Director of Cyber Security

Cambridge, United Kingdom

Applications have closed

Abcam Plc

Abcam, the leading supplier of protein research tools to life scientists. Discover more from a range of 118,000 antibodies, kits, proteins and other reagents

View company page

Company Description

From global research discoveries to clinical breakthroughs – our vision is to become the most influential life sciences company for researchers. If you are motivated by making a real impact to people’s life and have a desire to work in a passionate and diverse community, Abcam is the place for you. 

Our culture is driven by our dedicated, agile and audacious community of professionals who are driven by a combined purpose and sense of belonging. We’re incredibly proud to be recognised as one of the top 5 best places to work in the UK for two years running, as per Glassdoor’s Employees’ Choice Award.

Job Description

Reporting to our Vice President Technology, the Director of Security will work closely with the Leadership Team in Digital, other members of the information technology team and key stakeholders to support the infrastructure, networks (voice and data) and offices around the world. 

Role and Responsibilities 

  • Define and update Abcam security policy and standards working with the Architecture teams to build a secure by design culture 
  • Define and update Abcam Cyber Security Strategy and develop roadmap of improvements to deliver to this strategy 
  • Define secure coding standards and employ a governance leadership to ensure that code threat assessments are performed and managed 
  • Own the overall Cyber Security program of work and deliver it through both the Cyber Security team and through business systems, architecture and software engineering 
  • Develop and implement a risk framework methodology to assess and communicate risk and build appropriate action plans 
  • Enhance the security culture within Abcam by providing guidance, awareness and advocacy of Information Security 
  • Advise and guide the engineering teams to drive “security first” engineering practices, standards and controls 

Qualifications

You will have previous experience managing IT security in a collaborative, diverse and fast paced environment; and excellent communication and influencing skills to engage and educate senior stakeholders and peers in the importance of delivering Cyber Security.

You will have extensive knowledge of security intelligence threats and threat actors along with demonstrated ability to make security risk determinations based on threat intelligence analysis. You will have experience of Software as a Service solutions and their associated security risks, and with industry best-practice in the governance, operation and management of systems (e.g. ISO 27001, ITIL, PCI Compliance, COBIT, ISO 31000). 

Qualifications & Certifications:  

  • Degree in IT security, computer science or related discipline. Post-graduate IT or Management qualifications
  • Relevant security certifications like ISACA, CISA / CISM, CGEIT, CISSP, SSCP, CEH, Security, GCIH, GCIA certification in Network Intrusion, Incident Handling or Forensic Analysis  
  • GRC tooling knowledge 

If this sounds like you and you’d like to be a part of a fast paced, growing business with the vision to become the most influential company and best-loved brand in life sciences please apply now! 

Additional Information

We know that when it comes to benefits, no one size fits all. Flexibility and choice matter which is why we offer all kinds of ways to enable you and your loved ones to be well and live well. You can expect;

  • A culture focused on well-being and opportunities for growth and development. We provide a wide range of training opportunities, for both professional and personal development.
  • The freedom to work in a way that works for you, with a focus on maximizing productivity and innovation at work while reducing environmental impact.
  • A performance-based share plan, inspiring and rewarding our people as we deliver Abcam’s strategy.
  • Attractive and flexible benefits package including 18 weeks full paid maternity leave and 6 weeks full paid paternity leave, increased paid time off accrual over time and much more.

We offer a truly inclusive environment where you can bring your whole self to work. This is underpinned by our Employee Resource Groups (ERGs) and our partnerships with WORK180 (endorsed employer for women) and MyGwork (LGBT+ professional community). All our positions are open as a Job Share, where two talented professionals can share the responsibility of a full time position. You can declare your interest in a job share role within the application form.

Abcam is an Equal Opportunity Employer and makes all employment decisions without regard to age, national origin, race, ethnicity, religion, creed, gender, sexual orientation, disability, veteran status, or any other characteristic protected by law.

If you’re interested in this particular role then we’d love to read your application.

Effective January 1, 2022, all U.S.-based employees are required to be fully vaccinated against COVID as a condition of employment at Abcam. Employees with a sincerely held religious belief and/or disability impacting their ability to obtain the COVID vaccine can request a reasonable accommodation.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile CEH CISA CISM CISSP COBIT Compliance Computer Science GCIA GCIH Governance ISACA ISO 27001 ITIL Security strategy SSCP Strategy Threat intelligence

Perks/benefits: Career development Flex hours Flex vacation Parental leave

Region: Europe
Country: United Kingdom
Job stats:  12  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.