Bristol, Gloucestershire, United Kingdom Hybrid/Remote Options
Experis
you will work on a variety of Defence and Public Sector assignments, requiring current SC clearance. Projects will range from risk assessments and ISO 27001 implementations to developing full ISMS frameworks and supporting clients through accreditation. You'll provide expert guidance across standards such as NIST, CAF, and Secure by Design. Security Consultant role is highly client-facing, requiring excellent More ❯
Cambridgeshire, England, United Kingdom Hybrid/Remote Options
Sanderson
in Secure Architecture and Risk Planning. Key Responsibilities Deliver Secure by Design risk and security assurance functions within MOD/Public Sector. Lead and advise on risk management frameworks, ISMS, and Enterprise Security Risk Management. Facilitate security and risk workshops with Authority departments. Produce clear reporting on vulnerabilities, risks, controls, and treatment activities. Provide pragmatic remediation and risk management guidance. More ❯
Cambridgeshire, East Anglia, United Kingdom Hybrid/Remote Options
Sanderson Government and Defence
in Secure Architecture and Risk Planning. Key Responsibilities Deliver Secure by Design risk and security assurance functions within MOD/Public Sector. Lead and advise on risk management frameworks, ISMS, and Enterprise Security Risk Management. Facilitate security and risk workshops with Authority departments. Produce clear reporting on vulnerabilities, risks, controls, and treatment activities. Provide pragmatic remediation and risk management guidance. More ❯
Knutsford, Cheshire, United Kingdom Hybrid/Remote Options
Applause IT Recruitment Ltd
leadership. Drive security awareness training and best practice across the wider team. What You'll Bring 5+ years' experience in informationsecurity, risk, or compliance roles. Strong understanding of ISMS principles (ISO 27001) and audit support for SOC 2 Type II. Hands-on experience with security tools and controls - SIEM, IAM/PAM, endpoint protection, vulnerability management. Working knowledge of More ❯
Peregrine House, 335 Kings Acre Road, Hereford, England Hybrid/Remote Options
SPECIAL PROJECTS & SERVICES LTD
of the company’s technology architecture Research and suggest service enhancements to improve efficiency and user experience Support the implementation and maintenance of the company’s ISO 27001 InformationSecurityManagementSystem and ISO 27701 Privacy InformationManagementSystem Assist with cyber security initiatives such as endpoint management, access control, and awareness activities Assist with privacy and cyber client engagements More ❯
Hampshire, South East, United Kingdom Hybrid/Remote Options
Sanderson Government and Defence
in Secure Architecture and Risk Planning. Key Responsibilities Deliver Secure by Design risk and security assurance functions within MOD/Public Sector. Lead and advise on risk management frameworks, ISMS, and Enterprise Security Risk Management. Facilitate security and risk workshops with Authority departments. Produce clear reporting on vulnerabilities, risks, controls, and treatment activities. Provide pragmatic remediation and risk management guidance. More ❯
Hereford, Herefordshire, England, United Kingdom Hybrid/Remote Options
QA
of the company’s technology architecture. Research and suggest service enhancements to improve efficiency and user experience. Support the implementation and maintenance of the company’s ISO 27001 InformationSecurityManagementSystem and ISO 27701 Privacy InformationManagement System. Assist with cyber security initiatives such as endpoint management, access control, and awareness activities. Assist with privacy and cyber client engagements More ❯
the organization's informationsecurity strategy, policies, standards, and procedures in alignment with business objectives and regulatory requirements. Lead the development and implementation of an InformationSecurityManagementSystem (ISMS), based on ISO 27001 Conduct regular security risk assessments, identify vulnerabilities, and recommend appropriate mitigation strategies. Stay up-to-date with the latest cybersecurity threats, trends, technologies, and best practices. More ❯
London, South East, England, United Kingdom Hybrid/Remote Options
VIQU IT Recruitment
inception to delivery. Strong background designing and creating security audit preparation and coordination. Proven ability influencing and communicating with stakeholders at all levels. Hands-on experience designing and supporting ISMS governance and security implementation across large programmes of work. Practical experience creating and conducting risk assessments, including project risk and third-party/vendor risk. Solid understanding of security frameworks More ❯
offboarding, ensure all client data, systems, and access are appropriately handled and transferred, maintaining compliance with company policies and security protocols. A solid understanding of InformationSecurityManagement Systems (ISMS) About you: Experience: Previous experience within a similar field-based or Professional Services role. Have a versatile approach to new technologies and be able to demonstrate learning capabilities. Experience in More ❯
