Head of Governance, Risk and Compliance Salary : Competitive Salary plus cash car allowance Location: Remote Keywords: InformationSecurity, ISO 27001, Risk Management, Compliance, Governance, Cyber Security, Team Management, Audit, Stakeholder Engagement, Data Protection A distinguished opportunity has arisen for a Head of Governance, Risk and Compliance to join a highly regarded organisation. This position … is integral to the Group's InformationSecurity strategy, underpinning the maintenance of exemplary standards, compliance, and risk management practices. The successful candidate will play a pivotal role in shaping and overseeing informationsecuritygovernance programmes, working in close concert with both business and technology divisions to ensure that security imperatives are clearly articulated … and diligently executed. Opportunity to influence and direct the Group's InformationSecuritygovernance programme through collaboration with cross-functional teams and by shaping strategic decisions at all levels. What you'll do:As a Head of Governance, Risk and Compliance you will assume responsibility for guiding a proficient team devoted to safeguarding organisational informationMore ❯
Birmingham, West Midlands, England, United Kingdom
Robert Walters
Head of Governance, Risk and Compliance Salary : Competitive Salary plus cash car allowance Location : Remote Keywords : InformationSecurity, ISO 27001, Risk Management, Compliance, Governance, Cyber Security, Team Management, Audit, Stakeholder Engagement, Data Protection A distinguished opportunity has arisen for a Head of Governance, Risk and Compliance to join a highly regarded organisation. This position … is integral to the Group's InformationSecurity strategy, underpinning the maintenance of exemplary standards, compliance, and risk management practices. The successful candidate will play a pivotal role in shaping and overseeing informationsecuritygovernance programmes, working in close concert with both business and technology divisions to ensure that security imperatives are clearly articulated … and diligently executed. Opportunity to influence and direct the Group's InformationSecuritygovernance programme through collaboration with cross-functional teams and by shaping strategic decisions at all levels. What you'll do: As a Head of Governance, Risk and Compliance you will assume responsibility for guiding a proficient team devoted to safeguarding organisational informationMore ❯
Job Title: SecurityGovernance Lead – NIST & Archer Expertise Location: London About the Role: Albany Beck is seeking a highly skilled SecurityGovernance Lead to support a key financial services client in advancing its informationsecuritygovernance capabilities. This role requires deep expertise in NIST frameworks and Archer GRC, as well as strong leadership … in centralising security policy management, controls, and compliance operations. Key Responsibilities: Collaborate with the Executive Director of SecurityGovernance to maintain and evolve the client’s informationsecurity policies, standards, and procedures in alignment with the organization’s master policy. Lead the centralisation, documentation, and continuous improvement of a unified controls inventory, including clear assignment … control ownership and alignment of roles and responsibilities. Maintain the service catalogue and ensure organizational alignment across business units and technology teams. Develop and deliver consolidated reports on agreed security metrics, such as training completion rates and awareness initiatives. Coordinate the collection of evidence to support internal and external regulatory attestations and compliance reviews. Drive continuous governance improvements More ❯
Job Title: SecurityGovernance Lead – NIST & Archer Expertise Location: London About the Role: Albany Beck is seeking a highly skilled SecurityGovernance Lead to support a key financial services client in advancing its informationsecuritygovernance capabilities. This role requires deep expertise in NIST frameworks and Archer GRC, as well as strong leadership … in centralising security policy management, controls, and compliance operations. Key Responsibilities: Collaborate with the Executive Director of SecurityGovernance to maintain and evolve the client’s informationsecurity policies, standards, and procedures in alignment with the organization’s master policy. Lead the centralisation, documentation, and continuous improvement of a unified controls inventory, including clear assignment … control ownership and alignment of roles and responsibilities. Maintain the service catalogue and ensure organizational alignment across business units and technology teams. Develop and deliver consolidated reports on agreed security metrics, such as training completion rates and awareness initiatives. Coordinate the collection of evidence to support internal and external regulatory attestations and compliance reviews. Drive continuous governance improvements More ❯
message the job poster from DGH Recruitment DGH Recruitment are currently recruiting on behalf of a leading client in the Professional Services industry who require a Head of Cyber Security to join the firm in London. The role is responsible for all aspects of Cyber security and the Firms IT infrastructure. Responsibilities: Determine the cyber security approach … approach and compliance monitoring of non-digital risk areas. Manage the budget for the cyber security. Lead, manage, develop, coach and mentor team members. Develop and deliver a cyber security strategy, which ensures that the Firm responds and adapts to changes in the cyber threat landscape. Manage the cyber security and infrastructure budgets, to ensure value for money … and alignment with IT, cyber security, and infrastructure strategies and roadmaps. Develop, socialise and coordinate approval and implementation of security policies and procedures. Maintain strategic relationships with all relevant suppliers and ensure the timely and effective delivery of IT services. Key Skills: At least 5 years' relevant experience in a cyber security leadership role a law firm More ❯
