At Google DeepMind, we value diversity of experience, knowledge, backgrounds and perspectives and harness these qualities to create extraordinary impact. We are committed to equal employment opportunity regardless of sex, race, religion or belief, ethnic or national origin, disability, age, citizenship, marital, domestic or civil partnership status, sexual orientation, gender identity, pregnancy, or related condition (including breastfeeding) or any other basis as protected by applicable law. If you have a disability or additional need that requires accommodation, please do not hesitate to let us know.

Snapshot

As Security Investigations Lead at Google DeepMind, you will play a key role in Google DeepMind Security and its leadership team. You will partner closely with security teams across Google and senior stakeholders across Google DeepMind.

You will be responsible for protecting Google DeepMind’s confidential and need-to-know information, both on and off the corporate network. You will lead a team that manages insider and external security risks to our data and intellectual property, designs and builds preventive security controls, investigates security incidents, and helps drive security education across Google DeepMind to ensure employees are informed of security risks. 

About us

Artificial Intelligence could be one of humanity’s most useful inventions. At Google DeepMind, we’re a team of scientists, engineers, machine learning experts and more, working together to advance the state of the art in artificial intelligence. We use our technologies for widespread public benefit and scientific discovery, and collaborate with others on critical challenges, ensuring safety and ethics are the highest priority.

The role

Key responsibilities

  • Lead a team responsible for the timely and thorough investigation of all data security and insider risk incidents, ensuring investigations are aligned to organisational policies and procedures 
  • Manage a team that is responsible for building and implementing preventive security controls, detections, and incident management procedures
  • Drive the development and refinement of data security policies, standards, and procedures specific to Google DeepMind's research environment
  • Stay abreast of emerging threats and industry best practices to ensure that security measures remain effective and relevant
  • Collaborate on the delivery of security education and training programmes to ensure employees understand the threats and security risks to our data and intellectual property
  • Assess security threats to our confidential and need-to-know information, identifying vulnerabilities and producing risk mitigation strategies
  • Hold relationships with stakeholders across Google and Google DeepMind - including security, legal, communications and senior leaders - to enable successful collaboration, ease of communication and reporting, and prioritisation of security policies
  • Build a team culture that is collaborative and creative, proactive and high performing
  • This role requires flexible working and 10-20 percent international travel

About you

In order to set you up for success as the Security Investigations Lead at Google DeepMind, we look for the following skills and experience:

  • Substantive security investigations experience across the UK and Europe
  • Deep understanding of security principles, technologies, and best practices, with a focus on investigations, data security and insider threat detection
  • Exceptional communication skills, both written and verbal, with the ability to articulate complex security concepts to diverse audiences and influence senior leaders
  • Strong interpersonal skills and the ability to build relationships and collaborate successfully across multiple functions and verticals
  • Ability to develop and execute a comprehensive security vision and strategy that aligns with organisational goals
  • Proven experience leading and managing security teams, with a track record of building high performing teams and fostering a collaborative culture
  • Demonstrate ability to analyse complex security challenges, identify root causes, and develop effective solutions
  • Comfortable working in fast and dynamic environments, at ease with change, and able to quickly pivot to new priorities
  • Familiarity with the unique security challenges faced by research organisations, ideally with experience in academic or corporate research environments
  • Bachelor's or Master's degree in computer science, cybersecurity, or a related field
  • Relevant security and/or investigations certifications (e.g., CISSP, CISM, WZ)

In addition, the following would be of an advantage:

  • Investigations experience in across regions and jurisdictions outside of Europe
  • In-depth knowledge of the artificial intelligence ecosystem

 

Application deadline: 6pm BST Friday 24 May 2024

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Our system has flagged this application as potentially being associated with bot traffic. Please turn off any VPNs, clear your browser cache and cookies, or try submitting your application in a different browser. If this issue persists, please reach out to our support team via our help center.
Please complete the reCAPTCHA above.