|
3 of 3 ITGC Jobs in Scotland
Edinburgh, Scotland, United Kingdom HCLTech
assessment and implementation of frameworks such as NIST 800-53 r5, NIST CSF2.0, CIS, ISO27K • Executing advisory & consulting engagements around regulatory risk & compliances such as DORA, NIS2, GDPR, SOX ITGC, PCI-DSS, HIPAA, Data Privacy, NHS, FFIEC etc. • Program and project manage GRC delivery engagements • Participate in strategic risk management and regulatory compliances transition and transformation engagements. • Develop knowledge base More ❯
Glasgow, Scotland, United Kingdom Hilton Worldwide, Inc
compliance efforts. · Be responsible for the planning, execution, and documentation of Cyber Security Audits including technical, administrative, and process review. · Provide oversight and guidance of EMEA IAM-related IT general controls, application controls, and policy adherence to EMEA stakeholders. · Troubleshoot identified control issues and propose/implement remediation plans in coordination with control owners. · Conduct certain EMEA user access certifications More ❯
Aberdeen, Scotland, United Kingdom Borr Drilling
processes, with a focus on Information Technology Infrastructure Library (ITIL), SOX and ISO 27001. Complete tasks related to defined controls – assigned to specific roles. Controls IT Internal Controls, IT General Controls, IT Automated Controls. Project management: attend and lead projects according to internal governance. Support initiatives within the Information Technology Department and throughout the Company. Collate, analyse and present reports More ❯
|
Salary Guide ITGC Scotland - 25th Percentile
- £47,500
- Median
- £52,000
- 75th Percentile
- £56,500
|