Senior Security Governance Analyst

Found in: beBee S CZ - 4 weeks ago


Prague, Czech Republic Rapid7 Full time

Senior Security Governance Analyst


This role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security, governance & compliance and/or information technology background would set you up for success in this position. Your ability to successfully carry out cross-functional work will require strong communication skills, patience, and a solution-oriented attitude.

You’ll join us in our new Prague (Czech Republic) office and work with an energized team that cares deeply about the success of these initiatives, and leadership that values work-life balance, an inclusive culture, and your ongoing career development.

About the Team


Rapid7’s Trust & Security Governance team functions within the Information Security department and plays a crucial role in supporting the organization’s mission. We ensure we meet our duty of care to our customers, employees, and shareholders by creating effective governance for upholding internal security policies, identifying and managing security risk, distributing foundational security expertise across every department to create an exceptional security culture, and bolstering customer and community trust by providing accessible and transparent information about our internal security program. This role partners closely with other InfoSec teams, Legal, Procurement, and many other teams at Rapid7.

About the Role


We’re looking for a Senior Security Governance Analyst to drive and support audit, compliance, customer facing interactions and partner closely with stakeholders throughout the organization to drive continued awareness and improvement in the Security GRC domain.

In this role, you will:

  • Drive security compliance efforts identifying, analyzing and enabling requirements and controls implementation, to set up a high bar at Rapid7 and meet our customers and auditors expectations. 

  • Act as an security-SME-in-the-middle between external stakeholders and internal experts to ensure accurate security responses tied to our regulatory and contractual requirements. 

  • Constantly influence Rapid7 to improve its security posture leveraging compliance and security frameworks adapting them to contextual needs. 

  • Address questions about Rapid7’s internal security program from customers, prospects, and auditors. This will often require working with other members of the Information Security team, and with other Rapid7 teams, including Engineering, Product Management, Content Strategy, and Legal.

  • Work in different initiatives simultaneously managing expectations with all stakeholders.

  • Assist lead members of the security team with tasks related to:

    • General information security risk management and assessment initiatives 

    • Identify risks while evaluating the design and operational effectiveness of controls to report opportunities for improvement

    • Define and product metrics for Management consumption 

    • Aiding in security awareness and culture initiatives throughout the company

    • Compliance program maintenance and audit management

    • Policy and standard development

    • Workflow/process improvements

The skills you’ll bring include:

  • 5+ years of experience in information security, information technology, audit/compliance management, data privacy/management, or an adjacent field.

  • Ability to analyze security requirements, identify gaps and help to define corrective actions..

  • Strong project management abilities, including ability to coordinate initiatives across technical and non-technical teams/stakeholders and managing distributed teams and projects.

  • Experience collaborating closely with security partners, including incident response, red teams, architects, and engineers to seamlessly incorporate cybersecurity controls and risk management processes into their day-to-day operations.

  • Strong communication skills with the ability to translate complex technical concepts into business language

  • Experience with security standards/frameworks such as ISO 27001, SOC2, PCI, FedRAMP, NIST CSF, CIS CSC, etc.

  • Knowledge of public cloud environments, sdlc and access management process among others. 

  • Interested in emerging technologies such as Artificial Intelligence or Quantum Computing and in general with the fast evolving threat landscape.  

We know that the best ideas and solutions come from multi-dimensional teams. That’s because these teams reflect a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.

 

About Rapid7


Rapid7 (NASDAQ: RPD) helps organizations across the globe protect what matters most so innovation can thrive in an increasingly connected world. Our comprehensive technology, services, and community-focused research simplify the complex for security teams, helping them reduce vulnerabilities, monitor for malicious behavior, be in 10 places at once, and shut down attacks. We’re on a mission to make security solutions easier to use and access so we can bring safety and resilience to more people.  With more than 10,000 customers across 140+ countries, Rapid7 is a leader in cybersecurity that has earned numerous industry accolades and recognition for our technology and culture.



 


  • Senior Security Governance Analyst

    Found in: beBee jobs CZ - 1 week ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Senior Security Governance AnalystThis role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security, governance & compliance and/or information technology background would set you up for success in this position. Your ability to...

  • Security Analyst

    Found in: beBee jobs CZ - 1 week ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    We are expanding our Global footprint into Prague and as we build out our Security Research team we are looking for Security Researchers. As a security analyst, you will significantly influence the company's trajectory by examining threats, comprehending their manifestation, working together with our internal teams, and providing technical input on the...

  • Security Analyst

    Found in: beBee S CZ - 1 week ago


    Prague, Czech Republic Rapid7 Full time

     We are expanding our Global footprint into Prague and as we build out our Security Research team we are looking for Security Researchers. As a security analyst, you will significantly influence the company's trajectory by examining threats, comprehending their manifestation, working together with our internal teams, and providing technical input on the...

