GRC Jobs in the UK

51 to 75 of 249 GRC Jobs in the UK

Compliance Manager

Theale, Berkshire, United Kingdom
Project People
the need for Sponsorship We're looking for a Compliance Manager to support and evolve the compliance function for a telecoms organisation based in Theale. Reporting to the Senior Governance, Risk & Compliance Counsel, you'll lead the development and implementation of compliance programs that mitigate legal and regulatory risks while embedding a culture of ethical and operational integrity. Key Responsibilities More ❯
Employment Type: Permanent
Posted:

Security Engineer II - Automation and AI

London, United Kingdom
Microsoft
solutions that automate evidence gathering and real-time compliance monitoring across frameworks such as NIST 800-53, HITRUST, PCI-DSS, and FedRAMP. - Collaborate Across Teams: Partner with cloud engineering, GRC, and program teams to align internal tooling with evolving compliance needs and operational goals. Qualifications (Text Only) Required Qualifications: - Demonstrated experience deploying automation for security operations (SOAR platforms, script-based More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Analyst

Guildford, Surrey, United Kingdom
Hybrid / WFH Options
Allianz Popular SL
Role Description The Information Security Analyst plays a key role in supporting Allianz UK's Information Security initiatives, with a focus on executing the Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) across the organisation. The NIST analyst will involve in day-to-day GRC operations, such as designing and implementing security controls, interpreting … non-compliance issues and information security risks. As an Information Security Analyst at Allianz UK, you will be pivotal in advancing the company's Information Security initiatives by executing Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) organization-wide. Your role will involve daily GRC operations, including designing and implementing security controls, interpreting requirements … catalogue, policies, and procedures aligned with the NIST Cyber Security Framework (CSF). Collaborating with the wider organization to integrate control testing and risk management activities into the existing governance framework. Assisting cross-functional teams and business units in integrating security measures into business operations. Supporting compliance activities with the Group Information Security Framework, Cyber Essentials, and PCI DSS attestation. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Digital Security - Security Assurance Analyst

Snelshall West, Milton Keynes, Buckinghamshire, England, United Kingdom
DS Smith
and flexibility to support the demands of a FTSE 100 business.Supporting Head of Information Security Architecture and Assurance as well as working closely with key stakeholders including Head of Governance, Risk and Compliance, Digital Security, IT and business teams you will focus on core areas such as risk management and security due-diligence reviews ensuring compliance with legal, regulatory and More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

ServiceNow Solution Architect

United Kingdom
Computacenter AG & Co. oHG
facing context, with exposure to the deployment of technology in support of at least some of the following solution areas: cloud management solutions, orchestration solutions, discovery solutions, security operations, governance/risk/compliance, HR, Customer Service Management, IT Operations, reporting & analytics, project & portfolio management, configuration management, asset management, financial management, vendor management, SIAM, integrations. Track record of carrying out More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Demand Generation Specialist

London, United Kingdom
Netclaim
better place. A safer place. A more ethical place. A place where anyone, anywhere can have a voice. That's a serious impact. NAVEX is a global leader in GRC solutions and helps organisations strengthen their risk and compliance programs with a 360-degree view of enterprise, third party and ecosystem risk for enhanced regulatory compliance and proactive risk management. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Demand Generation Specialist

London, United Kingdom
Hybrid / WFH Options
Navex Global
better place. A safer place. A more ethical place. A place where anyone, anywhere can have a voice. That's a serious impact. NAVEX is a global leader in GRC solutions and helps organisations strengthen their risk and compliance programs with a 360-degree view of enterprise, third party and ecosystem risk for enhanced regulatory compliance and proactive risk management. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Vulnerability Manager

Barrow-In-Furness, Cumbria, North West, United Kingdom
Hybrid / WFH Options
Deerfoot Recruitment Solutions
including risk assessments. Using tools such as Nessus, Tenable, or Microsoft Defender to identify and prioritise vulnerabilities. Delivering clear, actionable security reports to technical and non-technical stakeholders. Supporting governance, risk, and compliance activities related to security findings. Collaborating with wider teams and contributing to security training and mentoring initiatives. Ideal candidate profile: 2-3 years' experience in vulnerability management More ❯
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Lead Business Analyst

Cheltenham, Gloucestershire, South West, United Kingdom
Marley Risk Consultants Limited
optimising efficiency, data capabilities and effective use of digital technologies. The Business Analyst will also ensure our processes are designed to be highly effective in helping us meet all governance, risk and compliance requirements and align with our commitment to delivering exceptional client service. Job Type: Full-time (Mon-Fri) Location: Cheltenham Occasional travel within the UK may be required More ❯
Employment Type: Permanent
Salary: £55,000
Posted:

Strategic Account Director

London, United Kingdom
Norm AI, Inc
Norm Ai continues to build out its GTM team and on an ongoing basis. Skills & Experience - Pluses Experience selling directly to CCOs or GCs. Experience with regulatory technology or GRC solutions. Experience at an early-stage venture-backed company. Experience as an early AE helping to build out the core GTM team. Experience with AI or AI powered technologies. Hands More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Head of GRC

