Permanent GRC Jobs in the UK

51 to 66 of 66 Permanent GRC Jobs in the UK

Cyber Security GRC Specialist

Greater London, England, United Kingdom
Lawrence Harvey
Cyber Security GRC Specialist Salary - £130-150k + 40-60% Bonus Location – London (2/3 days per week in office) I’m currently working with one of the fastest growing and most established Crypto Trading and Market-Making firms worldwide, who are looking to hire a Cyber Security … GRC Specialist to set out and establish their Information Security policies and procedures from the ground up. Reporting into and working closely with the Global CISO, you will be pivotal in setting out and delivering their Information Security strategy, ensuring they are compliant against various information security and financial market … one of the most innovative and fast-paced industries, where you’ll be afforded the trust and freedom to build out the Information Security GRC capability, effectively from the ground up. Please click apply or get in touch directly – j.dale@lawrenceharvey.com more »
Posted:

SAP Security Manager

Portsmouth, Hampshire, United Kingdom
Hays DT - South Coast
and remediating identified violations. What you'll need to succeed Experience with SAP Security Design, Implementation and Administration and experience configuring, deploying, and maintaining GRC tools, MSMP, ARA and mitigation controls. Experience with SAP authorizations in S4, ECC, SAP Fiori Proven experience with analysing and resolving complex authorization problems utilizing more »
Employment Type: Permanent
Salary: GBP 100,000 Annual
Posted:

Security Consultant

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
operational needs Establish and maintain relationships with key stakeholders across the organisation, promoting a culture of cyber security risk awareness Create and set-up GRC tools to track and standardise approach to risk assessments and the ongoing management of security improvement plans. Lead small and dedicated team of between more »
Posted:

Band 8a Safety Informatics & Datix Programme Manager

London, United Kingdom
Royal Free London NHS Foundation Trust
statistical and qualitative information Experience of effective working within a team and alone Experience of working with minimal supervision Knowledge of the components of governance, risk management, compliance and assurance function; current NHS national policies, standards, requirements Disclosure and Barring Service Check This post is subject to the Rehabilitation of more »
Employment Type: Permanent
Salary: £58698.00 - £65095.00 a year
Posted:

Information Technology Support Analyst

Basingstoke, England, United Kingdom
Once For All
Assistance Programme Training/Learning Budget And more … Company: Once For All is a high growth, cloud-based, SaaS subscription business, providing governance, risk management and compliance services to over 4,000 public and private sector clients and over 60,000 customers across 20 different sectors including; construction, transport, retail more »
Posted:

Governance, Risk and Compliance Manager

Milton Keynes, England, United Kingdom
Hybrid / WFH Options
Addition+
We are currently working on behalf of out trusted client who are looking for a Governance, Risk and Compliance Manager. Join our trusted client where innovation meets excellence! As a leading global financial institution, they are committed to providing outstanding banking solutions that empower individuals and businesses alike! What You … Location – Milton Keynes (Hybrid 2 days a week) Plus, amazing employee benefits such as flexible working, great perks, and more! Main Responsibilities as a Governance, Risk and Compliance Manager Cultivating a robust culture of risk awareness and management. Crafting, executing, and upholding technology risk management strategies tailored to financial services. … including risk identification, assessment, and mitigation, along with contingency and disaster recovery planning. Experienced in cloud computing adoption programs, with robust internal and external governance skills, particularly in regulatory and risk management contexts. Skilled in agile project management, adept at leading cross-functional teams, defining project scope, and crafting project more »
Posted:

Lead Product Security Engineer

London Area, United Kingdom
Hybrid / WFH Options
InfoSec People Ltd
Engineering, and facilitate the necessary engagement. Provide comprehensive security requirements and guidance to support the change activities within the assigned portfolio. Collaborate with the Governance, Risk, and Compliance (GRC) team to inform on risk, compliance, and assurance matters related to the portfolio of change initiatives. Ensure that Threat Modeling is more »
Posted:

Security and Business Continuity Co-ordinator

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
The Gambling Commission
about best practices and leverage external expertise when needed. Person Specification: Essential: At least 3 years experience in Information Security with a focus on governance, risk, and compliance. Strong understanding of key security areas (cyber, personnel, physical, technical) and has experience in using them to protect business assets. Self-starter … an ability to quickly tailor responses to deal with fast-moving situations. Experience working within Information Security or IT/Cyber Security, Data Protection governance role/s. Our Ways of Working : Outcome-focused: We put consumers at the heart of everything we do. We take responsibility for an issue more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Information Security Manager

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced GRC Manager into their organisation to take charge of their Information Security division and help drive change throughout the business. The Group GRC Manager will be required to have knowledge of implementing frameworks such as NIST and be … able to develop policies, put controls in place and manage Risk across the organisation Key Experience for the Group GRC Manager Significant experience in working within risk management and compliance. Experience supporting Internal and External Audits Proven track record of implementing effective Security Controls and Policies (knowledge of the likes more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

IT Controls Analyst - IT Security Analyst - GRC

Hampshire, Andover, United Kingdom
Hybrid / WFH Options
Mackenzie Jones IT
Incidents. IT Controls & Audit & Testing - managing documentation & reporting. Reports - creating/presenting reports for - KPIs, IT Controls, Audit Results, Risk Register & IT Security Packs. GRC - Risk Management - Security, Audits & Controls-based Risk Management. GRC - IT Risk Management - SAP GRC, IRM & ITSM toolset experience. Risk Management Platforms - such as IRM i.e. … Diligent. NIST Framework - have an understanding. ISO 27001, GDPR - have knowledge, or experience. SAP Access & Role Modules - SAP GRC to ITSM. Audits - Managing Internal & External Audits - Assess IT Controls. IRM Solutions - Utilising IT Control & Audit tools & software. Finance, Controls, Internal Audit/Accounting practices - knowledge of processes from an IT … Supplier Onboarding - managing questionnaires & verification controls. Working with cross-functional teams. Collaborative approach to teamwork. Excellent communication & interpersonal skills. Desirable Experience: CISA Certified SAP GRC ITIL3/ITIL4 ISO27001 certification Keywords: IT Controls, IT Security, SAP GRC, GRC Analyst, IT Security Analyst, IT Security, IT Security Best Practice, Security Controls more »
Employment Type: Permanent
Salary: £50000 - £55000/annum £5.6k Car Allowance + 5% Bonus + Ben
Posted:

