GRC Jobs in the UK

1 to 25 of 227 GRC Jobs in the UK

Head of Cybersecurity Governance Risk and Compliance

Oxford, Oxfordshire, South East, United Kingdom
Hybrid / WFH Options
Unipart
Head of Cybersecurity Governance Risk and Compliance Location: Mainly remote based working in the UK with travel to Oxford, Cowley (OX4 2GQ) occasionally Contract: Permanent Hours: Full time Salary: £70,000 per annum, plus car/car allowance Benefits: 33 days holiday, pension, life assurance, employee assistance programme, wellbeing support, and flexible benefits scheme About the Job As our Head … of Cybersecurity Governance Risk and Compliance youll work closely with business and technology teams, helping to articulate and communicate the InfoSec governance program, identify risks and evaluate and help implement controls and improvements. As part of your key responsibilities youll: Manage the day to day of the function and team Support the management of Information Security governance for the organisation … following skills and experience, but please apply if you think youd be able to perform well in this role! Excellent written and verbal communication skills Previous experience within a GRC function, IT Security/Cyber team, Internal Audit or an IT environment Hands on practical experience of ensuring full compliance with legal & regulatory frameworks including ISO 27001 Risk management Strong More ❯
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:

Governance, Risk & Compliance (GRC) Lead

Newcastle Upon Tyne, Tyne and Wear, North East, United Kingdom
Hybrid / WFH Options
Reed Technology
Governance, Risk & Compliance (GRC) Lead Location: Fully Remote - UK Wide Department: Technology - IT Security and Service Management Contract Type: Permanent Salary: £55,000 - £65,000 About the Role We are seeking a highly experienced and motivated GRC Lead to join our Cyber Security team. This role is critical in shaping and delivering our information assurance strategy, ensuring that cyber security … such as DSPT , CAF , and DORA . You will also play a key role in stakeholder engagement, presenting confidently to senior leadership and translating complex technical requirements into actionable governance strategies. With a significant project pipeline launching in 2026, this is a unique opportunity to influence the future of cyber security governance in a regulated environment. Key Responsibilities Own and … leadership teams. Ensure timely and accurate submission of compliance documentation, including NHS audits and DSPT submissions. Skills & Experience Minimum 5 years' experience in information security , with a focus on governance, risk, and compliance. Proven ability to lead teams and manage complex programmes in regulated environments. Strong understanding of cyber security frameworks and regulations (DSPT, ISO 27001, CAF, GDPR, DORA). More ❯
Employment Type: Permanent, Part Time, Work From Home
Salary: £65,000
Posted:

Cybersecurity Consultant

North West, United Kingdom
Hybrid / WFH Options
Anson Mccade
environments. Relevant certifications such as CISSP, CISM, CISA, M.Inst.ISP, or a postgraduate qualification (e.g. MSc in Cyber Security). Practical knowledge in domains like threat management, vulnerability management, cyber GRC, cyber architecture, and cyber assurance. Detail-oriented with strong analytical and problem-solving capabilities. Excellent written and verbal communication skills, including stakeholder reporting and presentation development. Consulting & Delivery Skills: Project More ❯
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Consultant

London, United Kingdom
Graduate Recruitment Bureau
will be influenced by your own breadth of experience and can encompass a wide spectrum of tasks, from crafting robust security architectures to offering guidance on GRC (governance, risk management, and compliance) activities. Your responsibilities may also involve: Offering your security expertise in support of significant system procurements and Agile programs, ensuring the secure delivery of solutions. Identifying, analysing, and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Governance, Risk and Compliance (GRC) Officer

South Petherton, Somerset, South West, United Kingdom
Meridian Business Support
Governance, Risk and Compliance (GRC) Officer The Opportunity: Are you a specialist in corporate governance, risk and compliance? Are you a GRC Officer or Manager looking for an interesting role with huge future potential within the beautiful county of Somerset? If so, then please do read on, please do send us an enquiry so that we can talk to you … sense of responsibility and a desire to drive efficiency and compliance. Job Responsibilities: The primary function of this role is to support the Managing Director in all administrative and governance-related matters, ensuring smooth operations across various corporate functions. This role is responsible for a broad range of administrative, legal, and governance tasks, as well as contributing to strategic projects … years all within a busy engineering environment. Assist in the preparation and submission of confirmation statements and other statutory filings, including those to Companies House. Ensure compliance with corporate governance requirements and best practices. Assist with legal documentation, including reviewing and maintaining contracts and corporate policies. Project-Based Responsibilities may include: GDPR Implementation, Business Continuity Planning, IT Policy Development, Corporate More ❯
Employment Type: Permanent
Salary: £45,000
Posted:

