Cyber Security Analyst

Job Title: GRC Analyst

Location: London, UK

Job Type: Full Time

Work Mode: 3 days office to London, UK

Key Skills: Security Audits,
NIST CSF,ISO 27001

Key Responsibilities

  • Coordinate
    end-to-end security audits
    , including evidence collection, control walkthroughs, and responses to auditor queries.
  • Act as the
    primary liaison
    for external auditors, internal teams, and compliance stakeholders.
  • Assist in conducting
    internal security assessments
    and compliance readiness reviews.
  • Track, validate, and drive closure of
    risk and compliance remediation activities
    .
  • Prepare and maintain
    security health metrics
    , dashboards, and reports for leadership visibility.
  • Ensure documentation is up-to-date for controls, policies, and procedures.
  • Support the implementation and continuous improvement of the organization's
    GRC framework
    .
  • Monitor compliance with regulatory, industry, and internal security standards.
  • Assist in managing evidence repositories, audit logs, and GRC tooling.

Required Skills & Qualifications

  • Experience with
    security audits
    , compliance assessments, or risk management processes.
  • Working knowledge of industry security frameworks such as:
  • ISO 27001
  • SOC 2 Type II
  • NIST Cybersecurity Framework (NIST CSF)
  • Strong communication and stakeholder‑management skills.
  • Ability to work cross‑functionally with technology, security, and business teams.
  • Detail-oriented with strong analytical, documentation, and reporting abilities.
  • Ability to manage multiple concurrent audits and compliance tasks.

Job Details

Company
Coforge
Location
London, UK
Posted