Overview

Cyber Security Engineer (Graduate) Jobs in Belfast, Northern Ireland, United Kingdom at ARC Regulatory

Title: Cyber Security Engineer (Graduate)

Company: ARC Regulatory

Location: Belfast, Northern Ireland, United Kingdom

ARC’s purpose is to expedite access to precision medicine clinical trials for patients globally. We fulfil our purpose through our dedicated team of experts with unparalleled domain knowledge, and the important relationships we have developed with our global clients. We are a Belfast-based Clinical Research Organisation that specialises in delivering compliance excellence for companies in the precision medicine sector. We support many of the world’s leading pharmaceutical R&D companies in implementing unapproved diagnostics in their clinical development programmes for patient selection or stratification, working as a strategic and integrated expert partner, taking full sponsor ownership of the IVD study being conducted in parallel with our clients’ IND/IMP trial. ARC’s team of experts cover IVD regulatory compliance, study design and approvals, quality assurance including vendor due diligence and management along with a team of clinical research experts who manage the IVD study, ensuring it is conducted in compliance with local and global GCP, and that the biomarker data is robust and reliable. To further support our growing client base and to expedite patient access to life-saving experimental medicines, ARC has developed and launched our SaaS platform, ARC360. ARC360 is transforming how organisations access regulatory intelligence and tailor study-specific information for using in vitro diagnostics to select and manage patients in IND trials. Powered by cutting-edge technologies and supported by a team of regulatory, quality, and clinical operations experts, ARC360 is designed to accelerate the initiation of complex clinical trials. We are seeking a Cyber Security Analyst for a 6-month full-time temporary role to strengthen our security posture, conduct penetration testing, and ensure compliance with ISO27001, HIPAA, and GDPR regulations. Key Responsibilities Conduct penetration testing on various hardware and software systems, identifying vulnerabilities and recommending remediation measures. Manage and support ISO27001, HIPAA, and GDPR compliance, ensuring adherence to regulatory frameworks and assisting with audits. Perform security assessments and risk analysis to evaluate the effectiveness of security controls. Assist in developing and implementing security policies, procedures, and best practices. Monitor and analyse security incidents, working proactively to mitigate risks. Manage and support IT infrastructure, including firewalls, managed switches, and servers, ensuring security best practices are followed. Provide security awareness training and recommendations to internal teams. Stay up to date with the latest cybersecurity threats, vulnerabilities, and technologies. Required Qualifications & Skills Degree in Cyber Security, Information Security, or a related field. Strong understanding of penetration testing techniques across multiple platforms (hardware and software). Experience managing ISO27001 and HIPAA compliance and supporting GDPR audits. Proficiency in security tools such as Burp Suite, Kali Linux, Metasploit, Wireshark, Nessus, or equivalent. Good knowledge of network security, firewalls, managed switches, and server configurations. Familiarity with SIEM tools, vulnerability scanning, and incident response. Strong analytical and problem-solving skills. Excellent communication and documentation abilities. Preferred Qualifications Relevant certifications such as OSCP, CEH, CISSP, CISM, or ISO27001 Lead Auditor. Experience with cloud security (AWS, Azure, GCP) and endpoint security solutions. Previous experience in a similar cybersecurity role. Skills: Cyber Security ISO27001 HIPPA Benefits: Free Carparking

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.

About ARC Regulatory