Data Security/ Compliance

Junior IT Risk and Compliance Analyst

Ryanair Labs is a state of-the-art digital & IT innovation hub creating Europe’s Leading Travel Experience for customers. As IT Risk and Compliance analyst you will work on a team responsible for development and execution of the internal risk and compliance plan for Ryanair’s IT systems. You will work with Ryanair Labs’ management and development team identifying risks and compliance issues and overseeing remediation plans. This is an exciting opportunity for highly motivated individuals to work in a fast-paced MIS team.

Responsibilities

  • Develop a detailed understanding of the Ryanair IT systems including IT risks and controls.
  • Periodically assess IT risks and internal control strengths and weaknesses.
  • Develop and execute monitoring and compliance work plan and capture conclusions.
  • Work with IT Development, Operations and Security teams to remediate any outstanding issues.
  • Support the annual PCI, Sarbanes-Oxley, GDPR compliance activities by ongoing testing and evaluating effectiveness of key control activities.
  • Regularly interact and communicate with management to discuss and present findings, gain acceptance and provide advice to remediate on issues and deficiencies.
  • Advise IT and business stakeholders on control best practices within their processes to reduce risks and improve efficiency and financial profitability.
  • Interact with SOX auditors and PCI security assessors during annual audits and constructplan for all IT audit requirements.
  • Experience with implementing IT governance practices and controls for PCI, GDPR or SOX.
  • Minimum 3 years’ experience in IT Audit/PCI DSS requirements/IT Risk & Compliance.
  • Demonstrate strong Communicating and Influencing skills.
  • Ryanair are looking for a strong motivated self-starter with a desire to progress their career as part of our ambitious growth strategy.