Senior GRC Analyst

Cambridge

Darktrace

Darktrace AI interrupts in-progress cyber-attacks in seconds, including ransomware, email phishing, and threats to cloud environments and critical infrastructure.

View company page

Founded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world of cyber disruption. We protect more than 8,400 customers from the world’s most complex threats, including ransomware, cloud, and SaaS attacks.

Our roots lie deep in innovation. The Darktrace AI Research Centre based in Cambridge, UK, has conducted research establishing new thresholds in cyber security, with technology innovations backed by over 130 patents and pending applications. The company’s European R&D center is located in The Hague, Netherlands.

Headquartered in Cambridge, UK, Darktrace has more than 2,400 employees located globally. Customers include public sector agencies, education institutions, media, organizations supplying critical infrastructure, and businesses of all sizes worldwide.

This is an excellent opportunity to join a fast-growing company, named one of TIME magazine’s “Most Influential Companies” for 2021 and one of Fast Company’s “Most Innovative AI Companies” in 2022. For more information on our cutting-edge technology, visit darktrace.com.

This is an amazing opportunity to join our Analyst team, in this role you'll be working within the Security Compliance team to:

  • Support the day-to-day management of industry recognised information security standards (ISO 27001, ISO 27018, CE).
  • Supporting of ISMS management to sustain information security business operations.
  • Support the requirement and process for continuous improvement, by leading process for non-conformance capture. To include the identification of information security risks, incidents or regulatory changes.
  • Support with the organisation and management of security-related audit activity.
  • Support the management of security-related incidents whereby there is an existential security concern over personnel, assets or infrastructure.
  • Support the information security risk management process by identifying, evaluating, treating and monitoring threats to data confidentiality, integrity and availability.
  • Provide a level of security compliance support to the business, engagement with department leads and Darktrace users to ensure security compliance throughout the business.
  • Provide suitable resiliency and redundancy for other Security Compliance team Leads with department workflows (i.e., Certification Management).
  • Support the drafting and implementation of information security policies.
  • Evaluate requests for exceptions to policies and security compliance queries, ensuring sufficient mitigating controls are in place.
  • Support the management and completion of customer security assessments and queries.

Who you are

  • Possess analytic and problem-solving skills, with an emphasis on attention to detail.
  • Excellent verbal, written and presentation skills.
  • Comfortable in communicating with a diverse range of stakeholders, both technical and non-technical.
  • Good, practical knowledge of information security and privacy standards.
  • Able to demonstrate a high-level understanding of IT technologies, processes and systems.
  • Able to demonstrate knowledge across a wide range of security and compliance domains.
  • Comfortable working with a team or in a stand-alone capacity, supporting the wider objectives of the Security Department.
  • Self-motivator with the confidence and enthusiasm to take initiative, achieve objectives and meet deadlines.
  • Keen interest in cyber security; keeping up to date with the latest stories and threat landscape.

 

Experience and Skills

  • Previous experience in a security-focused role, particularly focusing on the implementation and management of an information security management system.
  • Experience with the ISO 27001 framework.

Benefits:

  • 23 days holiday + a day off for your birthday, rising to 25 (+ birthday) after 2 years.
  • All UK public holidays
  • BUPA healthcare with premiums fully paid by Darktrace for employee + eligible family members.
  • Salary Sacrifice pension scheme with company contribution of 4% and employee contribution of 5%
  • Life Insurance 4x salary
  • Cycle to work scheme

 

#LI-Hybrid 

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Cloud Compliance Cyber defense ISMS ISO 27001 Monitoring Privacy R&D Risk management SaaS Security assessment

Perks/benefits: Startup environment

Region: Europe
Country: United Kingdom
Job stats:  8  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.