Manchester, Lancashire, England, United Kingdom
Robert Walters
Head of Governance, Risk and Compliance Salary : Competitive Salary plus cash car allowance Location: Remote Keywords: Information Security, ISO 27001, Risk Management, Compliance, Governance, Cyber Security, Team Management, Audit, Stakeholder Engagement, Data Protection A distinguished opportunity has arisen for a Head of Governance, Risk and Compliance to join a highly regarded organisation. This position is integral to the Group's … Information Security strategy, underpinning the maintenance of exemplary standards, compliance, and risk management practices. The successful candidate will play a pivotal role in shaping and overseeing information security governance programmes, working in close concert with both business and technology divisions to ensure that security imperatives are clearly articulated and diligently executed. Opportunity to influence and direct the Group's Information … Security governance programme through collaboration with cross-functional teams and by shaping strategic decisions at all levels. What you'll do:As a Head of Governance, Risk and Compliance you will assume responsibility for guiding a proficient team devoted to safeguarding organisational information assets through robust governance frameworks. Your remit will encompass close engagement with technical specialists as well as More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Head of GRC

Birmingham, West Midlands, England, United Kingdom
Robert Walters
Head of Governance, Risk and Compliance Salary : Competitive Salary plus cash car allowance Location : Remote Keywords : Information Security, ISO 27001, Risk Management, Compliance, Governance, Cyber Security, Team Management, Audit, Stakeholder Engagement, Data Protection A distinguished opportunity has arisen for a Head of Governance, Risk and Compliance to join a highly regarded organisation. This position is integral to the Group's … Information Security strategy, underpinning the maintenance of exemplary standards, compliance, and risk management practices. The successful candidate will play a pivotal role in shaping and overseeing information security governance programmes, working in close concert with both business and technology divisions to ensure that security imperatives are clearly articulated and diligently executed. Opportunity to influence and direct the Group's Information … Security governance programme through collaboration with cross-functional teams and by shaping strategic decisions at all levels. What you'll do: As a Head of Governance, Risk and Compliance you will assume responsibility for guiding a proficient team devoted to safeguarding organisational information assets through robust governance frameworks. Your remit will encompass close engagement with technical specialists as well as More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

Senior Product Security Engineer Operations

Glasgow, United Kingdom
Startops
an experienced and strategically-minded Senior Product Security Engineer - Regulatory Compliance to join our Product Security team. This is a critical new role central to establishing and maturing our Governance, Risk, and Compliance (GRC) capabilities specifically for our world class products and services. You will be the internal subject matter expert, working with our legal and product compliance teams to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Head of IT Infrastructure

East Grinstead, Sussex, United Kingdom
Hybrid / WFH Options
Spectrum IT Recruitment
Identify and implement emerging technologies that enhance performance and security. Leadership & People Development Build and develop a high-performing, collaborative team culture. Support team members' personal and professional development. Governance, Risk & Compliance Maintain the infrastructure and security risk register, ensuring compliance with all relevant regulations and policies. Supplier & Stakeholder Management Manage supplier relationships to maximise service quality and value. Collaborate More ❯
Employment Type: Permanent
Salary: GBP 80,000 - 90,000 Annual
Posted:

Head of IT Infrastructure

East Grinstead, West Sussex, United Kingdom
Hybrid / WFH Options
Spectrum IT Recruitment
Identify and implement emerging technologies that enhance performance and security. Leadership & People Development Build and develop a high-performing, collaborative team culture. Support team members' personal and professional development. Governance, Risk & Compliance Maintain the infrastructure and security risk register, ensuring compliance with all relevant regulations and policies. Supplier & Stakeholder Management Manage supplier relationships to maximise service quality and value. Collaborate More ❯
Employment Type: Permanent
Salary: £80000 - £90000/annum 25.5 days holiday
Posted:

Customer Success Manager (Buyers)

Basingstoke, Hampshire, United Kingdom
Once For All Limited
Company Overview Once For All is a high-growth, cloud-based, SaaS subscription business. Our technology helps our customers to manage their supply chain governance, risk management and compliance. We work across public and private sector and have over 60k customers across the UK across 20 different sectors including construction, transport, retail, hospitality education, facility and property management, manufacturing, local More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Salesforce Engineer

United Kingdom
Robert Walters Direct Sourcing EMEA
experts, to ensure our business commitments are delivered with quality and to expectation. Assessing new technology solutions Ensuring our non-functional requirements are met regarding performance, scalability, resilience, and GRC requirements (Information security, risk, industry regulation compliance) Helping to encourage collaboration and product ownership across developers and testers Ensuring continual shift of secure, quality and tested code activity left Working More ❯
Employment Type: Permanent
Posted:

Oracle IT Controls Transformation Manager

London, United Kingdom
Hybrid / WFH Options
Betfair Ltd
Financials, Procurement, Projects) and ensure appropriate mitigation strategies are in place. Coordinate and support internal and external audit engagements, including control walkthroughs, testing, and remediation plans. Leverage Oracle-native GRC tools and/or third-party solutions to automate and monitor control effectiveness. Drive continuous improvement in IT control frameworks, including knowledge transfer and capability building within the team. How More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Manager - ServiceNow - (Financial Services)

