Senior IT Auditor & Cybersecurity GRC Specialist (ISO 27001, NIS2, DORA, Cloud Security)
- Verfügbarkeit einsehen
- 0 Referenzen
- 300€/Stunde
- 022356 Bucharest
- auf Anfrage
- ro | en
- 22.11.2025
- Contract ready
Kurzvorstellung
Geschäftsdaten
Qualifikationen
Projekt‐ & Berufserfahrung
8/2019 – 12/2025
Tätigkeitsbeschreibung
As Head of IT Audit within the bank’s Internal Audit Directorate, I led complex assurance engagements covering information security, IT governance, operational resilience, and regulatory compliance. My role focused on providing independent oversight over IT risk management and evaluating the effectiveness of technical and organisational controls across critical banking environments.
Key responsibilities & focus areas:
— Planned, coordinated, and executed annual IT audit programmes in alignment with international standards (IIA IPPF), ISO/IEC 27001, and national regulatory expectations (BNR, GDPR, and NIS2 emerging requirements).
— Led multi-disciplinary audits covering core banking platforms, digital channels, cloud adoption, IT operations, network security, infrastructure hardening, data protection, and identity & access management.
— Performed independent assessments on the bank’s preparedness for NIS2 and DORA, focusing on governance structures, incident reporting, service resilience, ICT risk management, and oversight of critical third-party dependencies.
— Oversaw deep-dive technical reviews, including vulnerability management effectiveness, patch governance, change & release processes, logging & monitoring maturity, and backup/restore capabilities.
— Evaluated Business Continuity & Disaster Recovery controls (BCM/DRP), including RTO/RPO definition, crisis-management procedures, and alignment with ISO 22301.
— Conducted third-party and supply chain audits, ensuring contractual and operational security controls were implemented and regularly tested.
— Produced high-impact audit reports for the Management Board & Audit Committee, highlighting systemic risks, control gaps, remediation priorities, and risk-based recommendations.
— Provided continuous advisory support to senior leadership during digital transformation and IT modernisation initiatives, ensuring risk transparency and adequate governance.
Result: Strengthened the bank’s overall IT governance and risk visibility, improved remediation effectiveness, and ensured readiness for evolving regulatory frameworks such as NIS2 and DORA.
Cyber Security, Informationssicherheit, IT-Auditor, Incident-Management, It-Governance, ISO / IEC 27001, ISO/IEC 27002, Compliance management, Risikomanagement
11/2015 – 7/2016
Tätigkeitsbeschreibung
Vulnerability Management and Patch Governance
As Vulnerability Management SME, I led the design and rollout of a unified, enterprise-wide vulnerability and patch governance framework across multiple UK and international business units. The engagement included assessing existing vulnerability workflows, consolidating detection tools, defining CVSS-based prioritisation rules, and establishing SLA-driven remediation cycles for critical, high and medium findings. I coordinated with infrastructure, application and cloud teams to standardise patch cadences, implemented an executive dashboard for risk visibility, introduced exception-handling and escalation processes, and delivered monthly cyber-risk briefings to senior leadership. The initiative reduced critical vulnerabilities by 45% in the first quarter and established a repeatable governance model later adopted across additional regions.
Cyber Security, Informationssicherheit, IT-Auditor, It-Governance, ISO / IEC 27001, ISO/IEC 27002, Compliance management, Risikomanagement
1/2014 – 2/2015
Tätigkeitsbeschreibung
As Information Assurance Lead supporting the CISO, I designed and implemented a unified, enterprise-wide Risk Management Framework covering both IT and OT/ICS environments. The engagement focused on aligning the organization’s governance model with ISO/IEC 27001 Annex A controls, ISO/IEC 27005 risk methodology, the UAE Information Assurance Standard, and NIST SP 800-37 (RMF). I conducted a full control assessment across corporate IT, cloud systems, and industrial networks, introduced maturity scoring, and developed the Statement of Applicability alignment guidance.
I created a complete ISO 27005-based risk analysis methodology (asset identification, threat/vulnerability mapping, impact evaluation, likelihood modelling) and integrated risk appetite, tolerance thresholds, and escalation rules. I mapped UAE IA and ISO controls to the NIST RMF lifecycle and designed standardized control-testing procedures.
A centralised GRC risk register was built with automated treatment workflows, evidence traceability, dashboards (heatmaps, overdue actions, control failures), and lifecycle monitoring. The project resulted in a unified and audit-ready risk framework, reduced audit effort by approx. 40%, improved visibility for senior management, and significantly strengthened governance over OT/ICS environments.