Governance, Risk & Compliance (GRC) Lead

United Kingdom
Bestman Solutions
Governance, Risk & Compliance (GRC) Lead – Outside IR35 Contract (6 months initial) Remote (UK-based, with occasional travel) A global manufacturing group is looking for a hands-on GRC Lead to redesign, implement, and embed a modern, practical governance, risk, and compliance framework — one that’s risk-based, business-aligned, and built to deliver outcomes, not just policies. This is a … contract role for someone who thrives on translating GRC principles into something meaningful for people on the ground — and knows how to bring legal, IT, finance, and operations together around a shared view of risk. What you’ll be doing: Build and embed a fit-for-purpose governance and control framework across varied business units Lead the implementation of ISMS … and champion a modern, risk-based culture across the business Focus on execution — not just writing documentation, but embedding behaviour and accountability What you’ll bring: Deep experience delivering GRC frameworks in complex, global environments Confidence working across legal, finance, IT, and operational teams Practical mindset — someone who delivers real change, not just paper Strong communication and stakeholder management skills More ❯
Posted:

Lead Security Architect - Pre-Sales

London, United Kingdom
Applicable Limited
following fields of expertise: 7+ years' varied experience in information security, data protection, and security architecture roles, with a focus on cloud security, and compliance. Strong understanding of security governance, risk, and compliance frameworks such as ISO 27001, NIST 800-53/CSF, NIS/NIS2, DORA, UK CNI/OT/IIOT compliance. Hands-on experience building credibility with More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Cyber Risk Assessment Manager

London, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Cyber Risk Assessment Manager

St. Albans, Hertfordshire, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Cyber Risk Assessment Manager

Reading, Berkshire, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Cyber Risk Assessment Manager

Guildford, Surrey, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technology Third Party Risk Manager

London, United Kingdom
Hybrid / WFH Options
Howden Group
risk assessments. Excellent analytical, organisational, and problem-solving skills. Strong written and verbal communication skills, with experience presenting to senior leaders. Proficiency in Risk management platforms (e.g., Archer, ServiceNow GRC). Professional certifications such as CTPRP, CISM, CISSP, or CRISC are highly desirable. What do we offer in return? A career that you define. Yes, we offer all the usual More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technology and Cyber Risk & Controls SME - Insurance

London, South East, England, United Kingdom
Lorien
NIST, ISO 27001, COBIT). Deep understanding of IT general controls, cyber security principles, and technology risk domains. Experience in control ownership, control testing, and remediation planning. Familiarity with GRC platforms and control lifecycle management. Experience in a risk management, IT audit, or cyber security role within a financial services or regulated environment. Excellent communication and stakeholder engagement skills. Ability More ❯
Employment Type: Contractor
Rate: Salary negotiable
Posted:

Manager, S4 HANA Roles & GRC Access, Controls Advisory, Technology and Transformation

Belfast, United Kingdom
Hybrid / WFH Options
Deloitte LLP
lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As S/4 HANA Roles & GRC Access Manager, you will lead and support our SAP Security and Governance, Risk, and Compliance (GRC) initiatives. The ideal candidate will have extensive experience with SAP Security architecture and implementation … SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP implementations and security risk assessments. This role will play a crucial part in designing, implementing, and re-design of security roles, Identity and Access Governance for cross-platform ecosystems while maintaining secure and compliant SAP environments across the organisation. You will demonstrate and develop … your capabilities in the following areas: Develop and implement S/4 HANA security and GRC strategy, design to protect the integrity and confidentiality of our clients' enterprise systems. Oversee S/4 HANA Security during implementation ensuring compliance embedding audit and regulatory requirements. Lead the design, configuration, implementation and testing of SAP GRC modules such as Access Control (AC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, S4 HANA Roles & GRC Access, Controls Advisory, Technology and Transformation

