Bristol, England, United Kingdom Hybrid / WFH Options
Capgemini UK
services, vulnerability and patch management, threat intelligence, digital forensics, GRC) Security reporting (including elements of financial reporting for cyber services in scope) Management of client InformationSecurityManagementSystem (ISMS) You can bring your whole self to work. At Capgemini building an inclusive future is part of everyday life and will be part of your working reality. We have built More ❯
high-profile role involves leading informationsecurity activities, collaborating with global and local teams, and maintaining strong relationships with our high-profile customers. Responsibilities Develop and maintain the InformationSecurityManagementSystem for NW Europe. Ensure compliance with national and customer security policies. Collaborate with Group Business Information Service and Divisional Security Managers to meet business and customer needs. Work More ❯
Chesterfield, Derbyshire, England, United Kingdom Hybrid / WFH Options
LANGLAND CONSULTANTS LTD
Lead InformationSecurity Analyst/Engineer to £55k + Benefits ISO27001, COBIT, SECURITY, ITIL, CISM, CISSP, PCI-DSS Lead InformationSecurity Engineer/Analyst: Do you have a background working in an IT Security function Do you have a broad More ❯
Belfast, Northern Ireland, United Kingdom Hybrid / WFH Options
McLaughlin & Harvey
will be doing Developing a thorough understanding of McLaughlin & Harvey's IT environment and enterprise applications, you will be responsible for the operational management of the Company's InformationSecurityManagementSystem and ensuring that our IT governance, risk management, and compliance measures are effective and implemented. The role will support the implementation and maintenance of security controls across the … security awareness and compliance across the group. Conduct vulnerability assessments to identify potential gaps and weaknesses and propose suitable improvements. Contributing to the maintenance and continuous improvement of our ISMS to make sure systems are as secure as possible. Create and maintain security documents (policies, standards, baselines, guidelines, and procedures). Maintain & improve Business Continuity and Disaster Recovery plans. Contribute More ❯
engagements and delivering valuable services to clients Skills/Must have: Extensive experience in InformationSecurity Governance, Risk, and Compliance (GRC) Experience contributing to an InformationSecurityManagementSystem (ISMS) certified to ISO27001 standards Knowledge of the Cyber Essentials Plus Scheme, GDPR, and Data Protection Act (2018) Strong communication skills and the ability to build relationships with internal and external More ❯
Birmingham, England, United Kingdom Hybrid / WFH Options
Capgemini
security requirements Managing threats, vulnerabilities, and security risks Delivering engaging security awareness training Preparing clear and concise security and financial reports Overseeing the client’s InformationSecurityManagementSystem (ISMS) You can bring your whole self to work. At Capgemini building an inclusive future is part of everyday life and will be part of your working reality. We have built More ❯
The team you'll be working with: The Security Architect will be responsible for the design, implementation and ongoing development of the security architecture of the client's IT systems. The Security Architect will draw upon Enterprise Security Architecture or More ❯
Altrincham, England, United Kingdom Hybrid / WFH Options
Heywood
as developing supporting policies and procedures required to meet the strategy Develop, maintain, and expand the Cyber Risk Management Framework as part of the overall InformationSecurityManagementSystem (“ISMS”) Responsible for the Company’s informationsecurity capabilities, including the technical training and awareness of colleagues, ensuring it remains prepared against an ever-changing threat landscape Work with the other More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
as developing supporting policies and procedures required to meet the strategy Develop, maintain, and expand the Cyber Risk Management Framework as part of the overall InformationSecurityManagementSystem (“ISMS”) Responsible for the Company’s informationsecurity capabilities, including the technical training and awareness of colleagues, ensuring it remains prepared against an ever-changing threat landscape Work with the other More ❯
Compliance Analyst 12 Month Fixed Term Contract Salary: Negotiable Hybrid - Hertfordshire As an InformationSecurity Compliance Analyst, you will support the development and maintenance of the EMEA wide informationsecuritymanagementsystem in accordance with Global EIT strategy, EMEA business requirements and relevant informationsecurity legislation, including NIS 2, AI Act and GDPR. You will ensure the continued certification of More ❯
existing services. Support the completion of IT Health Checks (ITHC). Coordinate assurance activities with MOD and other authorities. Support development and maintenance of the InformationSecurityManagementSystem (ISMS), including Risk Management and RMADS. Assess risks to informationsecurity and work with the Senior InformationSecurity Manager to implement policies and procedures. Plan and maintain compliance activities across various More ❯
others in Digital Services and the wider organisation to ensure appropriate leadership and accountability in the security space. The role-holder will engage with our parent company, ensuring our ISMS aligns with their prescribed standards and frameworks, as well as discussing, analysing, planning and executed any required changes and improvements in our InformationSecurity Systems. We are keen to hear More ❯
management. Lead on security investigations and ensure remediation is aligned with industry best practices. Conduct risk assessments and provide security consultancy for technical projects and service design. Help maintain ISMS policies and ensure regulatory compliance (e.g. PCI-DSS, GDPR, FCA). Play a key role in cloud security strategy across Azure/M365 and related systems. Strong experience in a More ❯
security requirements Managing threats, vulnerabilities, and security risks Delivering engaging security awareness training Preparing clear and concise security and financial reports Overseeing the client’s InformationSecurityManagementSystem (ISMS) Your skills and experience We’re seeking someone who is passionate about cybersecurity and brings a thoughtful, inclusive approach to delivering security services. You’ll ideally have: Experience leading securityMore ❯
closely with stakeholders to ensure compliance and security best practice across the business. You will also assist with maintaining and improving the company's accredited InformationSecurityManagementSystem (ISMS), with a particular focus on ISO 27001 and Cyber Essentials Plus requirements. In addition, you will help mentor team members, providing guidance and support to develop their skills, and work More ❯
Overview Reporting to the Director - Cybersecurity, the Cybersecurity Analyst is responsible for the day-to-day administration of the InformationSecurityManagementSystem (ISMS). This role will also involve performing key Security Operations duties, including system and application audits and reporting. Responsibilities Monitor and support all internal and external systems infrastructure (Incident & Problem Management), collaborating with colleagues across all More ❯
business supporting delivery outcomes for all stakeholders and customers. Responsibility for infrastructure development and continuous improvement including updating policies, procedures, controls and guidelines for Information Security. Maintaining the InformationSecurityManagementSystem, including supporting internal & external audits for ISO 27001 and Cyber Essentials Plus. Proactively identifying IT needs, proposing solutions and acting on them. Identifying risks and taking steps to More ❯
Brighton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
Edinburgh, Scotland, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
Guildford, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
Crawley, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
Slough, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
successful delivery of initiatives and projects within the Risk and Compliance environment Addressing findings from risks or audits Maintaining an accurate record of risks, events, and issues in the ISMS Supporting internal and external audit investigations Ensuring audit activities are conducted according to standards Working independently with clearly defined processes Using performance metrics to improve output Providing out-of-hours More ❯