Permanent GRC Jobs

26 to 50 of 82 Permanent GRC Jobs

Information Security Manager

Manchester, North West, United Kingdom
Hybrid / WFH Options
Smart DCC
Manchester, but open to London or Nottingham hubs. Competitive Salary plus benefits The Role The Information Security Managers (ISM) are part of the Security Governance, Risk and Resilience team within Smart DCCs Security department. Reporting to the Head of GRC, and deputising as required, the ISM will have a h … Internal Audit Schedule across the business whilst applying a holistic mindset to the analysis and remediation action planning of any resulting findings. Driving a governance structure designed around security risk. Prioritising and managing the required BAU activities that the team are mandated to carry out throughout the year. Developing and … managing the information security governance program and related documentation closely aligned with the agreed Security Standards and other industry frameworks that considers Smart DCCs business objectives, technology roadmap, legal and regulatory compliance considerations. Advising on Information Security Compliance for all Smart DCC staff, suppliers and services Facilitating and participating in more »
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:

Cyber security GRC senior associate

United Kingdom
Oakleaf TCT
be instrumental in ensuring cybersecurity policies and procedures comply with industry regulations, laws, and internal standards. Key Responsibilities Policy Development and Implementation: Craft and enforce cybersecurity governance policies and procedures, ensuring regular updates and compliance. Risk Management: Monitor and assess cyber risks, collaborating with stakeholders to develop and implement risk … controls to comply with relevant laws, regulations, and industry standards (e.g., GDPR, ISO27001). Communication and Training: Educate and guide employees on cybersecurity risk management and compliance, and communicate issues to upper management. Industry Awareness: Stay updated on industry trends and developments, recommending policy and procedure updates as necessary. Reporting … management. Reputation Management: Protecting the organization's reputation and maintaining customer trust through robust cybersecurity measures. If you are passionate about cybersecurity governance, risk management, and compliance, and have the expertise to drive our client's initiatives forward, we encourage you to apply for this exciting opportunity. Full relocation support more »
Employment Type: Permanent
Posted:

Complex Director of Revenue Management

Honolulu, Hawaii, United States
Hawaii Growth - Honolulu
property to ensure accuracy of rate quoting, restrictions and selling approach. Manage and communicate group cut off dates. Run a group rooms control log (GRC) as well as pick up report from Property Management System (PMS) for 90 days. Verify pick up to actual block, cut off date, and whether more »
Employment Type: Permanent
Salary: USD Annual
Posted:

KYC Analyst - Commodities

London Area, United Kingdom
Richard James Recruitment Specialists Ltd
/Screening role within commodities – physical trading ESSENTIAL, preferably agricultural soft commodities although other commodities might be considered. Experience of working with industry standard GRC software (such as Lexis Nexis, Refinitiv, Thomson Reuters) and screening tools (Dow Jones, Dun & Bradstreet, BvD) – BENEFICIAL Excellent communication and interpersonal skills. Analytical mindset with more »
Posted:

Cyber Essentials Plus Assessor

United Kingdom
Locke and McCloud
team! Our client is one of the UK’s leading Cyber & Information Security Consultancies and offer services ranging from Cyber Essentials assessments to InfoSec & GRC services, and are looking to expand their team after winning various projects! You will conduct thorough assessments, provide actionable recommendations, and ensure that clients meet more »
Posted:

IT GRC/Security Manager

Chicago, Illinois, United States
Request Technology
remote* *We are unable to sponsor as this is a permanent Full time role* A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This … will manage a team of 2-4 individuals. This role will require experience with SOC2 reporting, ISO27001, NIST, technical writing, etc. Responsibilities: Lead the GRC program roadmap, status reporting on initiatives, metrics, and delivery of the program services. Lead in the creation and maintenance of security policies, standards, processes, and … CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred. Seven (7) + years of direct experience (Information Security/Governance) Four (4) + years of Information Security experience required. Candidates containing hands on technical experience. Four (4) + years of management experience required. Strong knowledge more »
Employment Type: Permanent
Salary: USD 170,000 Annual
Posted:

IT Security GRC Specialist

Austin, Texas, United States
Request Technology
as this is a permanent Full time role* *Hybrid 3 days onsite 2 days remote* A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will … management. Experience with frameworks ISO 27001, NIST, SOC, SIG is required. Responsibilities: Management of process improvement, control maturity, and communication of risk throughout assigned GRC service activities. Level II responsibilities include incorporating ISO 27001 principles for continuous improvement throughout all services and support activities. Respond to security assessments, questionnaires and … security awareness training is aligned, defined, and executed. Evaluation of cyber training/education courses and methods based on instructional needs. Administration of the GRC technology platforms. Qualifications Bachelor's degree or five (5) years of work experience in IT Security is required. Four (4) years of Information Security experience more »
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:

IT Security GRC Specialist

Chicago, Illinois, United States
Request Technology
as this is a permanent Full time role* *Hybrid 3 days onsite 2 days remote* A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will … management. Experience with frameworks ISO 27001, NIST, SOC, SIG is required. Responsibilities: Management of process improvement, control maturity, and communication of risk throughout assigned GRC service activities. Level II responsibilities include incorporating ISO 27001 principles for continuous improvement throughout all services and support activities. Respond to security assessments, questionnaires and … security awareness training is aligned, defined, and executed. Evaluation of cyber training/education courses and methods based on instructional needs. Administration of the GRC technology platforms. Qualifications Bachelor's degree or five (5) years of work experience in IT Security is required. Four (4) years of Information Security experience more »
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:

Information Security Manager

Glasgow, Scotland, United Kingdom
Smarter Grid Solutions
Awareness and Training: Promote security awareness across the SGS. Conduct training sessions for employees on security best practices. Foster a security-conscious culture. 4. Governance, Risk, and Compliance (GRC): Develop and implement information security policies, procedures, and standards aligned with industry best practices. Ensure compliance with relevant regulations, including ISO more »
Posted:

Vehicle Risk Analyst

United Kingdom
Tata Consultancy Services
Information and Cyber Security team which plays a vital role safeguarding Clients information asset on a global basis. This role is part of the Governance, Risk and Compliance function whose purpose is to manage information risk to acceptable levels, using a framework of controls and oversight across the enterprise. You … will ensure we deliver appropriate governance, risk, and compliance for information security throughout and you will also provide some support for other functions (SOx IT, Governance, Compliance, Security Culture, Supply Chain). Working with the ICS Strategy and Risk Manager within the Information & Cyber Security team, you will support all … ICS Strategic and Risk Management activities within the Governance, Risk and Compliance pillar of the Information and Cyber Security (ICS) team. Key Responsibilities: Support and drive key ICS Strategic and Risk Management initiatives across all business domains, as defined by objectives, and see them through to completion. Support the development more »
Posted:

ServiceNow Solution Architect

England, United Kingdom
Hybrid / WFH Options
Computacenter
the deployment of technology in support of at least some of the following solution areas: cloud management solutions, orchestration solutions, discovery solutions, security operations, governance/risk/compliance, HR, Customer Service Management, IT Operations, reporting & analytics, project & portfolio management, configuration management, asset management, financial management, vendor management, SIAM, integrations more »
Posted:

Security Engineer - Cloud/Appsec

Leeds, England, United Kingdom
La Fosse
configurations and compliance with the Center for Internet Security Microsoft Azure Foundations Benchmark. Work with colleagues to raise any required exceptions with Information Security Governance Risk and Compliance so that any associated operational risk is identified, assessed and managed. Work with Security Operations to onboard Azure Landing Zones into Qualys more »
Posted:

SAP Security Manager

Portsmouth, Hampshire, United Kingdom
Hays DT - South Coast
and remediating identified violations. What you'll need to succeed Experience with SAP Security Design, Implementation and Administration and experience configuring, deploying, and maintaining GRC tools, MSMP, ARA and mitigation controls. Experience with SAP authorizations in S4, ECC, SAP Fiori Proven experience with analysing and resolving complex authorization problems utilizing more »
Employment Type: Permanent
Salary: GBP 100,000 Annual
Posted:

Group Accountant - Hybrid

East London, London, United Kingdom
Hybrid / WFH Options
Wilmington
experience, FP&A, along with gaining an insight into a tax and treasury function! We're Wilmington plc, a group of businesses united by governance, risk and compliance. Acting as a trusted partner, we help our customers to do the right business in the right way as they navigate the more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

Information Security Consultant

Birmingham, England, United Kingdom
Hybrid / WFH Options
Hamilton Barnes 🌳
Job Title: Graduate Information Security Consultant Role Overview: Are you a recent graduate in Cyber Security with a passion for Governance, Risk, and Compliance (GRC)? Join our esteemed IT Managed Services Provider in Birmingham as a Graduate Information Security Consultant! We're on the lookout for two dynamic individuals to … and provide tailored solutions. What We're Looking For: Education: A degree in Cyber Security or a related field. Interest: A strong passion for Governance, Risk, and Compliance (GRC). Skills: Excellent communication, interpersonal, analytical, and problem-solving skills. Eligibility: Must be eligible to work in the UK and able more »
Posted:

Principal Security Consultant – Senior PCI QSA

London Area, United Kingdom
55 Exec Search
is a broad and varied role so we are seeking a Senior PCI QSA who has a broad range of skills across Cyber Risk, Governance, and Compliance (GRC), NIST, ISO 27001, Risk Assessments, supplier risk assessments, cyber maturity models, and third-party risk management. What sets our client apart: This … Role: As the Principal Consultant (Senior PCI QSA), your mandate will be to guide clients from diverse industries in navigating security and cyber risk, governance, and maturity within the context of their business and the threats they face. Your role encompasses conducting gap analysis and risk assessments across various information … best practices for privacy, security and information risk management Ability to lead client engagements individually or with a team, including engagement scoping, assessment planning, governance reviews, onsite assessment activities, status reporting, report writing Client Key Facts: Access to industry events globally, fostering a stimulating technical and social environment. Generous training more »
Posted:

Information Security Analyst

Birmingham, England, United Kingdom
Locke and McCloud
mitigation in information/cyber security operations. Contribute to the implementation IT security roadmap, including the development of supporting policies and procedures. Oversee IT Governance, Risk, and Compliance. Collaborate with the Technical Services Teams and other business units to define technology security requirements. Communicate with clients and third parties regarding … accordance with International Organisation for Standardisation [ISO], specifically for ISO27001. About you: 3 -5 years of experience in Information Security with a focus on governance, risk, and compliance. Expertise conducting information security related audits such as ISO27001, NIST. Experience in applying and implementing ISO related controls both technical and operational. more »
Posted:

ISSO, Industrial Control Systems

Piketon, Ohio, United States
Leidos
assessing the time required to carry out given tasks. Experience using Cyber Security relevant tools, systems, and applications to include but not limited to Governance Risk and Compliance (GRC) applications, Endpoint Detection and Response (EDR), Security Information and Event Management (SIEM), Data Loss Prevention (DLP), Application Allow or Deny-listing more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Security GRC Specialist

Chicago, Illinois, United States
Request Technology
Senior GRC Specialist Salary: $120k-$135k + 10% bonus Location: Chicago, IL or Austin, TX Hybrid: 3 days in-office, 2 days remote *We are unable to provide sponsorship for this role* Qualifications Bachelor's degree Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC Technical … capabilities. Strong knowledge of risk management principles and practices. Strong knowledge of security administration and role-based security controls. Strong knowledge and use of GRC platforms. Knowledge of vulnerability assessment and forensic investigations tools. Knowledge of Privileged Access Management technologies Responsibilities Respond to security assessments, questionnaires and audits from clients … This includes roadmap development, measurement, and evaluation of cyber training/education courses and methods based on instructional needs. Management and support of the GRC technology platforms. Conduct evaluations of an IT program or its individual components to determine compliance with published standards. more »
Employment Type: Permanent
Salary: USD 135,000 Annual
Posted:

Information Security Manager

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced GRC Manager into their organisation to take charge of their Information Security division and help drive change throughout the business. The Group GRC Manager will be required to have knowledge of implementing frameworks such as NIST and be … able to develop policies, put controls in place and manage Risk across the organisation Key Experience for the Group GRC Manager Significant experience in working within risk management and compliance. Experience supporting Internal and External Audits Proven track record of implementing effective Security Controls and Policies (knowledge of the likes more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Information Technology Support Analyst

Basingstoke, England, United Kingdom
Once For All
Assistance Programme Training/Learning Budget And more … Company: Once For All is a high growth, cloud-based, SaaS subscription business, providing governance, risk management and compliance services to over 4,000 public and private sector clients and over 60,000 customers across 20 different sectors including; construction, transport, retail more »
Posted:

Senior BT Risk & Compliance (Customer Success)

Illinois, United States
Discover Financial Services
our Technology Risk Management team. The successful candidate will be responsible for driving and maintaining the implementation of our technology risk framework that manages governance, risk and compliance objectives . This role involves working closely with various departments to ensure that our technology-related risks are managed effectively and in … emphasis on cybersecurity to advise and counsel their partners. Assist and support in driving and maintaining the implementation and maintenance of framework that manages governance, risk and compliance objectives Manage risk management, compliance and security governance activities Translate compliance and technical requirements into relevant and understandable terms Minimum Qualifications At more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Junior GRC Consultant

England, United Kingdom
Hybrid / WFH Options
Addition+
We are currently recruiting for one of our trusted clients who are looking for a Junior GRC Consultant . This is an excellent chance to join a leading company offering expertise across Information/Cyber Security, Risk Management and Data Protection. An organisation that works with companies small to large … standards. What You Can Expect Location – Fully remote Salary - £35,000 - £45,000 Industry – Management Consulting Work type – Permanent Main Responsibilities of a Junior GRC Consultant Support/deliver the Implementation of ISO standards (E.g. ISO 27001 or 22301 etc.) To act as an ambassador whilst providing consultancy and training … and Skills At least one year’s experience is required in at least one of the following areas: Information Security, Data Protection, Business Continuity, Governance, or Auditing. A relevant professional qualification is desirable (E.g. ISO 27001 Lead Implementer or Lead Auditor) Sound understanding and experience with Risk Management. Strong interpersonal more »
Posted:

Security and Business Continuity Co-ordinator

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
The Gambling Commission
about best practices and leverage external expertise when needed. Person Specification: Essential: At least 3 years experience in Information Security with a focus on governance, risk, and compliance. Strong understanding of key security areas (cyber, personnel, physical, technical) and has experience in using them to protect business assets. Self-starter … an ability to quickly tailor responses to deal with fast-moving situations. Experience working within Information Security or IT/Cyber Security, Data Protection governance role/s. Our Ways of Working : Outcome-focused: We put consumers at the heart of everything we do. We take responsibility for an issue more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:
GRC
10th Percentile
£41,875
25th Percentile
£46,250
Median
£57,500
75th Percentile
£77,500
90th Percentile
£87,500