Governance, Risk, Compliance (GRC) Information Security Analyst

  • Computappoint
  • Aug 17, 2023
Full time Information Technology Telecommunications

Job Description

Job Title: Governance, Risk, Compliance (GRC) Information Security Analyst

Salary: Up to £85,000 + Great bonus and benefits package

Hybrid Model: 2 days per week in Central London, 3 days remote

Office Location: Liverpool Street area

About the Client and the Role:

My client, a highly prestigious, globally renowned name in financial services is seeking an experienced GRC Analyst to provide analysis of existing and constantly progressing security systems.

Responsibilities and Areas of Focus:

  • BAU activities supporting GRC and Information Security
  • Driving risk capture, analysis and reporting
  • Audit oversight ie understanding audit scope and controls being assessed, the resulting Findings and overseeing remediation effort.
  • Detailed auditing and documentation of security projects
  • Analysis and reporting of information security
  • Managing complex data sets and creating detailed reports
  • Presenting/Reporting to key stakeholders (both written and verbal)
  • Risk management frameworks and assessing technology risk.

Candidate Experience/Knowledge:

  • Professional background in Information Security Analysis
  • Experience in financial environments
  • Outstanding communication skills (verbal & written)
  • Experience with stakeholders
  • Demonstrable experience auditing and documenting complex information security projects
  • Experience working with Regulatory bodies eg FCA, BoE
  • Knowledge of technology within a financial/trading environment