will be influenced by your own breadth of experience and can encompass a wide spectrum of tasks, from crafting robust security architectures to offering guidance on GRC (governance, riskmanagement, andcompliance) activities. Your responsibilities may also involve: Offering your security expertise in support of significant system procurements and Agile programs, ensuring the secure delivery of solutions. Identifying, analysing, andMore ❯
you possess the following?: Proven related experience in cybersecurity riskmanagement in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards andrisk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
following fields of expertise: 7+ years' varied experience in information security, data protection, and security architecture roles, with a focus on cloud security, and compliance. Strong understanding of security governance, risk, andcompliance frameworks such as ISO 27001, NIST 800-53/CSF, NIS/NIS2, DORA, UK CNI/OT/IIOT compliance. Hands-on experience building credibility with More ❯
risk assessments. Excellent analytical, organisational, and problem-solving skills. Strong written and verbal communication skills, with experience presenting to senior leaders. Proficiency in Riskmanagement platforms (e.g., Archer, ServiceNow GRC). Professional certifications such as CTPRP, CISM, CISSP, or CRISC are highly desirable. What do we offer in return? A career that you define. Yes, we offer all the usual More ❯
NIST, ISO 27001, COBIT). Deep understanding of IT general controls, cyber security principles, and technology risk domains. Experience in control ownership, control testing, and remediation planning. Familiarity with GRC platforms and control lifecycle management. Experience in a riskmanagement, IT audit, or cyber security role within a financial services or regulated environment. Excellent communication and stakeholder engagement skills. Ability More ❯
lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As S/4 HANA Roles & GRC Access Manager, you will lead and support our SAP Security andGovernance, Risk, andCompliance (GRC) initiatives. The ideal candidate will have extensive experience with SAP Security architecture and implementation … SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP implementations and security risk assessments. This role will play a crucial part in designing, implementing, and re-design of security roles, Identity and Access Governance for cross-platform ecosystems while maintaining secure and compliant SAP environments across the organisation. You will demonstrate and develop … your capabilities in the following areas: Develop and implement S/4 HANA security andGRC strategy, design to protect the integrity and confidentiality of our clients' enterprise systems. Oversee S/4 HANA Security during implementation ensuring compliance embedding audit and regulatory requirements. Lead the design, configuration, implementation and testing of SAP GRC modules such as Access Control (AC More ❯
Scope of Work for SAP GRC Consultant (Functional) Major duties and responsibilities of the successful candidate are to work with the Authority's system management team to: Recommend appropriate access rights for all projects that require access control in ES(Logs). Assign roles/access based on required authorisation. Validate assigned roles/responsibilities and conduct audits based on … including program, documentation and transport request). Support testing to address system obsolescence. Facilitate security clearance and provisioning of production access for third party contractor. Pre-requisite for SAP GRC Consultant (Functional) Education Qualification The candidate should possess a Degree in Computer Science, Information System, Engineering or Equivalent. Good knowledge of information technology, especially in the areas of SAP related … product and technology implementation. Good knowledge and hands-on experience in using the SAP Authorisation or GRC (Governance, RiskandCompliance) tool. Good knowledge of key integration points between SAP ERP modules. Good planning and coordination skills. Strong writing, verbal communication and presentation skills. Good team player, responsible and conscientious. Resourceful, independent, responsive and proactive. Good understanding of the data More ❯
Are you looking for an exciting new opportunity? Join a London based, product-agnostic consultancy specialising in information security governance, risk, andcompliancemanagement for clients across Europe. With a deep-rooted passion for cyber risk, the team excels at developing measurable controls that align with an organisation's risk appetite, capacity, and tolerance for breaches. Known for crafting innovative More ❯
and Head of Function. Engage regularly with IT, Security, and Business stakeholders to align risk reporting with organizational objectives. What We’re Looking For: RSA Archer expertise or other GRC tooling Proven experience with NIST or other regulatory-aligned frameworks. Deep understanding of Cyber RiskManagement principles. Exceptionally organized, with strong attention to detail and ability to manage multiple priorities. More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Albany Beck