Information Security Consultant

South Yorkshire, United Kingdom
Hybrid / WFH Options
Som3
Responsibilities: Guaranteeing the protection of information assets and technologies Involvement in completion of security related audits such as ISO27001, ISO27701, ISO20000, NIST-CSF, IASME Governance Conduct and document internal audits for both the company and clients Hands-on experience in implementing and auditing ISO27001. Delivering security awareness training Develop and … as well as vendor security programme review. Assist the sales team with scoping engagements and supplying a valued service to customers Requirements : Extensive InfoSec Governance, Risk and Compliance (GRC) experience as well as InfoSec Operations experience Experience contributing to an Information Security Management System (ISMS) certified to ISO27001 standards Good more »
Employment Type: Permanent
Salary: £65000 - £75000/annum PMI, Pension + More
Posted:

Model Risk Oversight Manager

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
Sanderson Recruitment
challenge to 1st line risk teams through impactful and highly influential engagement up to Chief Officer levels. Commercial Responsibilities: Interactions with Group Risk Committee (GRC) and Executive Risk Committee (ERC) to escalate material findings identified through monitoring reviews. Engagement with key business stakeholders right through to the Chief Officer level. … level, be influential to effectively manage stakeholder (including Chief Officers) buy-in to agree proportionate remedial actions for any issues identified. Attend ERC/GRC (the designated Board Risk Committee) to present material findings or escalate areas of dispute. Contribute to and support the business to act upon the findings more »
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:

ServiceNow GRC Technical Consultant

London, United Kingdom
Hybrid / WFH Options
Linking Humans
Our client, a leading innovator in the IT services sector, is seeking a skilled ServiceNow GRC Technical Consultant to join their team. This role provides an exciting opportunity to work with an organisation that prioritises excellence, collaboration, and continuous professional growth. This position is fully remote. Role Overview: As a … ServiceNow GRC Technical Consultant, you will be responsible for designing, developing, and implementing Governance, Risk, and Compliance (GRC) solutions on the ServiceNow platform. You will work closely with clients to understand their compliance requirements, provide technical guidance, and ensure the successful deployment of GRC applications. This role is ideal for … a professional with extensive experience in ServiceNow GRC and a passion for enhancing organisational compliance capabilities. Key Responsibilities: Lead the design and implementation of ServiceNow GRC solutions. Collaborate with clients to gather and understand their GRC requirements. Customise and configure GRC applications and modules to meet client needs. Provide technical more »
Employment Type: Permanent
Salary: £60000 - £80000/annum
Posted:

Information Security Manager

Solihull, West Midlands, United Kingdom
Hybrid / WFH Options
Amtis Professional Ltd
Information Security Manager – Solihull - £69,000 DOE - Hybrid working ISO:27001, Governance Risk, Compliance, Appreciating of security technologies, Cyber Essentials, CISM, CISSP Working for a well know organization based in Solihull we are looking for an Information Security Manager to to join a company with a growing focus towards security. … suppliers to ensure that security is factored into the evaluation, selection, installation and configuration process of hardware and software. Research security solutions and provide GRC support for their implementation to ensure all operations and maintenance activities are properly documented and actioned. Work with the wider group Information Security team to … design and strategy process to ensure that the Group continues to develop its maturity relating to data security and compliance. Have a focus towards Governance, Risk and Compliance across broader business units including non Technical functions Required Skills and Experience Appreciation of security technologies and vendors. Knowledge of Information Security more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Senior Product Manager

Manchester, North West, United Kingdom
Hybrid / WFH Options
Hireful
As a Senior Product Manager , would you like to work in the rapidly growing field of environmental, social and corporate governance? (ESG), closely aligned to the GRC (Governance Risk & Compliance) market, too? Help stop modern slavery, improve global sustainability and assist corporates to apply suitable policies and engage compliant suppliers … right now: Immediate interviews. Please come & say hello to us & see if we are for you. Keywords: Product Manager, Senior Product Manager, SaaS, ESG, GRC, Risk, compliance, Software, RegTech, Product Evangelist, UK, Work from home, Immediate. more »
Employment Type: Permanent, Work From Home
Salary: £75K Basic + Benefits package (25 days holiday, private health, pensio
Posted:

Senior Product Manager

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Hireful
As a Senior Product Manager , would you like to work in the rapidly growing field of environmental, social and corporate governance? (ESG), closely aligned to the GRC (Governance Risk & Compliance) market, too? Help stop modern slavery, improve global sustainability and assist corporates to apply suitable policies and engage compliant suppliers … right now: Immediate interviews. Please come & say hello to us & see if we are for you. Keywords: Product Manager, Senior Product Manager, SaaS, ESG, GRC, Risk, compliance, Software, RegTech, Product Evangelist, UK, Work from home, Immediate. more »
Employment Type: Permanent, Work From Home
Salary: £75K Basic + Benefits package (25 days holiday, private health, pensio
Posted:
GRC
10th Percentile
£42,125
25th Percentile
£46,250
Median
£57,500
75th Percentile
£77,500
90th Percentile
£87,500