Senior GRC Security Expert

  • Full-time

Company Description

About Playtech 
 
Founded in 1999 and premium listed on the Main Market of the London Stock Exchange, Playtech is a technology leader in the gambling industry with over 7,000 employees across 20 countries. 

Playtech is the gambling industry's leading technology company delivering business intelligence-driven gambling software, services, content, and platform technology across the industry's most popular product verticals, including, casino, live casino, sports betting, virtual sports, bingo and poker. Read more about who we are and what we do here: www.playtech.com&www.playtechpeople.com 
 
Here at Playtech, we genuinely believe that people are our biggest asset. Diverse thoughts, experiences, and individual characteristics enrich our work environment and lead to better business decisions. Recognizing differences and ensuring our processes are transparent is the core of Playtech’s overall commitment to responsible business practices.
 

Ready to level up your career?  

Playtech‘sGRC Security unit is looking for an experienced Senior GRC Security Expert with excellent communication and problem-solving skills.

Job Description

Your influential mission. You will...

  • Maintain organizational information security processes, to ensure business, regulatory, legislative and contractual requirements and obligations are met
  • Lead internal and cross-functional GRC security related projects and initiatives in collaboration with representatives from various teams, departments and business units
  • Manage the internal and external ISMS audit processes, monitor effectiveness of controls and corrective actions in cooperation with the stakeholders across the organization
  • Manage gap analysis, compliance readiness, and compliance monitoring activities for ISO/IEC 27001, PCI DSS and other regulatory security audits
  • Coordinate external security audits, assessments and testing as well as remediation plans development and implementation
  • Identify, assess and monitor information security risks and recommend mitigation measures
  • Manage security requirements with third parties, including due diligence of products and services providers and information security requirements clauses in service provision agreements and contracts
  • Analyze, map and communicate information security requirements, that derive from legislative and regulatory obligations in various jurisdictions

Qualifications

Components for success. You...

  • Possess proven experience (5+ years) across security governance, risk and compliance domain
  • Have strong communication skills and ability to interact professionally with a diverse group including executive management, managers and subject matter experts
  • Have strong management skills, leading people, delegating tasks, setting goals and ensuring objectives are met in continuous and deadline-oriented activities
  • Are experienced in leading ISO 27001:2013 and PCI DSS certification and surveillance audits as well as leading and supporting information security risk assessments and management process
  • Have Bachelor’s Degree in Information Security, Information Assurance, Computer Science, Cybersecurity, Risk Management or equivalent work experience
  • Have professional certification (CISSP/CISM and ISO 27001 Lead Implementer/Auditor or similar)
  • Are highly proficient in written and spoken English

You'll get extra points for... 

  • Prior experience working within a SaaS/Online Gambling organization
  • Technical experience in IT infrastructure, networks, databases or software development

Thrive in a culture that values...  

  • Initiative-taking and confident approach at the workplace
  • Global scope and inclusive working environment
  • Constant learning and development opportunities
  • Active lifestyle and mental well-being
  • Fun and engaging company events 

Additional Information

GRC SECURITY UNIT
At our GRC Security business unit, we view every challenge as a stepping stone towards innovation and growth. We are on the lookout for individuals who are not just curious, but also thrive in team environments. If you have a passion for exploring new cybersecurity frameworks and solutions, then you are the one we are looking for. Join us, and turn challenges into opportunities for learning and innovation.


Playtech is an Equal Opportunity Employer hence all qualified applicants will receive consideration for employment without regard to race, colour, national origin, religion, sexual orientation, gender, gender identity, age, or physical disability. 

Privacy Policy