Senior Consultant - Digital Risk, Risk Consulting At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and … build an exceptional experience for yourself, and a better working world for all. Our Digital Risk team is dedicated to providing innovative solutions that mitigate risks associated with digital transformation, cybersecurity, and regulatory compliance. The Digital Risk practice is growing rapidly, and we are looking for Senior Consultants to help drive success for our clients by helping them … navigate the complexities of the digital landscape. The opportunity Our Digital Risk team provides innovative solutions that mitigate risks associated with digital transformation, cybersecurity, and regulatory compliance. As organizations increasingly adopt AI technologies, the need for trusted AI frameworks and governance has become paramount. The Digital Risk practice is growing rapidly, and we are looking for Senior Consultants More ❯
a Cyber Audit AVP where you will collaborate with cross-functional teams to provide independent and reliable Cyber Security audit assurance to executive management and the Board on governance, risk management, and control effectiveness. In this role, you will contribute to audit planning and execution, riskassessment, control evaluation, and issue resolution. You’ll deliver high-quality … audit observations and support the development of actionable recommendations to improve business processes. To Be Successful You Should Have Experience With Below Risk and control assessment experience (within an audit or control function responsible for testing driven assurance) covering Cyber Security. Experience in developing and executing assurance testing approaches in some of the following areas: data security (including … cryptography), security configuration, network security, cyber incident response, vulnerability management, cyber threat management, information risk management, data leakage protection, identity & access management, cyber resilience. Knowledge of new and emerging technology, cyber security, and cyber resilience risks. Relevant professional qualifications (e.g. CISA, CISM, CISSP or other relevant technical qualification; and/or relevant graduate degree). Practical understanding of relevant More ❯
Darlington, England, United Kingdom Hybrid / WFH Options
Gespreksleider Jacobs
department. They lead the security engagement for all projects ensuring that the department's security design standards are adhered to. This challenging role incorporates aspects of security architecture, cyber risk management and cyber security policy. As a Principal Security Architect, you will also provide an 'out-reach' to advise on security requirements and solutions to enable technical teams to … DBT to identify new opportunities for exploiting emerging technologies and support the development of architectures, patterns and approaches to support their safe use in accordance with the department's risk appetites. At all times your goal is to help ensure delivery of systems that meet the desired business outcomes with security decisions and controls being proportionate to the risk appetite. You will build effective partnerships with diverse teams across multiple locations and technologies and effectively communicate security and risk implications across technical and non-technical stakeholders. You will manage the Security Architecture team, covering critical review architecture referencing NCSC (National Cyber Security Centre ) guidelines and to guide and mentor others throughout DBT. Main responsibilities You will: Interact More ❯
Newcastle Upon Tyne, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
This is an exciting opportunity to be part of significant programmes, during which you will ensure that products meet the highest standards, in accordance with customer's requirements and risk appetite. You will be supported in this role as part of a larger team of consultants, engineers and product domain specialists. Your work at Leonardo UK will see you … and detailed system and security designs as they pertain to the cyber domain. Decomposing cyber and security requirements down to the system control level. Conducting cyber and information security riskassessment activities including threat modelling, vulnerability analysis and analysis of mitigations. Scoping and managing security verification & validation activities and remedial action plans. Coordinating with product engineers, system architects More ❯
a Cyber Audit AVP where you will collaborate with cross-functional teams to provide independent and reliable Cyber Security audit assurance to executive management and the Board on governance, risk management, and control effectiveness. In this role, you will contribute to audit planning and execution, riskassessment, control evaluation, and issue resolution. You’ll deliver high-quality … audit observations and support the development of actionable recommendations to improve business processes. To be successful you should have experience with below: Risk and control assessment experience (within an audit or control function responsible for testing driven assurance) covering Cyber Security. Experience in developing and executing assurance testing approaches in some of the following areas: data security (including … cryptography), security configuration, network security, cyber incident response, vulnerability management, cyber threat management, information risk management, data leakage protection, identity & access management, cyber resilience. Knowledge of new and emerging technology, cyber security, and cyber resilience risks. Relevant professional qualifications (e.g. CISA, CISM, CISSP or other relevant technical qualification; and/or relevant graduate degree). Practical understanding of relevant More ❯
