Meet our team

The RED INTO GREEN tool has been created by a team of experts in the areas of IT and cybersecurity, law and methodologies for carrying out risk analysis.

One team many competences

Mikołaj Otmianowski

Law

Inspirer and co-creator of legaltech solutions.

Co-creating the RED INTO GREEN software, he was responsible for translating the DORA regulation, the NIS2 directive and the GDPR into practice and combining it with other EU regulations.

The mission of his work is to make sure that you, as the person responsible for the security of your organization, know everything about the processes, assets, security and vulnerabilities you are managing. That is why he has started working on software that makes risk management systemic in one tool.

Mikołaj Otmianowski, RIG DORA
Tomasz Pieszczurykow, RIG DORA

Tomasz Pieszczurykow

IT & Cybersecurity

Co-creator of the RED INTO GREEN app. He is responsible for developing the application and simplifying the use of the system for clients. As a practitioner, he conducts IT audits, risk analyses and supports the company’s key clients in technology areas.

He managed the IT team at the leader in the non-wage and incentive instruments industry, Edenred, where, among other things, he implemented Apple Pay and Google Pay wallets. He managed implementation projects, including systems from the SAP family, a number of optimisation and production projects at Orange Polska. For a number of years, he worked for the prestigious Supply Chain Centre of Excellence at Orange’s Paris headquarters, where, among other things, he created a forum for the exchange of experiences of Supply Chain managers for the group’s European companies.

Marcin Błoński

Methodology

Expert in the area of risk analysis and data protection impact assessment (DPIA) projects for companies from various industries, in particular, from the financial and IT sectors.

He performs audits of processing compliance with DORA and GDPR requirements and supports clients in data protection breach proceedings.

He helps develop products in line with the Privacy by Design principle.

Marcin Błoński, RIG DORA

Piotr Sojka

Risk analysis

For more than twenty years, he has been involved in the field of personal data protection, with a particular interest in the organization of data security, protection against manipulation, creation and supervision of Information Security Management Systems.

He is keen on analysing risks in an organization and developing measures to reduce the probability and impact of negative events. He is a member of the Polish National Association for the Protection of Classified Information and the Association of Data Protection Inspectors – SABI.

Przemysław Przydatek

Information security

He is an information security expert with 13 years of experience in the industry. He is dedicated to the detection of security vulnerabilities in IT systems.

Currently, he and his team work for large and medium-sized companies on maximising the effectiveness of data security policies. He advises and helps secure companies with large amounts of data.

Przemysław Przydatek, RIG DORA

What does working with us look like?

After registering via the form, we ask you about your needs regarding the implementation of DORA, NIS2 or GDPR

At the Product Demo meeting, you get to know the product in terms of your submitted questions

You receive a quotation with answers to your questions and a price calculated based on the size of your organization, the number of supporting assets and ICT providers

Upon acceptance of the quotation, you receive a contract in line with your implementation needs for DORA, NIS2, GDPR

After signing the contract, you receive an email with instructions to log in and configure your account

You learn the first steps of describing your organization in the tool in an online training course or are guided by an industry consultant

If you have methodological, strategic, legal or other questions, you take advantage of 2 hours with a consultant per month who helps you plan your preparation for implementing DORA, NIS2 or GDPR in the tool

As you move through the stages: risk estimation and subsequent risk management, you sign up for further training

If you have further methodological, strategic, legal or other questions, you can sign up for another 2 hours of consultation per month

Why should you work with us?

Complex standards take a lot of time to implement.

Automation saves hundreds of hours of working time. With pre-built linkages in the process register, you offset the time spent on estimating the probability of risks. In other tools that require links to be built every time, linking data with 100 assets can take around 35 hours of work, while in RIG it is 0 hours.

In addition, we guarantee regular support from our team of experts. Our consultants help improve risk management in large financial institutions like banks on a daily basis.

As part of our subscription, we offer expert consultancy 2 hours per month and access to technical ‘how to’ video tutorials on the RIG DORA software.

New risks and new legal requirements are emerging. It is difficult to keep up with changes in cybersecurity.

We give you constant access to knowledge and help to develop your own cybersecurity competence.

Our regular webinars provide short, factual content about the most important threats and current legal developments.

You lack time for regular team training.

We give ongoing access to training on justification, procedure development and tool usage, for every employee, regardless of team size, as part of your organization’s subscription.

We provide new training for all users once a month, and recordings of those completed are constantly available, so knowledge does not disappear with staff turnover.

Haven’t found the answer to your question?

Schedule a meeting with an advisor.

Partners

We work with vendors and distributors of tools to: finding and remediating cyber attack pathways, breach reporting, crisis management and securing companies against cyber attacks. These are end-stage solutions in the risk management process. Through our collaboration, you can count on a comprehensive approach to cyber security.