  • Cyber Intelligence Analyst

    Found in: beBee jobs CZ - 1 week ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Cyber Intelligence AnalystRapid7 is looking for a Cyber Intelligence Analyst to join our "Threat Command" team and take our threat intelligence analysis capabilities to the next levels.About the RoleAs part of the Cyber Intelligence Analyst team, you will investigate trending global cyber events and emerging dark web threats, while using the IntSights...

  • Product Analyst

    Found in: beBee jobs CZ - 3 days ago


    Prague, Hlavní město Praha, Czech Republic MasterCard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Cyber Intelligence Analyst

    Found in: beBee S CZ - 2 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Cyber Intelligence AnalystRapid7 is looking for a Cyber Intelligence Analyst to join our “Threat Command” team and take our threat intelligence analysis capabilities to the next levels. About the RoleAs part of the Cyber Intelligence Analyst team, you will investigate trending global cyber events and emerging dark web threats, while using the IntSights...

  • Senior Network Security Engineer

    Found in: beBee jobs CZ - 5 days ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Senior Network Security Engineer | On-prem and CloudWe are looking for a Network Security Engineer to join us on our mission to make the internet a safer place. You will be a problem solver who is able to turn little observations into major problem-solving events and you will work on things that matter with smart, committed, and passionate people.About the...

  • Lead SOC Analyst

    Found in: beBee S CZ - 4 weeks ago


    Prague, Czech Republic Rapid7 Full time

    We are expanding our Global footprint into Prague and as we build out our Detection & Response, Product, and Engineering teams, we are looking for Lead SOC Analysts who enjoy developing and leading others and have a passion for cyber security. Our SOC Analysts operate Globally and work together to defend our global customers around-the-clock by quickly...

  • Lead Security Architect

    Found in: beBee jobs CZ - 1 week ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    This role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security and/or information technology background would set you up for success in this position. Your ability to successfully carry out cross-functional work will require...

  • Lead Security Architect

    Found in: beBee S CZ - 3 weeks ago


    Prague, Czech Republic Rapid7 Full time

    This role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security and/or information technology background would set you up for success in this position. Your ability to successfully carry out cross-functional work will require...

  • Senior Network Security Engineer | On-prem and Cloud

    Found in: beBee S CZ - 3 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Senior Network Security Engineer | On-prem and CloudWe are looking for a Network Security Engineer to join us on our mission to make the internet a safer place. You will be a problem solver who is able to turn little observations into major problem-solving events and you will work on things that matter with smart, committed, and passionate people.About the...

  • Senior Business Analyst

    Found in: beBee S CZ - 4 weeks ago


    Prague, Czech Republic Reed Czech Republic Full time

    Join the community of IT enthusiasts based in Prague with a startup mindset, and become part of an international team with limitless opportunities. As a Senior Business Analyst, you will play a pivotal role in strengthening the operations and initiatives of the Data Science Hub. This individual is at the heart of the team, collaborating with data...

  • Senior Security Researcher

    Found in: beBee jobs CZ - 1 week ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We're looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry...

  • Senior Security Researcher

    Found in: beBee S CZ - 4 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We’re looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for...

  • Senior Security Researcher

    Found in: beBee S CZ - 2 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We’re looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for...

  • Senior Software Engineer

    Found in: beBee jobs CZ - 3 days ago


    Prague, Hlavní město Praha, Czech Republic MasterCard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Business Intelligence Analyst

    Found in: beBee S CZ - 4 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Business Intelligence AnalystRapid7 is looking for a highly motivated business intelligence analyst to drive insight for key business stakeholders, across our internal functional areas. This role will be accountable for providing accurate, timely and high-impact data and BI products  to executives, operating groups and management teams with.  Working in...

  • Business Intelligence Analyst

    Found in: beBee S CZ - 3 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Business Intelligence AnalystRapid7 is looking for a highly motivated business intelligence analyst to drive insight for key business stakeholders, across our internal functional areas. This role will be accountable for providing accurate, timely and high-impact data and BI products  to executives, operating groups and management teams with.  Working in...

  • Senior Enterprise Operations Engineer

    Found in: beBee jobs CZ - 3 days ago


    Prague, Hlavní město Praha, Czech Republic MasterCard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Senior Backend Software Engineer

    Found in: beBee S CZ - 3 weeks ago


    Prague, Czech Republic Rapid7 Full time

    The Senior Software Engineer is a part of our Product and Engineering team who are at the forefront of keeping our customers safe from attacks and breaches. In this role you will be focussed on helping our customers seamlessly manage their security solutions as effectively and efficiently as possible, and ensuring our products are delivering a secure...