Full-Time Security GRC Analyst (UK Remote)

Turnitin, LLC is hiring a remote Full-Time Security GRC Analyst (UK Remote). The career level for this job opening is Experienced and is accepting Manchester, United Kingdom based applicants remotely. Read complete job description before applying.

This job was posted 7 months ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Turnitin, LLC

Job Title

Security GRC Analyst (UK Remote)

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

Manchester, United Kingdom

Job Details

Turnitin is seeking an experienced Security GRC Analyst to join our Security & Compliance team.

The Sr Security GRC Analyst will be responsible for ensuring that our information and cloud systems comply with relevant regulatory frameworks, industry standards, and internal policies. They will collaborate with various departments, monitor compliance, conduct assessments, and support initiatives to identify and mitigate risks.

We are looking for someone who brings strong analytical ability, attention to detail, effective communication, compliance experience, and the willingness to continuously learn.

This role requires hands-on work, critical thinking and the ability to find new solutions for compliance.

This role reports to the GRC Information Security Manager.

  1. Maintain compliance tracking capabilities to help ensure adherence with Turnitin’s security program and industry standards such as NIST CSF, NIST 800-53, SOC 2, TX-RAMP and PCI DSS.
  2. Conduct risk and compliance assessments, audits, and risk evaluations to identify potential risk and compliance gaps.
  3. Lead preparation and audit activities required to maintain our SOC 2 Type 2.
  4. Collaborate with internal teams and external auditors for audit and compliance reviews.
  5. Collaborate with sales and customer support teams to respond to security questionnaires and security posture questions from customers.
  6. Support TPRM Program and conduct third-party risk assessments.
  7. Complete user access reviews.
  8. Administration of GRC platform.
  9. Participate in the development and documentation of security policy, standards and processes to align with company information security strategy.
  10. Provide security awareness and phishing training for employees and promote a culture of security and compliance.
  11. Coordinate phish testing.
  12. Collaborate with DevOps, IT, Legal, Engineering, People Team, and other departments to ensure security control and policy requirements are integrated into systems and business processes.
  13. Provide input on ways to improve and automate team processes.

Required Skills

  • Bachelor’s degree in Computer Science, Information Security, or a related field (or equivalent experience).
  • 3+ years of experience in a role related to Information Security or Cybersecurity Compliance.
  • Professional certification such as CCSK, AWS Cloud Practitioner, or other related industry certification.
  • Familiarity with cybersecurity frameworks and regulatory standards such as NIST, SOC 2, TX-RAMP, and PCI DSS.
  • Familiarity of risk management and security best practices.
  • Experience with assessing security controls, risk mitigation strategies, and audit procedures.
  • Understanding of concepts related to AWS Cloud Infrastructure and security.
  • Experience conducting security impact analysis for system changes.
  • Experience conducting periodic internal security reviews or risk assessments to ensure that compliance procedures and technical configurations are followed.
  • Experience conducting third-party risk assessments.
  • Contract review experience for security requirements.
  • Highly organized and proactive individual capable of managing multiple responsibilities and delivering results.

Preferred Skills

  • Experience running SOC 2 audits or NIST based authorizations.
  • Experience using Jira and Confluence for project and task management.
  • Hands-on experience with Wiz, KnowBe4, and Hyperproof.
  • Experience conducting third-party risk assessments.
  • Demonstrated knowledge of security assessment of cloud technology and services (AWS).
  • Entry level cybersecurity certification such as Security+, GIAC GSEC, or ISC2 Certified in Cybersecurity.

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Security GRC Analyst (UK Remote) at Turnitin, LLC is 17th of May 2025 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ Manchester, United Kingdom ] applicants. .

Related Jobs You May Like

Cortex Cloud Sales Specialist - Public Sector

Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced

Senior Product Manager (Security Domain)

São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced

Senior Director, Technical Services (NAM)

Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000

Sr. Ethics & Compliance Manager- Global Public Sector

Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager

Solutions Engineer, Identity

Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000

Principal Product Manager - Security Center

Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager

Senior Safety & Security Officer

Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced

Sr. Manager, Global Certifications (Federal)

Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000

IAM Engineering Specialist

São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced

Accreditation Specialist Lead (Remote)

United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced

Embedded Senior Analyst, Threats and Intelligence

Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000

Embedded Intelligence Analyst

Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858

Looking for a specific job?