complete your tasks for off the network countries. Support global cyber security team to ensure open Continuous Security Improvement Programme (CSIP's) are managed effectively up to closure InformationSecurityManagementSystem (Infrastructure Security Operations). Azure cloud infrastructure and configuration. System Centre Configuration Manager, Operations Manager and Virtual Machine Manager. Microsoft Exchange online Azure and on-premises Active Directory More ❯
Quality ManagementSystem, ISO 14001:2015 Environmental ManagementSystem with guidance for use, OHSAS 18001:2017 Occupational Health and Safety Management Systems and ISO/IEC 27001:2013 InformationSecurityManagementSystem, Policies, Plans, Procedures and Processes, and statutory requirements as they affect the Joint Venture 's operations and ensure that the requirements, as applicable within their discipline, are effectively More ❯
Hatfield, Hertfordshire, England, United Kingdom Hybrid/Remote Options
Michael Page Technology
with a focus on innovation and excellence in its field. The company is known for its commitment to leveraging technology to drive forward its mission. Description Implement and maintain ISMS aligning with ISO27001 Ensure security controls are in-place based on ISO27001 and NIST As the regional security representative in the global Security/Technology project Lead/execute phishing More ❯
the Grand Duchy of Luxembourg. Security: the successful candidate will have to comply with CHAMP Security Requirements (including but not limited to CHAMP's IT Security Policies, especially the ISMS Policy and the Acceptable Use Policy, mandatory courses, confidentiality and data protection, use of company assets, and incident reporting). CHAMP Cargosystems is an equal opportunity employer and prohibits discrimination More ❯
the Grand Duchy of Luxembourg. Security: the successful candidate will have to comply with CHAMP Security Requirements (including but not limited to CHAMP's IT Security Policies, especially the ISMS Policy and the Acceptable Use Policy, mandatory courses, confidentiality and data protection, use of company assets, and incident reporting). CHAMP Cargosystems is an equal opportunity employer and prohibits discrimination More ❯
London, South East, England, United Kingdom Hybrid/Remote Options
Ryder Reid Legal Ltd
and external partners. Key Responsibilities: Lead the firm's informationsecurity governance framework across all offices and platforms Maintain and enhance the ISO 27001-aligned InformationSecurityManagementSystem (ISMS) Ensure compliance with frameworks including CIS Controls, NIST, ISO 27701, and GDPR Oversee incident response, threat detection, and access governance across systems such as iManage, Intapp, Aderant, Microsoft 365, and More ❯
fifehead magdalen, south west england, united kingdom
ATIA
Relationship ManagementSystem (CRM), * Learning ManagementSystem (LMS), * Document MAnagementSystem (DMS), * Service Desk Plus (SDP), * Service Management Systems (SMS), * Business Continuity Management Systems (BCMS), * InformationSecurityManagement Systems (ISMS), * Provisioning systems, Billing systems, Business Support Systems, Operating Support Systems, Decision Support Systems, etc. Job Description ATIA Ltd is multinational company responsible for the development of many different information systems More ❯
the Grand Duchy of Luxembourg. Security: the successful candidate will have to comply with CHAMP Security Requirements (including but not limited to CHAMP's IT Security Policies, especially the ISMS Policy and the Acceptable Use Policy, mandatory courses, confidentiality and data protection, use of company assets, and incident reporting). CHAMP Cargosystems is an equal opportunity employer and prohibits discrimination More ❯
Hemel Hempstead, Hertfordshire, South East, United Kingdom
Sopra Steria
clients and strengthen their resilience against evolving cyber threats. As our new GRC Manager, you will be the driving force behind the implementation of our InformationSecurityManagementSystem (ISMS) for assigned clients. Your expertise will help organisations understand their security challenges and enable them to enhance their security posture. Youll lead from the front, fostering a culture of compliance … opportunities, ability to be based anywhere across the UK, benefits which you can flex to meet your needs and training and development opportunities. What you'll be doing: Implement ISMS strategy, policies and practices for assigned clients. Deliver services aligned with ISO27001 standards Provide regular reporting on ISMS effectiveness and operational performance. Manage security operations in line with organisational policy … matters. Respond to security incidents promptly, ensuring early identification and resolution. Oversee threat detection, vulnerability management and remediation activities. Represent security considerations in IT and process change assessments. Maintain ISMS, Operational Security and Risk Assurance documentation. Lead monthly client Security Working Group meetings and stakeholder sessions. Ensure audit readiness and support internal/external audits. Drive continuous improvement initiatives within More ❯
