SonicJobs Logo
Left arrow iconBack to search

Cyber Governance Analyst

Reed
Posted 4 hours ago, valid for 10 days
Location

London, Greater London EC2V 7WS, England

Salary

£45,000 - £54,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The Cyber Governance Analyst position is a contract role based in Farringdon, London, with a hybrid working model requiring two days in the office each week.
  • The contract is set to last until March 2025, offering a daily rate of £600 to £650 inside IR35 via umbrella, dependent on experience.
  • Candidates should have 3-5 years of experience in Governance, Risk Management, and Compliance (GRC) within a large organization, along with relevant cybersecurity qualifications.
  • Key responsibilities include developing cybersecurity governance frameworks, enhancing security posture, and managing cybersecurity risks while ensuring compliance with industry standards.
  • The role also involves contributing to a Cyber Security Awareness Campaign and requires strong analytical, communication, and stakeholder management skills.
Cyber Governance Analyst
  • Contract Duration: Until March 2025 initially
  • Location: Farringdon, London (Hybrid working model, 2 days in the office)
  • Rate: £600 - 650 per day inside IR35 via umbrella (rate will be depending on experience)

We are seeking a Cyber Governance Analyst to join a rapidly expanding cyber security team within a prestigious organisation with a rich history spanning 500 years. This role is instrumental in ensuring compliance with relevant laws, regulations, and internal policies, and in supporting the definition, management, and improvement of governance structures and reporting channels.

Day-to-day of the role:
  • Develop, maintain, and enhance cybersecurity governance frameworks, policies, and procedures to ensure compliance with industry standards (e.g., NIST, ISO 27001, GDPR).
  • Work closely with cross-functional teams to enhance the organisation’s security posture and reduce risk exposure.
  • Assist in the identification, assessment, and mitigation of cybersecurity risks, ensuring that risks are appropriately documented, monitored, and managed.
  • Contribute to the delivery of a comprehensive Cyber Security Awareness Campaign ensuring continual improvement and effective internal and external audit activity.
Required Skills & Qualifications:
  • 3-5 years’ experience in Governance, Risk Management, and Compliance (GRC) in a large organisation or similar environment.
  • Holds or working towards Cyber Security related qualifications (e.g., CISM, CISSP, CRISC, CGEIT, ISO27001 Lead Auditor).
  • Strong understanding of cybersecurity frameworks, standards, and regulations, e.g. ISO 27001, NIST, GDPR, SOX, CAF.
  • Familiarity with cybersecurity tools and technologies, as well as risk assessment and audit methodologies.
  • Experience of influencing and negotiating to build trust and confidence at all levels.
  • Good analytical skills and the ability to see the big picture and apply the relevant detail to it.
  • Strong communication and stakeholder management skills.
  • Agility of thought and comfort with complexity, together with the patience and resilience to drive change through.
  • Good understanding of risk assessment and management methodologies.
  • Previous experience with GDPR risk assessment, external audit activity and data set audits.
Benefits:
  • Competitive salary and benefits package.
  • Opportunity to work in a historic organisation with a commitment to excellence.
  • Hybrid working model allowing for flexibility.

To apply for this role, please follow the link to attach your CV and a member of the RPS Talent Team will be in touch.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.