will be continuously working on enhancing the company capabilities to support new requirements for KYC in the company; this includes improving existing systems, introducing new systems and integrating and deploying the new tools and technology vital to Financial Crime fighting capability. You will become part of the Group Financial Crime Prevention (GFCP) KYC Development and Solutions subunit which is accountable for the KYC Tools used by the frontline colleagues. You will be working with general IT Security and with selected IT Security services supplied to the company group to improve and ensure secure IT environments. Moreover, you will be operating and monitoring the CyberArk application in the company preproduction and production environments. You also will be working in a team responsible for the company Privileged Access Management (PAM) implementation. Finally, your key responsibilities will be to integrate applications and platforms, lifecycle management of PAM and deliver support to the company stakeholders.

What you'll need to succeed
You need to have an experience and knowledge of PAM (Privileged Access Management) tools. CyberArk is the tool that will be the primary tool for PAM in the company and relevant experience is highly desirable. Moreover, CISSP – Certified Information System Security Professional or equivalent is desirable. As an Experienced Security Specialist, you need to have an experience of securing data, applications and infrastructure in the Cloud is desirable. Preferably is an experience from Access Management, Identity Management and Access Control Systems. What’s more, you need to be a working professional with strong stakeholder management skills, with an experience of lean and agile delivery practices - especially SAFe. You also need to be a driver who demonstrates great leadership qualities; with the ability to execute responsibilities through individual and team work (e.g. lead a task force, chair forums). If you have experience in the AML/CTF, Regulatory or KYC areas it will be considered to be a distinct advantage. Fluency in English is required.

What you'll get in return
Our Client offers stable work conditions, modern office, opportunity to participate in ambitious international IT projects, friendly, international atmosphere and opportunities for professional development. Benefit package (Medicover, Life insurance, etc) is also included.

What you need to do now
If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.
If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career.
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi