At a Glance
- Tasks: Join us to conduct penetration testing and enhance our cybersecurity measures.
- Company: ARC is a leading Clinical Research Organisation based in Belfast, focused on precision medicine.
- Benefits: Enjoy a hybrid work model and gain hands-on experience in a cutting-edge field.
- Why this job: Be part of a mission-driven team transforming patient access to life-saving treatments.
- Qualifications: Degree in Cyber Security or related field; experience in penetration testing required.
- Other info: This is a 6-month full-time temporary role with opportunities for growth.
The predicted salary is between 36000 - 60000 £ per year.
ARC's purpose is to expedite access to precision medicine clinical trials for patients globally. We are a Belfast-based Clinical Research Organisation that specialises in delivering compliance excellence for companies in the precision medicine sector. We support many of the world's leading pharmaceutical R&D companies in implementing unapproved diagnostics in their clinical development programmes for patient selection or stratification, working as a strategic and integrated expert partner, taking full sponsor ownership of the IVD study being conducted in parallel with our clients' IND/IMP trial.
ARC's team of experts cover IVD regulatory compliance, study design and approvals, quality assurance including vendor due diligence and management along with a team of clinical research experts who manage the IVD study, ensuring it is conducted in compliance with local and global GCP, and that the biomarker data is robust and reliable.
To further support our growing client base and to expedite patient access to life-saving experimental medicines, ARC has developed and launched our SaaS platform, ARC360. ARC360 is transforming how organisations access regulatory intelligence and tailor study-specific information for using in vitro diagnostics to select and manage patients in IND trials. Powered by cutting-edge technologies and supported by a team of regulatory, quality, and clinical operations experts, ARC360 is designed to accelerate the initiation of complex clinical trials.
We are seeking a Cyber Security Analyst for a 6-month full-time temporary role to strengthen our security posture, conduct penetration testing, and ensure compliance with ISO27001, HIPAA, and GDPR regulations.
- Conduct penetration testing on various hardware and software systems, identifying vulnerabilities and recommending remediation measures.
- Manage and support ISO27001, HIPAA, and GDPR compliance, ensuring adherence to regulatory frameworks and assisting with audits.
- Perform security assessments and risk analysis to evaluate the effectiveness of security controls.
- Assist in developing and implementing security policies, procedures, and best practices.
- Monitor and analyse security incidents, working proactively to mitigate risks.
- Manage and support IT infrastructure, including firewalls, managed switches, and servers, ensuring security best practices are followed.
- Provide security awareness training and recommendations to internal teams.
- Stay up to date with the latest cybersecurity threats, vulnerabilities, and technologies.
Requirements:
- Degree in Cyber Security, Information Security, or a related field.
- Strong understanding of penetration testing techniques across multiple platforms (hardware and software).
- Proficiency in security tools such as Burp Suite, Kali Linux, Metasploit, Wireshark, Nessus, or equivalent.
- Good knowledge of network security, firewalls, managed switches, and server configurations.
- Experience with cloud security (AWS, Azure, GCP) and endpoint security solutions.
- Previous experience in a similar cybersecurity role.
Cyber Security Engineer (Hybrid employer: ARC Regulatory
Contact Detail:
ARC Regulatory Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Cyber Security Engineer (Hybrid
✨Tip Number 1
Familiarise yourself with the specific compliance frameworks mentioned in the job description, such as ISO27001, HIPAA, and GDPR. Understanding these regulations will not only help you in interviews but also demonstrate your commitment to the role.
✨Tip Number 2
Showcase your practical experience with penetration testing tools like Burp Suite and Metasploit. If you have conducted any personal projects or participated in Capture The Flag (CTF) competitions, be ready to discuss these experiences in detail.
✨Tip Number 3
Stay updated on the latest cybersecurity threats and trends. Being able to discuss recent incidents or emerging technologies during your conversation can set you apart from other candidates and show your passion for the field.
✨Tip Number 4
Network with professionals in the cybersecurity field, especially those who work in clinical research or related sectors. Engaging with industry experts can provide valuable insights and potentially lead to referrals for the position.
We think you need these skills to ace Cyber Security Engineer (Hybrid
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights relevant experience in cybersecurity, particularly focusing on penetration testing and compliance with ISO27001, HIPAA, and GDPR. Use specific examples to demonstrate your skills and achievements.
Craft a Compelling Cover Letter: Write a cover letter that explains why you are passionate about cybersecurity and how your background aligns with ARC's mission. Mention your familiarity with the tools listed in the job description and any relevant projects you've worked on.
Showcase Your Technical Skills: In your application, clearly outline your proficiency with security tools like Burp Suite, Kali Linux, and Metasploit. Consider including a brief section on your experience with cloud security and network configurations.
Highlight Continuous Learning: Mention any recent courses, certifications, or training you've completed related to cybersecurity. This shows your commitment to staying updated with the latest threats and technologies, which is crucial for the role.
How to prepare for a job interview at ARC Regulatory
✨Showcase Your Technical Skills
Be prepared to discuss your experience with penetration testing techniques and the security tools mentioned in the job description, such as Burp Suite and Kali Linux. Providing specific examples of past projects or challenges you've faced will demonstrate your expertise.
✨Understand Compliance Standards
Familiarise yourself with ISO27001, HIPAA, and GDPR regulations. Be ready to explain how you have ensured compliance in previous roles and how you would approach compliance management at ARC.
✨Demonstrate Problem-Solving Abilities
Expect scenario-based questions where you may need to identify vulnerabilities or suggest remediation measures. Practising how to articulate your thought process in tackling security incidents can set you apart.
✨Stay Current with Cybersecurity Trends
Show your passion for cybersecurity by discussing recent threats or technologies that interest you. This not only highlights your commitment to the field but also your proactive approach to staying informed.