SonicJobs Logo
Left arrow iconBack to search

Cyber Governance Analyst

BrightBox Group
Posted 17 hours ago, valid for 10 days
Location

London, Greater London SW1A2DX, England

Salary

£700 - £750 per day

Contract type

Full Time

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.

Sonic Summary

info
  • The Cyber Governance Analyst position is a 6-month contract role inside IR35, offering a daily rate of £700-750, primarily remote with occasional travel to London, Sheffield, or Milton Keynes.
  • The role requires a seasoned professional with previous experience as a Cyber Governance Analyst, focusing on supporting project workstreams and governance structures.
  • Candidates should have a strong understanding of cyber security management practices, risk assessment methodologies, and frameworks such as ISO27001 and Cyber Essentials.
  • The analyst will collaborate with InfoSec Compliance to promote a Cyber Security Awareness Campaign and ensure compliance with internal policies and regulations.
  • Strong communication skills and the ability to influence stakeholders at all levels are essential, along with good analytical skills and the ability to manage complexity.
**Job Title: Cyber Governance Analyst**

**Contract Type:** Inside IR35
**Daily Rate:** 700-750 per day
**Duration:** 6-month contract
**Location:** Remote with occasional travel to London, Sheffield, or Milton Keynes

**Description :**

Our client is looking to expand their cyber governance team with an experience cyber governance analyst, this will be predominantly a remote opportunity however there will be occasional travel to London, Sheffield or Milton Keynes.

There is a 5 year Cyber Strategy and transformation programme project and we are looking for an experienced cyber governance analyst who is seasoned in providing guidance on the support and delivery of project workstreams.

You will support the definition, management, and improvement of governance structures and reporting channels and ensure cyber security is in line with board level risk appetite.

Working alongside and closely with middle and senior management across the business, part of your role will be to explain complex issues for all levels across the business to understand.

Ensure Cyber Security risk within acceptable tolerances by leading the management, communication, and adoption of effective Cyber Security Standards

Define and maintain cybersecurity controls and frameworks as well as ensuring alignment with policies and technical stakeholders.

- Partner with the InfoSec Compliance team to deliver a comprehensive Cyber Security Awareness Campaign, ensuring continual improvement and effective monitoring.

- Drive cyber security understanding and implementation of controls to meet requirements, clearly articulating the significance of non-compliance to defined internal policies and externally mandated regulations this would be to internals stakeholders and external customers.

**Skills Required:**
- previous experience as Cyber Governance Analyst
- Good understanding of Cyber Security management and practises.
- Good understanding of risk assessment and management methodologies.
- Good understanding of ISO27001 and Cyber Essentials.
- Agility of thought and comfort with complexity, together with the patience and resilience to drive change through.
- Experience of influencing and negotiating to build trust and confidence at all levels, using judgement to make risk-based recommendations and decisions within parameters.
- Good analytical skills and the ability to see the big picture and apply the relevant detail to it.
- Ability to communicate clearly in verbal, written, and presentational form, providing clear and appropriate recommendations and direction.

Apply now in a few quick clicks

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.