London, United Kingdom
Ernst & Young Advisory Services Sdn Bhd
ServiceNow ServiceNow IRM knowledge A proven track record of implementing ServiceNow, delivering to deadline and milestones ServiceNow Certified Administrator with ServiceNow CIS in one or more ServiceNow modules (ideally GRC and/or HR) Demonstrable evidence of delivering real and sustainable ServiceNow solutions Some experience of people management and ability to manage different types/groups of stakeholders to build More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Network & Cyber Security Engineer

Scotland, United Kingdom
NES Fircroft
of engineering practices, standards, & procedures Knowledge of cybersecurity tools & standards Multi-sector & global project experience Problem-solving skills Desirable: Knowledge of process automation & real-time systems Experience with security governance, risk, & compliance controls Experience with vulnerability management & penetration testing tools Candidates must be eligible to work in the UK. With over 90 years' combined experience, NES Fircroft is a leading More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Solution Engineer

London, United Kingdom
Omnea
our ideal customers use are are familiar with the procurement and billing/AP space You have experience with demoing, implementing or administering key applications such as ERPs, CLMs, GRC, procurement and/or AP automation platforms. You're an effective communicator, simplifying technical concepts for both technical and non-technical audiences. You're a proactive problem solver , with strong More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Enterprise Solution Engineer

London, United Kingdom
Omnea Limited
our ideal customers use are are familiar with the procurement and billing/AP space You have experience with demoing, implementing or administering key applications such as ERPs, CLMs, GRC, procurement and/or AP automation platforms. You're an effective communicator, simplifying technical concepts for both technical and non-technical audiences. You're a proactive problem solver , with strong More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

S/4 HANA Access Senior Manager, Financial Transformation

Glasgow, United Kingdom
Hybrid / WFH Options
Deloitte LLP
guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As a Senior Manager, you will lead and oversee a variety of SAP Security, Governance, Risk, and Compliance (GRC) and Identity Access management work for a portfolio of diversified clients in different industries where you will be required to lead and collaborate effectively. The ideal … candidate will have extensive experience with SAP Security architecture and implementation, SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP ERP Transformation engagements. You will demonstrate and develop your capabilities in the following areas: Apply problem solving and critical thinking to enable the identification of Technology and Risks associated. Access the security requirements … and risks for complex ERP environment supporting the core business and IT processes. Develop and implement a comprehensive SAP security and GRC strategy, policies, and procedure aligned with Organisational goals and industry best practice. Oversee SAP Security during implementations, ensuring compliance with regulatory requirements and internal security standards. Establish and maintain robust access management policies and procedure for user provisioning More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

S/4 HANA Access Senior Manager, Financial Transformation

Belfast, United Kingdom
Hybrid / WFH Options
Deloitte LLP
guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As a Senior Manager, you will lead and oversee a variety of SAP Security, Governance, Risk, and Compliance (GRC) and Identity Access management work for a portfolio of diversified clients in different industries where you will be required to lead and collaborate effectively. The ideal … candidate will have extensive experience with SAP Security architecture and implementation, SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP ERP Transformation engagements. You will demonstrate and develop your capabilities in the following areas: Apply problem solving and critical thinking to enable the identification of Technology and Risks associated. Access the security requirements … and risks for complex ERP environment supporting the core business and IT processes. Develop and implement a comprehensive SAP security and GRC strategy, policies, and procedure aligned with Organisational goals and industry best practice. Oversee SAP Security during implementations, ensuring compliance with regulatory requirements and internal security standards. Establish and maintain robust access management policies and procedure for user provisioning More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

S/4 HANA Access Senior Manager, Financial Transformation

Edinburgh, United Kingdom
Hybrid / WFH Options
Deloitte LLP
guiding us to deliver impact how and where it mattersmost . Connect to your opportunity As a Senior Manager, you will lead and oversee a variety of SAP Security, Governance, Risk, and Compliance (GRC) and Identity Access management work for a portfolio of diversified clients in different industries where you will be required to lead and collaborate effectively. The ideal … candidate will have extensive experience with SAP Security architecture and implementation, SAP GRC solutions (Access Control, Identity Access Governance), and proven experience managing teams through complex SAP ERP Transformation engagements. You will demonstrate and develop your capabilities in the following areas: Apply problem solving and critical thinking to enable the identification of Technology and Risks associated. Access the security requirements … and risks for complex ERP environment supporting the core business and IT processes. Develop and implement a comprehensive SAP security and GRC strategy, policies, and procedure aligned with Organisational goals and industry best practice. Oversee SAP Security during implementations, ensuring compliance with regulatory requirements and internal security standards. Establish and maintain robust access management policies and procedure for user provisioning More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
GRC
10th Percentile
£50,260
25th Percentile
£59,813
Median
£73,250
75th Percentile
£87,188
90th Percentile
£106,625