#

Senior IT Project Manager

Hays Poland

Wrocław, śląskie

Hays Poland

Senior IT Project Manager

Wrocław
Senior IT Project Manager
Wrocław
NR REF.: 1127755

Have you successfully managed large-scale IT security projects? Are you a leader, visionary and multitasker? Are you solid as a rock when you’re juggling a lot of demand, deliverables and business benefits? If so, we can have interesting opportunity for you. Currently we are looking for experienced IT Project Manager for Swiss financial company.

  • Location: Wroclaw
  • Form of cooperation: B2B contract
  • Rate: 130 – 150 pln/h netto + vat

We're looking for someone to:
– drive IT Security projects in global, remote environment delivering tangible business benefits
– partner and collaborate with experts and stakeholders across the organisation
– think strategically, making business cases that hold up over the long term
– manage the staff of a project team
Your expertise:
– Minimum 10 years of experience delivering IT projects (infrastructure or applications)
– Minimum 5 years of experience as an IT Project Manager (Agile methodology and SDLC)
– Knowledge of Microsoft Azure technologies, such as Office 365
– IT Security domain understanding, ideally of Data Protection (and you are not afraid of getting technical if required)
– Pro-active and independent approach to managing projects and your stakeholders – you do good things and know how to talk about them

Your team
Security is a global organisation within Group Technology Infrastructure and Security Engineering. Our services focus on access management for applications and infrastructure, identity management for users, directories, detecting/preventing measures for cyber threats, and exchanging/storing data securely. We provide consolidated and reliable security services that implement secure design principles, and create best-fit solutions.
You’ll be working in the Data Protection Program team in Wroclaw. Our team is a global organisation delivering changes to the Data Protection Service and its' products: Data Leakage Prevention, Digital Rights Management and Secure Key Management. Our role is to design, engineer, deploy and maintain global solutions that reduce risks. We help to protect our company.

We offer:
– Multinational and professional work environment
– Private health insurance
– Multisport card
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi