Data Security/ Compliance

IT Risk and Compliance Analyst

Ryanair is Europe’s favourite airline, carrying over 130m p.a. on more than 2,000 daily flights from 86 bases, connecting 215 destinations in 36 countries on a fleet of 400 Boeing 737 aircraft, with a further 200 Boeing 737’s on order, which will enable Ryanair to lower fares and grow traffic to 180m p.a. by FY24. Ryanair has a team of more than 10,000 highly skilled aviation professionals delivering Europe’s No.1 on-time performance, and has an industry leading 31-year safety record.

The Role

Ryanair Labs is a state of-the-art digital & IT innovation hub creatingEurope’s Leading Travel Experience for customers. As IT Risk and Compliance analyst you will work on a team responsible for development and execution of the internal risk and compliance plan for Ryanair’s IT systems. You will work with Ryanair Labs’ management and development team identifying risks and compliance issues and overseeing remediation plans. This is an exciting opportunity for highly motivated individuals to work in a fast-paced MIS team.

Responsibilities

  • Develop a detailed understanding of the Ryanair IT systems including IT risks and controls.
  • Periodically assess IT risks and internal control strengths and weaknesses.
  • Develop and execute monitoring and compliance work plan and capture conclusions.
  • Work with IT Development, Operations and Security teams to remediate any outstanding issues.
  • Support the annual PCI, Sarbanes-Oxley, GDPR compliance activities by ongoing testing and evaluating effectiveness of key control activities.
  • Regularly interact and communicate with management to discuss and present findings, gain acceptance and provide advice to remediate on issues and deficiencies.
  • Advise IT and business stakeholders on control best practices within their processes to reduce risks and improve efficiency and financial profitability.
  • Interact with SOX auditors and PCI security assessors during annual audits and constructplan for all IT audit requirements.
  • Experience with implementing IT governance practices and controls for PCI, GDPR or SOX.
  • Minimum 3 years’ experience in IT Audit/PCI DSS requirements/IT Risk & Compliance.
  • Demonstrate strong Communicating and Influencing skills.
  • Ryanair are looking for a strong motivated self-starter with a desire to progress their career as part of our ambitious growth strategy.