Equity Opportunities/Award Winning Offices Complete with Restaurant , Free Bar , Gym/Private ( Family ) Healthcare/Regular Funding Towards Professional Development Our Client is a leading Fintech, Delivering Risk Management & Payment Solutions to some of the world's most respected organisations & backed by a number of Globally Respected Institutions and responsible for Transacting £Billions... now looking for a … SecOps & AppSec Managers , you’ll be assessing their potential & existing suppliers to ensure their IT Security Arrangements meet their needs. You’ll be involved in regular Information Security audits & risk assessments. Key Responsibilities would include: Ensuring compliance with & contributing to their Information Security Policies & Procedures Performing Information Security reviews of third-party suppliers and their services Managing & maintaining compliance … Security standards & best practice including Information Security Compliance ISO 27001 & GDPR legislation, Information Management & IT Security Arrangements Proven experience of involvement in implementing ISO 27001 Strong understanding of operational risk purposes, principles & practices of Information Security, RiskAssessment & Data Protection, Governance, Business Continuity, Data Leakage & Privacy Commercial experience within an Information Security related role Excellent IT skills More ❯
Chorley, England, United Kingdom Hybrid / WFH Options
TVS Supply Chain Solutions UK & Europe
system certified to ISO27001 and a business continuity management system certified to ISO22301 across several UK sites. The successful candidate will have a working knowledge of ISO standards, understand risk management and be able to communicate effectively at all levels. Main Duties & Responsibilities: Support the maintenance, development and continual improvement of ISBC Management System Coordinate and assist in internal … compliance Track and follow up on corrective and preventive actions resulting from audits or incidents Maintain documentation, records, and registers in accordance with ISO standards Assist in managing the riskassessment and treatment processes Monitor compliance with policies, procedures, and controls Support incident management and business continuity testing activities Organise and deliver awareness training and communication efforts related … that day-to-day operations of systems run smoothly and in line with compliance obligations Knowledge, Skills, Experience and Qualifications: Understanding of ISO 27001 and ISO 22301 frameworks, including risk management Strong organisational and documentation skills Experience with internal audit, compliance review, or policy implementation Effective written and verbal communication skills, especially for reporting, training and stakeholder coordination Analytical More ❯
Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our consultants may occupy security roles within the client environment in the short, medium … or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services … we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our Consulting & Implementation division for a Senior Consultant. The ideal candidate will have commercial experience within the information More ❯
Newcastle upon Tyne, England, United Kingdom Hybrid / WFH Options
Leonardo
from requirements to in-service support and maintenance. This is an exciting opportunity to be part of significant programmes, ensuring products meet high standards aligned with customer requirements and risk appetite. You will be supported by a team of consultants, engineers, and specialists. The role may involve a hybrid working model, combining remote work and on-site collaboration at … professional certification. Experience should include: 3+ years in a cyber/engineering role. Involvement in MOD accreditation and secure design processes. Knowledge of standards like NIST SP 800-series. Risk management in compliance with regulations. Experience with proprietary and open-source software, firmware, hardware. Design analysis and security design development. Cyber riskassessment, threat modeling, vulnerability analysis. More ❯
systems from unauthorised access, threats, and vulnerabilities. Monitoring & Incident Response: Continuously monitor network traffic and system logs for security incidents, investigate, triage and contain breaches, and coordinate response efforts. RiskAssessment: Conduct vulnerability assessments and organise penetration testing to identify security gaps and deal with any recommendations, recommend necessary fixes or improvements as a result of those tests. More ❯
Leeds, Yorkshire, United Kingdom Hybrid / WFH Options
Deloitte LLP
following: Shape the development of technology control management including scoping, development of and testing ServiceNow tools for ITRM processes in DT to allow for an effective, efficient and adaptable risk governance capability and contribute to its continuous improvement. Direct control development across DT, driving a consistent approach utilising the IRM capabilities within ServiceNow. Deliver the DT control library architecture … and control data management. Secure commitment from member firms and stakeholders in the global firm to participate in the Technology Standards and Maturity Assessment with the objective to assess the member firm's overall IT capability/maturity and to help them establish their own priorities. Keep abreast of new and emerging technologies being deployed and ensure riskassessment processes are appropriately applied and advise on decisions with technology risk impacts as new activities and other change management/transformational initiatives. Leverage available technical resources/tools to research; expand technology risk knowledge to enhance work product, to remain up to date on member firms and line of businesses hot topics while sharing the More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Deloitte LLP
following: Shape the development of technology control management including scoping, development of and testing ServiceNow tools for ITRM processes in DT to allow for an effective, efficient and adaptable risk governance capability and contribute to its continuous improvement. Direct control development across DT, driving a consistent approach utilising the IRM capabilities within ServiceNow. Deliver the DT control library architecture … and control data management. Secure commitment from member firms and stakeholders in the global firm to participate in the Technology Standards and Maturity Assessment with the objective to assess the member firm's overall IT capability/maturity and to help them establish their own priorities. Keep abreast of new and emerging technologies being deployed and ensure riskassessment processes are appropriately applied and advise on decisions with technology risk impacts as new activities and other change management/transformational initiatives. Leverage available technical resources/tools to research; expand technology risk knowledge to enhance work product, to remain up to date on member firms and line of businesses hot topics while sharing the More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