and Head of Function. Engage regularly with IT, Security, and Business stakeholders to align risk reporting with organizational objectives. What We’re Looking For: RSA Archer expertise or other GRC tooling Proven experience with NIST or other regulatory-aligned frameworks. Deep understanding of Cyber RiskManagement principles. Exceptionally organized, with strong attention to detail and ability to manage multiple priorities. More ❯
team of high quality advisors that are able to work effectively with technical teams and business leaders around the globe. Gather feedback on policies and standards from implementation teams, GRCand cyber operations to improve and optimize the policies and standards. Act as a point of escalation for any infosec or policy issues, and undertaking risk assessments before approving any More ❯
Please visit our careers site to find out more about working at Ki Job Details: Technology Governance Analyst Full details of the job. Vacancy Name: Technology Governance Analyst Employment Type: Permanent Location: London Role Details How insurance is underwritten here hasn't changed in 300 years - until now. At Ki, we are genuinely solving problems that haven't been solved … a risk taxonomy and reference library. Incident & Event Management - Review, analyse, and document internal/external risk events; support risk assessments, control testing, and vendor assurance processes. Risk Controls & Governance - Develop and maintain governance frameworks, policies, and IT controls; manage compliance procedures and support the GRC platform. Technology Service Governance - Operate service interfaces, track governance decisions, analyse performance metrics, and … facilitate audits/certifications. Reporting & Documentation - Prepare reports on technology riskandgovernance performance; maintain accurate documentation and explore new risk visualisations. Collaboration & Learning - Drive awareness campaigns, support compliance training, research advancements in technology risk, and contribute to team development. Required skills & experience: Experience in Enterprise technology services, support or administration including ITIL and asset management Understanding of various types More ❯
Role: Senior GRC & Compliance Manager Location: London, UK Duration: Permanent JOB DESCRIPTION: Role Name: Senior GRC & Compliance Manager (Business GRC role for SAP S/4HANA transformation programme) Requesting experienced Senior Governance, Risk & Compliance (GRC) professional with a proven track record in SAP S/4HANA and regulatory compliance within pharmaceutical and financial environments. This role will lead governance oversight … ensuring SAP Finance & Non-Finance systems meet strict regulatory, corporate, and quality standards. You as GRC Manager will work closely with senior stakeholders, finance, IT, and quality teams to deliver compliance excellence across large-scale SAP programmes. Key Responsibilities Lead governance, risk, andcompliance for SAP Finance & Non-Finance systems. Ensure adherence to SOX, GxP, GDPR and related regulatory requirements. … Oversee implementation and maintenance of IT Quality Management Systems (QMS). Provide governance oversight during SAP S/4HANA implementations, upgrades, and integrations. Review and validate SAP design/configuration to meet financial governance standards. Collaborate with cross-functional teams to ensure alignment with corporate and regulatory frameworks. Must-Have Skills 10+ years GRC experience in senior roles. Proven experience More ❯
following: ServiceNow technical experience A proven track record of implementing ServiceNow, delivering to deadlines and milestones ServiceNow Certified Administrator with ServiceNow CIS in one or more ServiceNow modules (ideally GRCand/or HR) Demonstrable evidence of delivering real and sustainable ServiceNow solutions Relevant professional experience, including for example previous work with a Big 4, global management consultancy firm, niche More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Anson McCade
globally. What You’ll Do Advise executive stakeholders on defining and executing risk-based cyber security strategies. Design and deliver cyber transformation programmes that align with business goals. Define governance frameworks, target operating models, and maturity roadmaps. Support clients in achieving regulatory compliance (e.g., NIS2, GDPR, ISO27001). Lead or support project delivery across multiple sectors and stakeholder levels. What … and team management (Agile or Waterfall). Analytical and lateral problem-solving mindset. Bonus if you have: Security clearance or the ability to obtain it. Hands-on experience across GRC, cyber threat management, or vulnerability management. If you’re ready to work on some of the most pressing and complex cyber challenges facing organisations today and want to do it More ❯
globally. What You’ll Do Advise executive stakeholders on defining and executing risk-based cyber security strategies. Design and deliver cyber transformation programmes that align with business goals. Define governance frameworks, target operating models, and maturity roadmaps. Support clients in achieving regulatory compliance (e.g., NIS2, GDPR, ISO27001). Lead or support project delivery across multiple sectors and stakeholder levels. What … and team management (Agile or Waterfall). Analytical and lateral problem-solving mindset. Bonus if you have: Security clearance or the ability to obtain it. Hands-on experience across GRC, cyber threat management, or vulnerability management. If you’re ready to work on some of the most pressing and complex cyber challenges facing organisations today and want to do it More ❯