Hemel Hempstead, Hertfordshire, England, United Kingdom
Sopra Steria
clients and strengthen their resilience against evolving cyber threats. As our new GRC Manager, you will be the driving force behind the implementation of our InformationSecurityManagementSystem (ISMS) for assigned clients. Your expertise will help organisations understand their security challenges and enable them to enhance their security posture. You’ll lead from the front, fostering a culture of … opportunities, ability to be based anywhere across the UK, benefits which you can flex to meet your needs and training and development opportunities. What you'll be doing: Implement ISMS strategy, policies and practices for assigned clients. Deliver services aligned with ISO27001 standards Provide regular reporting on ISMS effectiveness and operational performance. Manage security operations in line with organisational policy … matters. Respond to security incidents promptly, ensuring early identification and resolution. Oversee threat detection, vulnerability management and remediation activities. Represent security considerations in IT and process change assessments. Maintain ISMS, Operational Security and Risk Assurance documentation. Lead monthly client Security Working Group meetings and stakeholder sessions. Ensure audit readiness and support internal/external audits. Drive continuous improvement initiatives within More ❯
of MS Office (2016/365), Outlook, Word, PowerPoint, and Excel - Knowledge of Remote Access systems and focusing on supporting remotely - Understanding of ITIL (v2 or v3), understanding of ISMS/ISO27001 would be desirable. AV Support Assistant/AV Specialist/Unified Communications Analyst In accordance with the Employment Agencies and Employment Businesses Regulations 2003, this position is advertised More ❯
Winchester, Hampshire, United Kingdom Hybrid/Remote Options
Arqiva
Implement and continuously improve a risk management process across the organisation. Maintain and assess the effectiveness of the security controls catalogue; recommend improvements. Own the InformationSecurityManagementSystem (ISMS) to ensure compliance with internal and external requirements. Provide assurance that security controls are operating effectively and aligned with defined frameworks. Maintain company risk portfolio and actively review and risk More ❯
Implement and continuously improve a risk management process across the organisation. Maintain and assess the effectiveness of the security controls catalogue; recommend improvements. Own the InformationSecurityManagementSystem (ISMS) to ensure compliance with internal and external requirements. Provide assurance that security controls are operating effectively and aligned with defined frameworks. Maintain company risk portfolio and actively review and risk More ❯
work will influence audits, security operations, and business continuity planning across the organisation. What You'll Do Own the ISO 27001 renewal process , from planning to execution, and maintain ISMS documentation. Conduct comprehensive gap analyses and risk assessments, recommending actionable mitigation strategies. Coordinate internal and external audits, liaising with certification bodies. Develop and update security policies aligned with ISO … vulnerability identification. Certifications: ISO 27001 Lead Implementer/Auditor, CISSP, CISM (highly desirable). Skills: Excellent communication, documentation, and project management abilities. Preferred Extras Familiarity with GRC tools and ISMS platforms. Ability to work independently and manage multiple priorities. Strong problem-solving skills in a fast-paced environment. Your expertise will keep us secure, compliant, and ahead of the curve. More ❯
London, South East, England, United Kingdom Hybrid/Remote Options
Adecco
work will influence audits, security operations, and business continuity planning across the organisation. What You'll Do Own the ISO 27001 renewal process , from planning to execution, and maintain ISMS documentation. Conduct comprehensive gap analyses and risk assessments, recommending actionable mitigation strategies. Coordinate internal and external audits, liaising with certification bodies. Develop and update security policies aligned with ISO … vulnerability identification. Certifications: ISO 27001 Lead Implementer/Auditor, CISSP, CISM (highly desirable). Skills: Excellent communication, documentation, and project management abilities. Preferred Extras Familiarity with GRC tools and ISMS platforms. Ability to work independently and manage multiple priorities. Strong problem-solving skills in a fast-paced environment. Your expertise will keep us secure, compliant, and ahead of the curve. More ❯