team in developing and implementing group-wide cybersecurity strategies. Proactive monitoring: Continuously monitor the technology estate to ensure compliance and maintain a strong security posture. ISMSmanagement: Coordinate the improvement and maintenance of the InformationSecurityManagementSystem (ISMS) in line with ISO 27001 and Cyber Essentials. Experience Required: Information … SecurityManagement: Extensive experience in implementing and maintaining ISMS and achieving ISO 27001 certification. Proven track record managing security accreditations (Cyber Essentials, Cyber Essentials Plus). Strong expertise in informationsecurity risk management, data protection, and compliance frameworks (GDPR). Technical Expertise: Solid understanding of IT architecture, organisational governance, and More ❯
in a related field (e.g., Computer Science, Computer Security) Knowledge of ISO/IEC 27000 InformationSecurity standards and experience working with a compliant ISMS Experience in IT problem management and root cause analysis At Trayport, we encourage applications from all backgrounds and walks of life, and we are committed More ❯
in a related field (e.g., Computer Science, Computer Security) Knowledge of ISO/IEC 27000 InformationSecurity standards and experience working with a compliant ISMS Experience in IT problem management and root cause analysis At Trayport, we encourage applications from all backgrounds and walks of life, and we are committed More ❯
Environmental ManagementSystem with guidance for use", OHSAS 18001:2017 Occupational Health and Safety Management Systems and ISO/IEC 27001:2013 InformationSecurityManagementSystem, Policies, Plans, Procedures and Processes, and statutory requirements as they affect the Joint Venture 's operations and ensure that the requirements, as applicable within More ❯
design, implementation, testing and support. Experience of threat modelling and how it can be applied effectively to designs. Good working knowledge of an InformationSecurityManagementSystem and the ISO2700x/Cyber Essentials series of standards. Ideally certified to CISSP, CISM, CISA, CRISC, CCISO or equivalent professional certification. Relevant architectural More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
AtkinsRéalis
can bring? Essential: Experience of delivering technical Cyber Security consultancy in multi-disciplined environments. Experience of Information Assurance, and developing InformationSecurityManagement Systems (ISMS), including risk assessments/management and the deployment of appropriate controls. An excellent communicator, verbal (active listener) and written (able to write concisely). Ability More ❯
bristol, south west england, united kingdom Hybrid / WFH Options
AtkinsRéalis
can bring: Essential- Experience of delivering technical Cyber Security consultancy in multi-disciplined environments. Experience of Information Assurance, and developing InformationSecurityManagement Systems (ISMS), including risk assessments/management and the deployment of appropriate controls. An excellent communicator, verbal (active listener) and written (able to write concisely). Ability More ❯
demand processes for new solutions, assurance evidence, and documentation. Manage and improve the IT risk management framework for the UK & Ireland. Oversee the InformationSecurityManagementSystem and support security policies, vulnerability management, and incident responses. Manage customer assurance requests, review contractual security schedules, and support the commercial team during More ❯
to operate safely and securely. Support vulnerability management activities such as vulnerability assessments and security control assessments. Support the maintenance of the programme InformationSecurityManagementSystem (ISO27001). Support the InformationSecurity Manager to deliver InformationSecurity best practices across the programme. Create and maintain high quality security documentation More ❯
to operate safely and securely. Support vulnerability management activities such as vulnerability assessments and security control assessments. Support the maintenance of the programme InformationSecurityManagementSystem (ISO27001). Support the InformationSecurity Manager to deliver InformationSecurity best practices across the programme. Create and maintain high quality security documentation More ❯
Corsham, Wiltshire, United Kingdom Hybrid / WFH Options
Babcock Mission Critical Services España SA
to operate safely and securely. Support vulnerability management activities such as vulnerability assessments and security control assessments. Support the maintenance of the programme InformationSecurityManagementSystem (ISO27001). Support the InformationSecurity Manager to deliver InformationSecurity best practices across the programme. Create and maintain high quality security documentation More ❯
what's next, this is where your journey begins. In this role you will be responsible for: Development, implementation, and ongoing enhancement of the ISMS in alignment with standards such as ISO 27001, BSI IT-Grundschutz or NIS2. Providing expert guidance and support to leadership and departments on all aspects More ❯