Deloitte LLP
following: Shape the development of technology control management including scoping, development of and testing ServiceNow tools for ITRM processes in DT to allow for an effective, efficient and adaptable risk governance capability and contribute to its continuous improvement. Direct control development across DT, driving a consistent approach utilising the IRM capabilities within ServiceNow. Deliver the DT control library architecture … and control data management. Secure commitment from member firms and stakeholders in the global firm to participate in the Technology Standards and Maturity Assessment with the objective to assess the member firm’s overall IT capability/maturity and to help them establish their own priorities. Keep abreast of new and emerging technologies being deployed and ensure riskassessment processes are appropriately applied and advise on decisions with technology risk impacts as new activities and other change management/transformational initiatives. Leverage available technical resources/tools to research; expand technology risk knowledge to enhance work product, to remain up to date on member firms and line of businesses hot topics while sharing the More ❯
Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our consultants may occupy security roles within the client environment in the short, medium … or long term. Our core consulting and implementation services include: On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF PCI, PA & P2PE Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services, we have a range of bespoke services to help organisations … conduct of documentation reviews, assessing technical solutions and systems as well as presenting information and advice to senior business partners. Translate the technical and non-technical findings from an assessment or exercise into relevant, actionable remediation road maps for customers. Responsible for adhering to all internal policy and procedures in relation to security and quality best practice. Ability to More ❯
South Yorkshire, United Kingdom Hybrid / WFH Options
Ford & Stanley Recruitment
environment. Experience in an Engineering/Manufacturing environment with a proven ability managing the projects or operational function of a similar-sized business. In-depth knowledge of operational processes, riskassessment, resource allocation and timeline optimisation. Open to candidates who are qualified by experience or degree educated. Strong self-awareness and understanding of the complexities of cross-functional … a 1-hour commute of the site. Our Client’s Interview Process: 1st Stage interview: On-site interview in South Yorkshire with the Managing Director and Engineering Director. Psychometric Assessment: will be sent to successful candidates between the 1st and 2nd stage interviews. Organised by Ford & Stanley Executive Search (Thomas International) Final Stage interview: On-site interview with the … and operational efficiency. The Operations Director needs a strong leadership and management skillset to oversee project delivery and optimise operations. They should excel in strategic planning, programme management, and risk mitigation while ensuring quality and efficiency across processes, supply chains, and resource allocation. Effective communication, stakeholder engagement, and analytical thinking are vital for building relationships, problem-solving, and driving More ❯
Salford, England, United Kingdom Hybrid / WFH Options
Department for Business and Trade
Head of Cyber Governance, Risk and Compliance Join to apply for the Head of Cyber Governance, Risk and Compliance role at Department for Business and Trade Head of Cyber Governance, Risk and Compliance 1 day ago Be among the first 25 applicants Join to apply for the Head of Cyber Governance, Risk and Compliance role at … of the global economy! The Department for Business and Trade ("DBT") and Inspire People are partnering together to bring you an exciting opportunity for the Head of Cyber Governance, Risk and Compliance playing a pivotal role in shaping the success of the Cyber function and service. Salary between £71,738 to £93,864 (including allowances) plus excellent Civil Service … on location and technical skills as assessed at interview. Flexible, hybrid working from London, Cardiff, Darlington, Belfast, Birmingham, Salford and Edinburgh. About the role As Head of Cyber Governance, Risk and Compliance (GRC) you will be playing a pivotal role in shaping the success of the Cyber function and service by ensuring that cyber security risks are monitored and More ❯
Join to apply for the Senior Cyber Security Risk Manager role at UK Home Office Join to apply for the Senior Cyber Security Risk Manager role at UK Home Office Direct message the job poster from UK Home Office Lead Technical Recruiter (Cyber Security, Data & IT Operations) @ UK Home Office | HR, Recruiting, Hiring Location: Sheffield Salary … Candidates may be eligible for an additional allowance, pending a Capability and Skills assessment, with a value of up to £12,680 The Senior Cyber Security Risk Manager plans and implements organisation-wide processes and procedures for the management of risk. They monitor the efficiency and effectiveness of the risk management processes across the organisation and make … recommendations for continuous improvement. As a Senior Cyber Security Risk Manager, your main day-to-day responsibilities will be: Working within established security and risk management governance structures, usually under supervision to support, review and undertake straightforward risk management activities such as: undertaking cyber security related risk assessments; basic threat assessments and other risk management More ❯