Glasgow, United Kingdom
Hybrid / WFH Options
Deloitte LLP
lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As S/4 HANA Roles & GRC Access Manager, you will lead and support our SAP Security and Governance, Risk, and Compliance (GRC) initiatives. The ideal candidate will have extensive experience with SAP Security architecture and implementation … SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP implementations and security risk assessments. This role will play a crucial part in designing, implementing, and re-design of security roles, Identity and Access Governance for cross-platform ecosystems while maintaining secure and compliant SAP environments across the organisation. You will demonstrate and develop … your capabilities in the following areas: Develop and implement S/4 HANA security and GRC strategy, design to protect the integrity and confidentiality of our clients' enterprise systems. Oversee S/4 HANA Security during implementation ensuring compliance embedding audit and regulatory requirements. Lead the design, configuration, implementation and testing of SAP GRC modules such as Access Control (AC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, S4 HANA Roles & GRC Access, Controls Advisory, Technology and Transformation

Edinburgh, United Kingdom
Hybrid / WFH Options
Deloitte LLP
lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As S/4 HANA Roles & GRC Access Manager, you will lead and support our SAP Security and Governance, Risk, and Compliance (GRC) initiatives. The ideal candidate will have extensive experience with SAP Security architecture and implementation … SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP implementations and security risk assessments. This role will play a crucial part in designing, implementing, and re-design of security roles, Identity and Access Governance for cross-platform ecosystems while maintaining secure and compliant SAP environments across the organisation. You will demonstrate and develop … your capabilities in the following areas: Develop and implement S/4 HANA security and GRC strategy, design to protect the integrity and confidentiality of our clients' enterprise systems. Oversee S/4 HANA Security during implementation ensuring compliance embedding audit and regulatory requirements. Lead the design, configuration, implementation and testing of SAP GRC modules such as Access Control (AC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, S4 HANA Roles & GRC Access, Controls Advisory, Technology and Transformation

London, United Kingdom
Hybrid / WFH Options
Deloitte LLP
lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As S/4 HANA Roles & GRC Access Manager, you will lead and support our SAP Security and Governance, Risk, and Compliance (GRC) initiatives. The ideal candidate will have extensive experience with SAP Security architecture and implementation … SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP implementations and security risk assessments. This role will play a crucial part in designing, implementing, and re-design of security roles, Identity and Access Governance for cross-platform ecosystems while maintaining secure and compliant SAP environments across the organisation. You will demonstrate and develop … your capabilities in the following areas: Develop and implement S/4 HANA security and GRC strategy, design to protect the integrity and confidentiality of our clients' enterprise systems. Oversee S/4 HANA Security during implementation ensuring compliance embedding audit and regulatory requirements. Lead the design, configuration, implementation and testing of SAP GRC modules such as Access Control (AC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, S4 HANA Roles & GRC Access, Controls Advisory, Technology and Transformation

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
Deloitte LLP
lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As S/4 HANA Roles & GRC Access Manager, you will lead and support our SAP Security and Governance, Risk, and Compliance (GRC) initiatives. The ideal candidate will have extensive experience with SAP Security architecture and implementation … SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP implementations and security risk assessments. This role will play a crucial part in designing, implementing, and re-design of security roles, Identity and Access Governance for cross-platform ecosystems while maintaining secure and compliant SAP environments across the organisation. You will demonstrate and develop … your capabilities in the following areas: Develop and implement S/4 HANA security and GRC strategy, design to protect the integrity and confidentiality of our clients' enterprise systems. Oversee S/4 HANA Security during implementation ensuring compliance embedding audit and regulatory requirements. Lead the design, configuration, implementation and testing of SAP GRC modules such as Access Control (AC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

