InfoSec Analyst I

MongoDB

InfoSec Analyst I

Salary Not Specified

MongoDB, City of Westminster

  • Full time
  • Permanent
  • Onsite working

Posted 1 week ago, 19 May | Get your application in now before you miss out!

Closing date: Closing date not specified

job Ref: 6a6f2efbead54f0fb5e637649d8b1478

Full Job Description

  • Help manage the team's request queue

  • Help respond to customer security and product questions

  • Utilize team resources to complete customer security questionnaires

  • Escalate questions to cross-org SMEs as necessary

  • Ensure the team's knowledge base is kept up to date to reflect the current state of MongoDB's products

  • Coordinate responses to high-profile supply chain events

    This role requires a fast learner with excellent communication skills who can complete complex requests with the help of SMEs located across multiple time zones., Basic understanding of the following security concepts: encryption, access controls, vulnerability management, SSDLC, incident response, and business continuity/disaster recovery as they apply in a cloud environment

  • Basic understanding of the following cloud networking concepts: VPCs, security groups, access lists and VLANs

  • An understanding of MongoDB's product security features and how they map to standard security controls

  • Excellent communication skills

  • Ability to manage multiple urgent requests at the same time, Working knowledge of industry-standard security frameworks, e.g., ISO 27001, SOC 2 or PCI-DSS

  • Working knowledge of Jira

  • Experience working for a cloud services company

  • Experience maintaining a knowledge base

    The worldwide data management software market is massive (According to IDC, the worldwide database software market, which it refers to as the database management systems software market, was forecasted to be approximately $82 billion in 2023 growing to approximately $137 billion in 2027. This represents a 14% compound annual growth rate). At MongoDB we are transforming industries and empowering developers to build amazing apps that people use every day. We are the leading developer data platform and the first database provider to IPO in over 20 years. Join our team and be at the forefront of innovation and creativity.


  • The mission of MongoDB's Information Security team is to reduce security risks, protect our user community and maintain trust in our products.

    We are looking to speak to candidates who are based in London for our hybrid working model.

    We are looking for an entry-level individual to join our Security Assurance team, which is part of MongoDB's Information Security team. In this role you will help MongoDB's customer-facing personnel provide our customers with thorough and accurate information needed to assess our products against their organization's security and regulatory requirements., To drive the personal growth and business impact of our employees, we're committed to developing a supportive and enriching culture for everyone. From employee affinity groups, to fertility assistance and a generous parental leave policy, we value our employees' wellbeing and want to support them along every step of their professional and personal journeys. Learn more about what it's like to work at MongoDB, and help us make an impact on the world!

    MongoDB is committed to providing any necessary accommodations for individuals with disabilities within our application and interview process. To request an accommodation due to a disability, please inform your recruiter.

    MongoDB is an equal opportunities employer.