our infrastructure. Oversee the deployment of security solutions, working closely with internal teams to strengthen our defences. Collaborate with external security partners to ensure high-quality support and proactive risk management. Regularly report on security metrics and provide insights to senior management. Conduct thorough risk assessments and ensure compliance with industry standards and regulatory requirements. What We’re … Looking For: Professional certification such as CISSP, CISM, or similar. Significant experience in cybersecurity management, ideally within a medium-to-large organisation. Extensive knowledge of security technologies, riskassessment, and vulnerability management. Hands-on experience with security monitoring tools and incident response. Familiarity with compliance standards such as ISO 27001, GDPR, and NIST frameworks. Strong analytical skills with More ❯
our infrastructure. Oversee the deployment of security solutions, working closely with internal teams to strengthen our defences. Collaborate with external security partners to ensure high-quality support and proactive risk management. Regularly report on security metrics and provide insights to senior management. Conduct thorough risk assessments and ensure compliance with industry standards and regulatory requirements. What We’re … approach. Key qualifications include: Professional certification such as CISSP, CISM, or similar. Significant experience in cybersecurity management, ideally within a medium-to-large organisation. Extensive knowledge of security technologies, riskassessment, and vulnerability management. Hands-on experience with security monitoring tools and incident response. Familiarity with compliance standards such as ISO 27001, GDPR, and NIST frameworks. Strong analytical More ❯
Document findings and work with various stakeholders, including senior management, to agree recommendations and implementation plans to address any compliance deficiencies. Lead the delivery of the Internal Controls Self-Assessment Programme. Develop and roll out new compliance policies, as required. Advise the COO and leadership team on regulatory developments and required actions. Oversee regulatory reporting, audit readiness, and interaction … knowledge of UK regulatory frameworks including FCA CONC, Consumer Credit Act, and GDPR. Experience with QA methodologies and performance monitoring tools, ideally within data-heavy contexts. Excellent problem-solving, riskassessment, and communication skills. Ability to manage multiple projects and stakeholders in a fast-paced, growing business. Professional certifications in compliance, risk, or quality (e.g. ICA, ISO More ❯
not required Ensure adherence to regulatory breach reporting requirements in accordance with the geography and product Facilitate lessons learned reviews ensuring improvement actions are completed within the agreed timescales Risk Management Conduct systematic risk reviews to identify potential compliance gaps and areas of vulnerability. Accurately capture details in Civica's GRC platform Agree and record risk mitigation … level or professional qualification - preferably CIPP/E or similar Possess demonstrable detailed knowledge and understanding of data protection regulations A knowledge of information security controls Proven experience in riskassessment and mitigation strategies Able to analyse complex issues to achieve logical conclusions Confident speaker that can present credible outcomes and influence stakeholders Able to apply active listening More ❯
Newcastle Upon Tyne, Tyne and Wear, North East, United Kingdom
HMRC
to this initiative and our collective success. Now is a great time to join us as we establish a team of outstanding people in the fields of Security Architecture, RiskAssessment and Testing who will create and run these new and improved technology services. This is a chance to work on services that matter and affect the lives … excellence, working collaboratively across government to deliver holistic, customer centric cyber security services. This includes consultancy support that continually evolves to emerging technologies and the ever-changing threat and risk landscape. It is an exciting time to be part of our active and encouraging Cybersecurity and Architecture communities, working within HMRC and across HMG. As an Enterprise Security Architect … and encouraging Cyber Security and Architecture communities, within HMRC and across government. You will collaborate and play a leading role with senior business and technical partners, to deliver appropriate risk based technical security advice and guidance.This enables the secure delivery of His Majestys Government solutions and services. You will engage at a strategic level, influencing policy and setting direction More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
Radar Healthcare
Technology – Rest assured, we'll have a laptop all set up and ready for you on your first day. Additionally, in your first week, we’ll conduct a WFH riskassessment to ensure you have everything you need, including a second screen, keyboard, mouse, and any other goodies! Dog friendly office Socials – we get together as a full More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
Radar Healthcare
Technology – Rest assured, we'll have a laptop all set up and ready for you on your first day. Additionally, in your first week, we’ll conduct a WFH riskassessment to ensure you have everything you need, including a second screen, keyboard, mouse, and any other goodies! Dog friendly office Socials – we get together as a full More ❯
minimum of 3 years experience in a healthcare or governance administration related role, and knowledge of the relevant legislative and regulatory responsibilities of the hospice. Experience of incident and risk management reporting systems i.e Vantage and Datix. Experience in analysing clinical information and supporting the creation of written reports. Experience of working on your own or as a member … of a team. Experience in handling sensitive and confidential information. Knowledge of risk management and patient safety training. Professional standards and etiquette. Ability to proofread documents. Proficient IT skills with the ability to use Microsoft Office software. Due to the nature of this governance role, capturing feedback from patients, their families, customers in Cafe Retreat, and key stakeholders is … all audits are completed within their specified timeframes. Collate, and prepare data for relevant reports and governance related subcommittees/forums. Support with the management of incident reporting and riskassessment processes across the Hospice. Collate and submit clinical data on behalf of the Clinical Services Director. Carry out all administrative tasks to support any events relating to More ❯