lead HowNow's informationsecurity function, working cross-functionally to align with business needs. Maintain and evolve our ISO 27001 certification and manage the ISMS lifecycle. Governance, Risk & Compliance: Perform regular risk assessments, manage remediation plans, and conduct internal audits. Ensure compliance with data protection laws (e.g., GDPR) and customer More ❯
Security: the successful candidate will have to comply with CHAMP Security Requirements (including but not limited to CHAMP’s IT Security Policies, especially the ISMS Policy and the Acceptable Use Policy, mandatory courses, confidentiality and data protection, use of company assets, and incident reporting). CHAMP Cargosystems is an equal More ❯
Guildford, Surrey, United Kingdom Hybrid / WFH Options
Sycurio
the informationsecurity strategy to relevant parties and providing assurance of policies, procedures, and systems. Develop, maintain, and expand the informationsecuritymanagementsystem ('ISMS') to optimise compliance for ISO27001, PCI-DSS, and SOC2. Identify gaps in the informationsecurity capability, both technical and operational, and propose remediation and mitigation More ❯
of any System changes, Management of Testing of major releases, where no additional Testing contract in place To work in line with the Symatrix ISMS To undertake any other reasonable duties commensurate with the level of the post to ensure the smooth running of the company To support new Customers More ❯
the following InformationSecurity certifications required: CISSP, CISM or ISO 27001 Lead Implementer. One of the following Audit certifications required: CISA, GSNA, CIA, IRCA ISMS Auditor or higher, or ISO 27001 Lead Auditor. Bachelor's degree (four-year college or university) or equivalent combination of education and work experience. Strong More ❯
Security Analyst , you'll support governance, lead audits, and build security resilience across multiple jurisdictions. What You'll Be Doing Maintain and improve the ISMS, including policies, procedures, and guidelines Ensure ongoing ISO 27001:2022 alignment across UK and international offices Conduct internal audits, lead remediation efforts, and support third More ❯
communicating the informationsecurity strategy to relevant parties, providing assurance of policies, procedures, and systems Develop, maintain, and expand the informationsecuritymanagementsystem ('ISMS') in line with an optimise compliance for ISO27001, PCI-DSSS and SOC2 compliance. Identify gaps in the informationsecurity capability, both technical and operational, and More ❯
items and consistently deliver against them; Support the ongoing modernization process. Security: Maintain an understanding of the regulatory and compliance issues driving Sequel's ISMS; With leaders across the business, assist with the maintenance and management of Sequel's Risk Registers; Gain an understanding of the key information risks to More ❯
bristol, south west england, united kingdom Hybrid / WFH Options
AtkinsRéalis
can bring: Essential- Experience of delivering technical Cyber Security consultancy in multi-disciplined environments. Experience of Information Assurance, and developing InformationSecurityManagement Systems (ISMS), including risk assessments/management and the deployment of appropriate controls. An excellent communicator, verbal (active listener) and written (able to write concisely). Ability More ❯
effectiveness. Prepare regulatory submissions and provide assurance for UK Power Networks policy compliance within IT which includes main performance metrics and management reporting. InformationSecurityManagementSystem Support: Operate and maintain the informationsecuritymanagementsystem and artefacts, in compliance with ISO 27001/27002 including the governance forum agenda … have some relevant training or experience of cyber security risk assessment. Detailed knowledge and experience in defining, implementing, operating, maintaining, and improving informationsecuritymanagement systems (ISMS). Experience of internal and external audit engagements, orchestrating and delivering cyber security risk and control assessments and a good working knowledge of More ❯
Outsourced Professional Administration Limited (OPAL)
hours as per the procedures. To assist the Head of Risk and Compliance in reviewing the Applicable Laws attributable to OPAL and update the ISMS annually. Essential knowledge, skills and experience required at recruitment Minimum of 3 years’ experience in Financial Services, preferably in the Investment and Life Protection sectors More ❯
Outsourced Professional Administration Limited (OPAL)
hours as per the procedures. To assist the Head of Risk and Compliance in reviewing the Applicable Laws attributable to OPAL and update the ISMS annually. Essential knowledge, skills and experience required at recruitment Minimum of 3 years’ experience in Financial Services, preferably in the Investment and Life Protection sectors More ❯
programs are in place to meet capacity demands Work with Head of Compliance and Head of IT to ensure the maintenance of our InformationSecurityManagementSystem meets the expectations of the business and external stakeholders Monitor team annual leave to ensure that appropriate team capacity and capability is available More ❯