Are you currently working for an IT provider but ready to step into the world of dedicated Cyber Security? We have an exciting opportunity for an InformationSecurity Consultant looking to elevate their career. We're looking for someone with hands-on experience in ISO 27001 implementation and auditing, and expertise in NIST to drive our Compliance … Team's service offerings forward. Work with a innovative, industry-leading Cyber Security team Play a key role in the development of internal and client security programs Contribute to significant projects that support clients' compliance and risk management goals If you're ready to make an impact in Cyber Security, this role is for you! Responsibilities: Ensure … protection of information assets and technologies Participate in security audits like ISO27001, ISO27701, ISO20000, NIST-CSF, and IASME Governance Conduct and document internal audits for our clients Deliver security awareness training, including public speaking engagements Manage Third-Party Risk Management (TPRM) including vendor security reviews Assist the Sales Team with scoping engagements and delivering valuable More ❯
and legal territories to serve a community of more than 12,000 banks and financial institutions. We are looking for a GRC Specialist like you to join our growing InformationSecurityGovernance (ISG) team. In this role, you will: Develop and implement robust GRC frameworks to ensure compliance with increasingly stringent industry regulations and standards. Support the … reporting and presentation of our GRC activities to internal and external stakeholders, ensuring transparency and accountability. Collaborate with cross-functional security teams to maintain and communicate our InformationSecurity Management System (ISMS). Maintain clear and accurate GRC documentation. Drive continuous improvement in our GRC processes, ensuring they meet regulatory expectations. Provide strategic insights to senior leadership … enabling data-driven decision-making in a regulated environment. What to expect: You will join a great team of cyber security experts supporting SWIFT Global Security GRC practices. As part of our Governance function, you will work with diverse talented teams committed to excellence: you will work closely with business units, security teams, technology teams and More ❯
on a permanent basis working with a wide range of public and private sector clients from all sectors on exciting projects. The successful candidate will have significant experience in InformationSecurity and ISO 27001 and be willing to attain further qualifications and experience with other ISO Standards. Ideal candidates will also be able to ensure clients achieve and … implement corrective actions effectively. Create management system-related Documents/Checklists/Policies/SOPs, and drive related activities throughout all locations. Adhere to strict ethical standards and organisational informationsecurity practices when handling client data. Requirements: Valid SC Clearance ISO 27001 Lead Auditor/Implementer Significant experience in ISO 27001 implementation as a minimum, but preferably also … experience in ISOs 27701/22301/9001 A strong understanding of informationsecurity and data privacy frameworks like NIST Cybersecurity Framework (CSF), GDPR, CIS or similar. Experience of certification body audits. Should have good experience and knowledge of Cyber/InformationSecurityGovernance, Risk Management, and Compliance. ISO Consultant – SC Cleared - £50,000 to More ❯
Are you looking for an exciting new opportunity? Join a London based, product-agnostic consultancy specialising in informationsecuritygovernance, risk, and compliance management for clients across Europe. With a deep-rooted passion for cyber risk, the team excels at developing measurable controls that align with an organisation's risk appetite, capacity, and tolerance for breaches. Known … for crafting innovative and cost-effective InformationSecurity Management Systems (ISMS), the consultancy enables quantifiable compliance with key informationsecurity legislation, regulations, and industry standards, including PCI DSS, the UK Data Protection Act 2018 (DPA 2018), GDPR, and ISO/IEC 27001. If you would like to learn more about this opportunity, feel free to reach … of OWASP methodologies and offensive testing across black/grey/white-box approaches. Proficiency in tools like Burp Suite, Kali, Nmap, Nessus, Qualys, Metasploit. Familiarity with cloud platform security testing (AWS, Azure, GCP). Understanding of mobile security (Android & iOS), networking protocols, and the OSI model. Excellent verbal and written communication skills, especially for client-facing engagements. More ❯
procedures Supervises a team of specialists, Deliver risk management services to Hitachi Energy in cooperation with the te Work closely with the stakeholders to prioritize, create reporting, and oversee security findings. Improve management of security risks/issues and help identify areas of risk Reporting on the services, and their continuous improvement. Background: 8+ years of experience in … IT/InformationSecurityGovernance in large, global organizations (consulting, audit or industry/operations Experience in planning and operating security risk/issue management-related processes and services. Experience in Risk Management aligned to certification requirements (ISO27001, ISO31000 or similar) required Knowledge of relevant security/governance frameworks (NIST CSF, ISO27001, CobiT, ) required … Experience in service build up a plus SecurityGovernance/Risk Management certification (CISSP, CGEIT, CISM, CRISC ) is a plus Qualified individuals with a disability may request a reasonable accommodation if you are unable or limited in your ability to use or access the Hitachi Energy career site as a result of your disability. You may request reasonable More ❯
are maintained Supervises a team of specialists Delivers risk management services to Hitachi Energy in cooperation with the team Works closely with stakeholders to prioritize, create reporting, and oversee security findings Improves management of security risks/issues and helps identify areas of risk Reports on the services and their continuous improvement Background: 8+ years of experience in … IT/InformationSecurityGovernance in large, global organizations (consulting, audit, or industry/operations) Experience in planning and operating security risk/issue management-related processes and services Experience in Risk Management aligned with certification requirements (ISO27001, ISO31000, or similar) required Knowledge of relevant security/governance frameworks (NIST CSF, ISO27001, CobiT, etc. … required Experience in service build-up is a plus SecurityGovernance/Risk Management certification (CISSP, CGEIT, CISM, CRISC, etc.) is a plus Qualified individuals with a disability may request a reasonable accommodation if you are unable or limited in your ability to use or access the Hitachi Energy career site due to your disability. You may request More ❯