Senior IT Security Analyst

Senior IT Security Analyst

Maidenhead Full-Time 48000 - 84000 £ / year (est.) Home office (partial)
D

At a Glance

  • Tasks: Bridge business units and security teams, conduct audits, and develop security policies.
  • Company: Dynatrace is a leading software intelligence platform trusted by top global organisations.
  • Benefits: Enjoy career development, innovative projects, and a diverse international team.
  • Why this job: Be part of a culture that values creativity and pushes technological boundaries.
  • Qualifications: Experience with GRC tools, application security, and risk management frameworks required.
  • Other info: Join a company that embraces diversity and fosters growth in a collaborative environment.

The predicted salary is between 48000 - 84000 £ per year.

Your role at Dynatrace

Dynatrace exists to make the world’s software work perfectly. Our unified software intelligence platform combines broad and deep observability and continuous runtime application security with the most advanced AIOps to provide answers and intelligent automation from data at an enormous scale. This enables innovators to modernize and automate cloud operations, deliver software faster and more securely, and ensure flawless digital experiences. That is why the world’s largest organizations trust Dynatrace to accelerate digital transformation. We are an equal opportunity employer and embrace all applicants. Dynatrace values your diverse background, talents, ideas, and expertise, which make our global team stronger and more innovative.

Responsibilities

  • Serve as a bridge between the Dynatrace business units and the Security Risk Management organization to promote and facilitate the adaptation and involvement with the Dynatrace Risk Management Framework.
  • Create, conduct, and report on security audits and assessments for all systems and applications (custom and 3rd Party).
  • Train and coordinate with systems application owners, data custodians, technical leads, and business impact analysts on security standards, guidelines, and vendor risk management.
  • Provide guidance and support to teams to meet risk management requirements and industry control frameworks.
  • Contribute to the development and implementation of security policies, procedures, and controls.

What will help you succeed

Technical Skills:

  • Experience with Governance, Risk, and Compliance (GRC) tools (preferred: OneTrust).
  • Familiarity with AGILE methodologies, preferably Atlassian/Jira.
  • Understanding of Application Security (OWASP Top 10).
  • Knowledge of web development technologies and programming languages.
  • Proficiency with security assessment tools and techniques.
  • Understanding of legal and regulatory obligations related to information security.

Risk Management Skills:

  • Applying risk management frameworks and methodologies.
  • Performing data classification and security risk reviews.
  • Risk analysis and mitigation strategies for vulnerabilities.
  • Identifying security vulnerabilities and assessing their impact.
  • Implementing control frameworks such as NIST 800-53, ISO 27001, FedRamp, and NIST CSF.
  • Experience with penetration testing tools for web applications.
  • Maintaining system/application records for reporting and alerts.
  • Advising on IT security policies and procedures to reduce risks.
  • Staying current with emerging threats and security technologies.

Why you will love being a Dynatracer

  • Work with a one-product software company creating value for top enterprises and millions of users globally.
  • Engage with the latest technologies and innovative projects.
  • Join a team that values unconventional ideas and pushes boundaries.
  • Enjoy an environment fostering innovation, collaboration, and growth.
  • Benefit from a unique career development program tailored to your potential.
  • Be part of a diverse, international team with English as the corporate language.
  • Experience a culture shaped by diverse personalities, expertise, and backgrounds.

Senior IT Security Analyst employer: dynaTrace software GmbH

At Dynatrace, we pride ourselves on being an exceptional employer that champions innovation and collaboration. Our dynamic work culture encourages diverse ideas and offers unique career development opportunities tailored to your potential, all while working with cutting-edge technologies in a supportive international environment. Join us in making the world’s software work perfectly, and be part of a team that values your expertise and fosters your growth.
D

Contact Detail:

dynaTrace software GmbH Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Senior IT Security Analyst

✨Tip Number 1

Familiarise yourself with the Dynatrace Risk Management Framework. Understanding how this framework operates will help you demonstrate your ability to bridge business units and security, which is crucial for the Senior IT Security Analyst role.

✨Tip Number 2

Network with current or former Dynatrace employees on platforms like LinkedIn. Engaging in conversations about their experiences can provide valuable insights into the company culture and expectations, helping you tailor your approach.

✨Tip Number 3

Stay updated on the latest trends in application security and risk management frameworks such as NIST 800-53 and ISO 27001. Being knowledgeable about these topics will not only boost your confidence but also show your commitment to the field.

✨Tip Number 4

Prepare to discuss specific examples of how you've applied GRC tools like OneTrust in previous roles. Highlighting your hands-on experience will set you apart and demonstrate your practical understanding of the responsibilities outlined in the job description.

We think you need these skills to ace Senior IT Security Analyst

Governance, Risk, and Compliance (GRC) tools
AGILE methodologies
Application Security (OWASP Top 10)
Web development technologies
Programming languages
Security assessment tools and techniques
Legal and regulatory obligations related to information security
Risk management frameworks and methodologies
Data classification and security risk reviews
Risk analysis and mitigation strategies
Identifying security vulnerabilities
Control frameworks (NIST 800-53, ISO 27001, FedRamp, NIST CSF)
Penetration testing tools for web applications
System/application records maintenance
IT security policies and procedures advisory
Staying current with emerging threats and security technologies

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in IT security, risk management, and compliance. Use keywords from the job description, such as 'Governance, Risk, and Compliance' and 'Application Security', to demonstrate your fit for the role.

Craft a Compelling Cover Letter: Write a cover letter that showcases your passion for IT security and your understanding of Dynatrace's mission. Mention specific experiences that align with the responsibilities listed in the job description, such as conducting security audits or implementing control frameworks.

Showcase Technical Skills: In your application, emphasise your technical skills related to security assessment tools, programming languages, and familiarity with AGILE methodologies. Provide examples of how you've applied these skills in previous roles.

Highlight Continuous Learning: Mention any recent training, certifications, or courses you've completed that are relevant to the position. This shows your commitment to staying current with emerging threats and security technologies, which is crucial for a Senior IT Security Analyst.

How to prepare for a job interview at dynaTrace software GmbH

✨Understand the Role and Responsibilities

Before the interview, make sure you thoroughly understand the responsibilities of a Senior IT Security Analyst at Dynatrace. Familiarise yourself with their Risk Management Framework and be prepared to discuss how your experience aligns with their needs.

✨Showcase Your Technical Skills

Highlight your experience with Governance, Risk, and Compliance (GRC) tools, especially OneTrust. Be ready to discuss your familiarity with AGILE methodologies and your understanding of Application Security, particularly the OWASP Top 10.

✨Prepare for Scenario-Based Questions

Expect scenario-based questions that assess your risk management skills. Prepare examples of how you've applied risk management frameworks, performed security audits, or identified vulnerabilities in past roles.

✨Demonstrate Continuous Learning

Show your commitment to staying current with emerging threats and security technologies. Discuss any recent training, certifications, or projects that demonstrate your proactive approach to professional development in the field of IT security.

Senior IT Security Analyst
dynaTrace software GmbH
D
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>