Compliance management, Cyber Security, Incident-Management, Informationssicherheit, ISO / IEC 27001, ISO/IEC 27002, IT-Auditor, It-Governance, Risikomanagement
11/2010 – 1/2014
Tätigkeitsbeschreibung
Lead ISMS Consultant & Compliance Advisor for AlfaTrust Certification, a Qualified Trust Service Provider (QTSP) delivering qualified electronic signatures and advanced cryptographic trust services. My engagement focused on preparing the organisation for ISO 27001 certification and external conformity assessments based on ETSI standards applicable to Trust Service Providers.
Worked directly with senior management, technical teams, and operational security to design, implement, and document the full Information Security Management System (ISMS), aligned with both Romanian and EU trust-services regulations applicable before the adoption of eIDAS.
My responsibilities covered the complete certification lifecycle:
Conducting a full ISMS gap analysis against ISO/IEC 27001 controls and ETSI requirements (including ETSI EN 319 401, EN 319 411-1 and EN 319 411-2).
Designing and documenting the security governance framework, including policies, procedures, and operational controls for CA/RA activities.
Performing risk assessments, threat modelling, and identification of technical & organisational mitigating controls required for a Qualified Trust Services environment.
Establishing secure operational processes for certificate issuance, key lifecycle management, HSM operations, identity verification workflows, audit-trail requirements, and physical & logical access controls.
Preparing all mandatory documentation, audit evidence, and process descriptions required for the external audits.
Coordinating with external auditors and supporting AlfaTrust during the ISO 27001 certification and ETSI compliance assessment, including pre-audit readiness sessions, remediation plans, and closure of findings.
Advising management on ongoing compliance, security monitoring, incident handling, and long-term risk management for maintaining their QTSP status.
The project resulted in AlfaTrust successfully achieving its required certifications and authorisations for operation as a qualified trust services provider in Romania.
ISO / IEC 27001, ISO/IEC 27002, IT-Auditor, It-Beratung, It-Governance, IT-Sicherheitsbeauftragter, IT-Strategieberatung
8/2006 – 10/2008
Tätigkeitsbeschreibung
As Chief Information Security Officer, I led a multi-year transformation programme focused on strengthening the bank’s enterprise-wide security governance, risk management, and operational resilience. The engagement covered the full redesign of the Information Security Management System (ISMS) in alignment with ISO/IEC 27001, ISO 27002, and BNR regulatory requirements, the development of security policies and control frameworks, and the establishment of risk-based governance processes supporting strategic and operational decision-making.
My responsibilities included modernising the cybersecurity governance model, defining and implementing the bank’s risk management methodology (including information risk assessments, control effectiveness monitoring, and KRIs), coordinating major security initiatives, and establishing structured reporting to executive management and the Board Audit & Risk Committee. I also coordinated external audits, regulatory inspections, and compliance projects involving ISO 27001, PCI-DSS, and business continuity requirements.
In parallel, I supervised the implementation of security hardening standards across infrastructure and applications, drove threat-led improvements in identity and access management, and ensured alignment of incident management, vulnerability management, and configuration management processes with international best practices. The programme also included the establishment of a modern Business Continuity and Disaster Recovery governance model aligned with ISO 22301 and the execution of end-to-end continuity testing scenarios across critical banking services.
The result was a measurable increase in the bank’s security maturity, significantly improved audit readiness, reduced operational risk exposure, and a strengthened capability to manage cyber threats, regulatory expectations, and continuity events.
Cyber Security, Informationssicherheit, IT-Auditor, Incident-Management, It-Governance, ISO / IEC 27001, ISO/IEC 27002, Risikomanagement
Zertifikate
ISC2
ISC2
RINA Academy / CQI-IRCA
ISACA
EC-Council
ISC2
Ausbildung
Military Technical Academy "Ferdinand I", Bucharest
Bucharest
Polytechnic University of Bucharest
Bucharest
Über mich
Meine Expertise umfasst IT-Audit End-to-End, ISMS-Aufbau nach ISO 27001, NIS2-Compliance, DORA ICT Risk Management, Vulnerability Management, Cloud Security, Third-Party Risk Management, Governance-Strukturen und Reifegradanalysen. Ich arbeite strukturiert, praxisorientiert und eng mit technischen Teams sowie Management-Stakeholdern zusammen, um robuste Sicherheits- und Compliance-Strukturen aufzubauen.
Weitere Kenntnisse
Persönliche Daten
- Englisch (Fließend)
- Rumänisch (Muttersprache)
- Europäische Union
Kontaktdaten
Nur registrierte PREMIUM-Mitglieder von freelance.de können Kontaktdaten einsehen.
Jetzt Mitglied werden
