Business Operations Sr. Manager
Home Based Hungary
Unisys
Unisys is a global technology solutions company for cloud, data and AI, digital workplace, logistics and enterprise computing solutions.What success looks like in this role:
Unisys is looking for suitable candidates to be responsible for leading and managing Compliance Program as part of the Governance Risk and Compliance team. The selected person will work closely with the Hungary site lead, Delivery leads in the site and global leaders in GIS based out of Hungary, India and US.
Key Responsibilities:
Compliance Management – NIS 2 / ISO 27001/ SOX (US)
1. Facilitate ISO 27001/ ISO 22301 and other ISO audits for the Hungary center.
2. Support the US SOX audits globally working with the global lead based in the US
3. Be the SPOC for BCP/DR for the Hungary site – Coordination role
4. Regulatory Compliance & Governance in EU including Hungary - NIS 2 , DORA
Facilitate NIS-2 external audits performed by third-party audit firm
Support NIS-2 external audits performed by third-party audit firm with SME participation and provision of evidence that are in the scope of Unisys Global (GIS, CIT, etc.)
Remediate audit findings from NIS-2 external audits performed by third-party audit firm that are in the scope of Unisys Global (GIS, CIT, etc.)
Support NIS-2 external audits performed by third-party audit firm with SME participation and provision of evidence that are in the scope of the main establishment or the country
5. Risk Management & Assessment
Facilitate regular cybersecurity risk assessments to identify gaps and vulnerabilities.
6. NIS 2 Controls Implementation
Create NIS-2 assessments framework with Corporate GRC team.
Conduct the NIS-2 gap assessment and work with corporate and local teams
7. Training & Awareness for all compliance programs
Develop and deliver training programs for employees, including senior management.
Perform continuous education on evolving requirements and cyber threats.
8. Reporting & Documentation
Maintain detailed records of cybersecurity policies, assessments, and incidents.
Program Status updates for executive leadership and EU regulators.
Document Cybersecurity controls in the context of NIS-2 (almost like a ISMS or SSP for NIS-2)
You will be successful in this role if you have:
7-9 years of work experience with at least 3-5 in the relevant domain of leading the compliance program with hands-on experience
A Bachelor’s Degree in Engineering from a reputed institute.
Excellent verbal and written communication skills
Ability to communicate with Senior stakeholders and conduct governance meetings independently.
Deep Understanding of SOX controls, ISO, NIS 2 and NIST 800-53 controls is a must
CISA or CISSP will be preferred
Certified as a Lead auditor/implementer for ISO/IEC 27001 is a must
Knowledge of other certifications PCI DSS, NIST 800-53, CIS Benchmarks, ISO 22301 is preferable.
Cloud certification CCSP or equivalent is preferable
Working knowledge of MS-Project, Power BI tools
What do we offer?
Hybrid working is supported
Monthly gross 44.200 HUF cafeteria - regardless of your weekly working hours
Home office allowance
Private Health Insurance Generali Premium Package provided for all Unisys associates after 6-months tenure
Last and foremost, a great team, also a lot of learning and training opportunities
#LI-KB2
Unisys is proud to be an equal opportunity employer that considers all qualified applicants without regard to age, caste, citizenship, color, disability, family medical history, family status, ethnicity, gender, gender expression, gender identity, genetic information, marital status, national origin, parental status, pregnancy, race, religion, sex, sexual orientation, transgender status, veteran status or any other category protected by law.
This commitment includes our efforts to provide for all those who seek to express interest in employment the opportunity to participate without barriers. If you are a US job seeker unable to review the job opportunities herein, or cannot otherwise complete your expression of interest, without additional assistance and would like to discuss a request for reasonable accommodation, please contact our Global Recruiting organization at GlobalRecruiting@unisys.com or alternatively Toll Free: 888-560-1782 (Prompt 4). US job seekers can find more information about Unisys’ EEO commitment here.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Audits Business Intelligence CCSP CISA CISSP Cloud Compliance Governance ISMS ISO 22301 ISO 27001 NIST NIST 800-53 PCI DSS Risk assessment Risk management SOX System Security Plan Vulnerabilities
Perks/benefits: Health care Insurance
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.