#1 Job Board for tech industry in Europe

  • Job offers
  • All offersWarszawaSecuritySenior Information Security Specialist
    Senior Information Security Specialist
    new
    Security
    SimCorp

    Senior Information Security Specialist

    SimCorp
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Hybrid

    Tech stack

      SOC2

      nice to have

      SOC1

      nice to have

    Job description

    Online interview
    Friendly offer

    Who we are

    For over 50 years, we have worked closely with investment and asset managers to become the world’s leading provider of integrated investment management solutions. We are 2,800+ colleagues with a broad range of nationalities, educations, professional experiences, ages, and backgrounds in general. SimCorp is an equal opportunity employer.

    We are committed to building a culture where diverse perspectives and expertise are integrated in our everyday work. We believe in the continual growth and development of our employees, so that we can provide best-in-class solutions to our clients. While striving to deliver client value, we believe it is vital to consider our people and our planet in every business decision we make.


    Why this role is important to us

    This is an exciting new position within our information security team, which is part of our Group Advisory and Support department. The information security team governs information security and compliance across all SimCorp's systems, services and global market units in Europe, North America and Asia.

    You will work in our Information Security team, which comprises 10 people.

    The team offers great development opportunities, and personal flexibility regarding planning your work, including the option of working partly from home.

    There will be a small amount of travelling days as you may occasionally travel to visit SimCorp offices abroad, or SimCorp headquarters in Copenhagen.


    What we value (our requirements)

    • Bachelor’s degree in Computer Science, Information Security, or a related field.
    • 3+  years of working experience with Information security and compliance, e.g. as a consultant with an audit, assurance or security testing firm, or within an internal compliance function at a larger organization.
    • Knowledge of security frameworks (e.g., NIST, CIS, ISO27k, etc.).
    • It will be an advantage if you hold a security or compliance certification such as CISSP, CISA, CISM or similar
    • Experience in executing and supporting compliance audits such as SOC1 and SOC2.
    • Proficiency in risk assessment methodologies.
    • Excellent communication and interpersonal skills.
    • Experience in working closely with IT teams, compliance, and business units.
    • Understand the security aspects of modern cloud infrastructure and applications
    • Fluent in spoken and written English


    What you will be responsible for

    • Deliver SOC1 and SOC2 audits. Manage, execute and support the cycle of SOC report audit. Engage with external auditors and regulators as needed.
    • Designing and reviewing security and compliance aspects of our hosted application services, including:
    • Doing gap analysis to identify risks. Identify areas to be part of our internal control. Recommend controls, mitigation actions to reduce identified risks
    • Reviewing controls associated with SOC1 and SOC2 reports
    • Identify areas of improvement and support the teams on how to implement recommendations.
    • Working with process owners and technical experts to remediate findings from audits and internal controls
    • Onboard future services within the control framework to ensure their compliance with applicable procedures
    • Assist in creating and maintaining information security policies, standards, and guidelines.
    • Ensure compliance with industry standards (e.g., ISO 27001, NIST, GDPR) and regulatory requirements.
    • Monitor policy adherence across the organization.
    • Execute compliance checks to ensure processes are being followed.
    • Communicate risk findings and recommendations effectively.