IT Cyber & Risk Consultant, Prague

at  Devoteam

Praha, Praha, Czech -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate25 Dec, 2024Not Specified27 Sep, 20245 year(s) or aboveRisk,Data Privacy,Agile Environment,Business Requirements,It Security,Security,Servicenow,Communication Skills,Soft SkillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

  • Devoteam is a leading consulting firm focused on digital strategy, tech platforms and cybersecurity.
    By combining creativity, technology and data insights, we empower our clients to transform their business and unlock the future.
    With more than 25 years of experience and 10.000 employees across Europe and the Middle East, Devoteam promotes responsible technology for people and works to create better change.
    Devoteam has been a ServiceNow Elite Partner since 2019 and was named Global IT Workflow Partner of the Year in 2021 and EMEA Elite Partner of the Year in 2023. In 2024 , it was also named the EMEA Consulting and Implementation Partner of the Year.
    Looking to take your IT security consulting career to the next level? Our Cyber & Risk team is seeking a consultant with an innovative, can-do attitude and a passion for making a difference. You’ll be based in our Prague office and work with global companies from across Europe.

With us, you’ll have the chance to do the job of your dreams - the one you didn’t even know you wanted yet. Here’s what you can expect:

  • Working on a variety of projects focused on Security Strategy, Risk and Compliance, and Security Governance up to 5 years.
  • Collaborating closely with clients to analyze business requirements and develop effective security solutions.
  • Designing, implementing, and integrating solutions such as using ServiceNow for Security Incident Management, Vulnerability Response, Governance, Risk & Compliance, and Third Party Risk Management, Data Privacy, ESG, and more.
  • Working in an Agile environment , being supported by a team of bright individuals.
  • Being proactive, constantly learning, and coming up with new ideas for products and services.

RELEVANT WORK EXPERIENCE IN THE FIELD OF IT SECURITY, RISK OR COMPLIANCE UP TO 5 YEARS.

  • Knowledge of security trends and their application to address cyber security issues.
  • An understanding of security, risk, and privacy standards and frameworks such as ISO2700x family, NIST CSF, DORA, NIS2, GDPR , and others
  • Analytical mindset and a can-do attitude.
  • Advanced English communication skills.
  • Soft skills such as communication and presentation.

Responsibilities:

With us, you’ll have the chance to do the job of your dreams - the one you didn’t even know you wanted yet. Here’s what you can expect:

  • Working on a variety of projects focused on Security Strategy, Risk and Compliance, and Security Governance up to 5 years.
  • Collaborating closely with clients to analyze business requirements and develop effective security solutions.
  • Designing, implementing, and integrating solutions such as using ServiceNow for Security Incident Management, Vulnerability Response, Governance, Risk & Compliance, and Third Party Risk Management, Data Privacy, ESG, and more.
  • Working in an Agile environment , being supported by a team of bright individuals.
  • Being proactive, constantly learning, and coming up with new ideas for products and services


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Praha, Czech