better place. A safer place. A more ethical place. A place where anyone, anywhere can have a voice. That's a serious impact. NAVEX is a global leader in GRC solutions and helps organisations strengthen their riskandcompliance programs with a 360-degree view of enterprise, third party and ecosystem risk for enhanced regulatory complianceand proactive risk management. More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Anson McCade
resilience and enable growth. What You’ll Do Advise executives on actionable cyber strategies to support digital transformation Shape and deliver cyber transformation programmes aligned with organisational objectives Design governanceand operational models to enhance cyber maturity and regulatory readiness Assess and define risk-based roadmaps that embed cyber security into business operations Work across a range of industries and … of relevant standards: NIST CSF, ISO27001, NCSC CAF, GDPR, NIS2, etc. Certifications such as CISSP, CISM, CISA, M.Inst.ISP, or MSc in Cyber Security Hands-on experience in areas like GRC, cyber threat management, vulnerability management Strong communication skills – written and verbal – with the ability to present to both technical and business stakeholders Consulting: Proven project delivery using Agile and Waterfall More ❯
resilience and enable growth. What You’ll Do Advise executives on actionable cyber strategies to support digital transformation Shape and deliver cyber transformation programmes aligned with organisational objectives Design governanceand operational models to enhance cyber maturity and regulatory readiness Assess and define risk-based roadmaps that embed cyber security into business operations Work across a range of industries and … of relevant standards: NIST CSF, ISO27001, NCSC CAF, GDPR, NIS2, etc. Certifications such as CISSP, CISM, CISA, M.Inst.ISP, or MSc in Cyber Security Hands-on experience in areas like GRC, cyber threat management, vulnerability management Strong communication skills – written and verbal – with the ability to present to both technical and business stakeholders Consulting: Proven project delivery using Agile and Waterfall More ❯
robustness, auditability, and version control of all models and underlying code per company and regulatory standards Build APIs and tools that enable integration with business intelligence dashboards, threat platforms, GRC systems and reporting pipelines Partner with enterprise riskand enterprise control management teams to ensure the model outputs are interpretable and actionable for executive decision-makers Required qualifications, capabilities, andMore ❯
robustness, auditability, and version control of all models and underlying code per company and regulatory standards Build APIs and tools that enable integration with business intelligence dashboards, threat platforms, GRC systems and reporting pipelines Partner with enterprise riskand enterprise control management teams to ensure the model outputs are interpretable and actionable for executive decision-makers Required qualifications, capabilities, andMore ❯
robustness, auditability, and version control of all models and underlying code per company and regulatory standards Build APIs and tools that enable integration with business intelligence dashboards, threat platforms, GRC systems and reporting pipelines Partner with enterprise riskand enterprise control management teams to ensure the model outputs are interpretable and actionable for executive decision-makers Required Qualifications, Capabilities, AndMore ❯
solutions that automate evidence gathering and real-time compliance monitoring across frameworks such as NIST 800-53, HITRUST, PCI-DSS, and FedRAMP. - Collaborate Across Teams: Partner with cloud engineering, GRC, and program teams to align internal tooling with evolving compliance needs and operational goals. Qualifications (Text Only) Required Qualifications: - Demonstrated experience deploying automation for security operations (SOAR platforms, script-based More ❯
ServiceNow ServiceNow IRM knowledge A proven track record of implementing ServiceNow, delivering to deadline and milestones ServiceNow Certified Administrator with ServiceNow CIS in one or more ServiceNow modules (ideally GRCand/or HR) Demonstrable evidence of delivering real and sustainable ServiceNow solutions Some experience of people managementand ability to manage different types/groups of stakeholders to build More ❯
our ideal customers use are are familiar with the procurement and billing/AP space You have experience with demoing, implementing or administering key applications such as ERPs, CLMs, GRC, procurement and/or AP automation platforms. You're an effective communicator, simplifying technical concepts for both technical and non-technical audiences. You're a proactive problem solver , with strong More ❯