ISO Consultant

Birmingham, West Midlands, United Kingdom
FryerMiles Recruitment
and data privacy frameworks like NIST Cybersecurity Framework (CSF), GDPR, CIS or similar. Experience of certification body audits. Should have good experience and knowledge of Cyber/Information Security Governance, Risk Management, and Compliance. ISO Consultant – SC Cleared - £50,000 to £60,000 per year – Remote with limited travel to Midlands area More ❯
Employment Type: Permanent
Salary: £60,000
Posted:

Cyber Security Risk Manager

Edinburgh, Midlothian, Scotland, United Kingdom
Be-IT Resourcing
skills and experiences – Advanced certifications (CRISC, CISM, CISSP) are highly desirable. Proven experience in a cyber security risk management role, strong understanding of risk assessment methodologies. Experience with ServiceNow GRC is a plus. In-depth knowledge of cyber security principles, frameworks and best practices. Experience with risk assessment tools and methodologies. Familiarity with relevant regulations and compliance standards (ISO More ❯
Employment Type: Contractor
Rate: £450 - £600 per day
Posted:

SAP GRC Consultant

London, United Kingdom
Erp21
Scope of Work for SAP GRC Consultant (Functional) Major duties and responsibilities of the successful candidate are to work with the Authority's system management team to: Recommend appropriate access rights for all projects that require access control in ES(Logs). Assign roles/access based on required authorisation. Validate assigned roles/responsibilities and conduct audits based on … including program, documentation and transport request). Support testing to address system obsolescence. Facilitate security clearance and provisioning of production access for third party contractor. Pre-requisite for SAP GRC Consultant (Functional) Education Qualification The candidate should possess a Degree in Computer Science, Information System, Engineering or Equivalent. Good knowledge of information technology, especially in the areas of SAP related … product and technology implementation. Good knowledge and hands-on experience in using the SAP Authorisation or GRC (Governance, Risk and Compliance) tool. Good knowledge of key integration points between SAP ERP modules. Good planning and coordination skills. Strong writing, verbal communication and presentation skills. Good team player, responsible and conscientious. Resourceful, independent, responsive and proactive. Good understanding of the data More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Specialist (ISO Certified)

Slough, Berkshire, England, United Kingdom
Jam Management Consultancy Limited T/A JAM RECRUITMENT
providing actionable recommendations. Essential Skills & Qualifications ISO 27001 Lead Implementer or Lead Auditor certification (or equivalent). Demonstrable experience managing compliance for ISO , and PCI-DSS. Strong understanding of governance, risk management, and regulatory compliance. Proficiency with security monitoring tools and incident management processes. Excellent analytical, communication, and leadership skills. Desirable Knowledge of GDPR, NIST, or other security frameworks. Experience More ❯
Employment Type: Full-Time
Salary: £55,000 - £65,000 per annum
Posted:

Senior Cyber Security Architect

Belfast, United Kingdom
Hybrid / WFH Options
Kainos Group plc
Excellent communication skills, with the ability to convey security complexities to audiences of various technical abilities (e.g. senior stakeholders, development teams). Desirable: End-to-end security involvement, including governance, risk and compliance, operational security, supply chain security and secure user management. Active participation in knowledge sharing activities, both within the team and at a wider capability level and externally More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Advisory Consultant

United Kingdom
Hybrid / WFH Options
Beazley Security
to join our dynamic international team. As a Senior Security Consultant, you will play a crucial role in advising our clients at C-level on security strategy, governance, risk management, and compliance to enhance their cybersecurity maturity. You will work closely with clients to identify risks, conduct workshops, implement effective strategies, and ensure compliance with industry regulations and best practices. More ❯
Posted:

Cyber Security Risk & Compliance Manager

Newport, Gwent, Wales, United Kingdom
Yolk Recruitment
of emerging cyber threats. Working closely with stakeholders across IT, security, and compliance, you'll strengthen the business's overall security posture. What You'll Bring: Extensive experience in governance, risk, and compliance within cyber security Proven leadership skills, with experience guiding teams in dynamic, complex environments Deep understanding of risk management frameworks and cyber security best practices Strong analytical More ❯
Employment Type: Permanent
Salary: £80,000
Posted:
GRC
10th Percentile
£50,260
25th Percentile
£59,813
Median
£73,250
75th Percentile
£87,188
90th Percentile
£106,625