Governance, Risk, Compliance (GRC) Analyst

Cambridge

Darktrace

Darktrace AI interrupts in-progress cyber-attacks in seconds, including ransomware, email phishing, and threats to cloud environments and critical infrastructure.

View all jobs at Darktrace

Apply now Apply later

Founded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world of cyber disruption. We protect more than 9,000 customers from the world’s most complex threats, including ransomware, cloud, and SaaS attacks.

Our roots lie deep in innovation. The Darktrace AI Research Centre based in our Cambridge, UK headquarters, has conducted research establishing new thresholds in cyber security, with technology innovations backed by over 130 patents and pending applications.

For more information on our cutting-edge technology, visit darktrace.com.

We are currently looking for a GRC Analyst to join our growing Security Compliance team to support with the day to day management of industry recognized information security standards (e.g., ISO 27001, ISO 27018, CE). We are looking for someone with a keen interest in cyber security who has the fundamental knowledge and understanding of security and compliance domains. 

This role is based out of our Cambridge Office, with expected attendance of 2 days a week.

Day to day as a GRC Analyst you'll be : 

  • Supporting the management of the ISMS through continual monitoring and analysis,
  • Supporting with the requirement and process for continuous improvement, by leading process for non-conformance capture. To include the identification of information security risks, incidents or regulatory changes,
  • Supporting the management of security-related incidents whereby there is an existential security concern over personnel, assets or infrastructure,
  • Supporting the information security risk management process by identifying, evaluating, treating and monitoring threats to data confidentiality, integrity and availability,
  • Providing a level of security compliance support to the business, engagement with department leads and Darktrace users to ensure security compliance throughout the business,
  • Providing suitable resiliency and redundancy for the Security Compliance Manager with department workflows (i.e., Certification Management),
  • Evaluating requests for exceptions to policies and security compliance queries, ensuring sufficient mitigating controls are in place,
  • Supporting the management and completion of customer security assessments and queries.

More about you:

We welcome applications from candidates who have a keen interest in Cyber Security and have some foundational knowledge of security and compliance domains. It is essential that you are keen to learn and self-motivate. Possessing analytical and problem-solving skills with an emphasis on attention to detail is crucial to this roles success. You'll also: 

  • Have excellent verbal, written and presentation skills,
  • Be comfortable in communicating with a diverse range of stakeholders, both technical and non-technical,
  • Have knowledge of information security and privacy standards,
  • Comfortable working with a team or in a stand-alone capacity, supporting the wider objectives of the Security Department,
  • Self-motivator with the confidence and enthusiasm to take initiative, achieve objectives and meet deadlines.

Benefits:

  • 23 days holiday + all public holidays. Increasing to 25 days after 2 years of service.
  • Additional day off for your birthday.
  • Private medical insurance.
  • Life insurance.
  • Pension – 4% employer contribution.
  • Enhanced family leave.
  • Confidential employee Support.
  • Cycle to work scheme.

#LI-Hybrid

#LI-Hybrid 

 

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  9  4  0

Tags: Cloud Compliance Cyber defense Governance ISMS ISO 27001 Monitoring Privacy Risk management SaaS Security assessment

Perks/benefits: Health care Medical leave

Region: Europe
Country: United Kingdom

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.