2025. 12. 15. | Teljes munkaidõ | Budapest | SAPThat the developers are following the stringent rules to create a hotfix. Besides that, the team permanently does risk assessments - and finally decides whether a Hotfix Collection can be delivered or not. The HFG team is currently located in Walldorf. Budapest, as a second location is currently in setup. Tasks
Nézze később2025. 12. 15. | Teljes munkaidõ | Budapest | SAPImplementation, and go-live. By providing deep technical and functional expertise, we help customers avoid risks, solve complex challenges, and maximize the value of their SAP solutions. As part of the CoE, you’ll be at the forefront of innovation and customer engagement-working on real-world problems
Nézze később2025. 12. 15. | Teljes munkaidõ | Budapest | SAPWith customers and partners to support superior finance processes and new business models. Payment, Cash and Treasury team works on treasury areas like Payment, Cash management, Treasury and Risk Management in a new innovative way by using SAP HANA and Fiori technology. Our solution provides customers the end
Nézze később2025. 12. 14. | Teljes munkaidõ | Szeged | ContinentalReview contribution) Identify, gather and report Health & Safety related risks, harms and prospective changes and impacts, ensure mitigation actions and preparedness The future position holder can be located at strategically decided ContiTech location in Szeged (Hungary), Timisoara (Romania), Ponta
Nézze később2025. 12. 14. | Teljes munkaidõ | Budapest | SAPWith customers and partners to support superior finance processes and new business models. Payment, Cash and Treasury team works on treasury areas like Payment, Cash management, Treasury and Risk Management in a new innovative way by using SAP HANA and Fiori technology. Our solution provides customers the end
Nézze később2025. 12. 14. | Teljes munkaidõ | Budapesti | GoToA future where security meets simplicity and AI-powered Day to DayAs a Senior Information Security Analyst you would be working on- Deliver risk documentation and audit readinessrelated to SOC2, PCI-DSS, HIPAA, and ISO 27001 - You will ensure GoTo’s compliance by creating clear, actionable
Nézze később2025. 12. 14. | Teljes munkaidõ | Sigma SoftwareIncluding hardware, firmware, and software components Conduct comprehensive security testing for Industrial IoT systems, including compliance with IEC 62443 standards, threat modeling, risk assessment, vulnerability testing, and penetration testing Design, develop, and maintain robust test automation
Nézze később2025. 12. 13. | Teljes munkaidõ | Miskolc | SanofiAnd guidance to employees on compliance-related topics Maintaining compliance-related documentation, ensuring accuracy and completeness Identifying potential compliance risks and contributing to the development of strategies to mitigate them Supporting the investigation and reporting of compliance incidents
Nézze későbbNe hagyja ki a munkát!
Napi új bejegyzéseket kaphat e-mailben a Risk Analyst Magyarország.