Crawley, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
Hounslow, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
Slough, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
the development and implementation of securitymanagement processes for a new, high-profile service. This role will be instrumental in establishing and integrating a comprehensive InformationSecurityManagementSystem (ISMS) aligned with multiple industry standards and frameworks. This is a fully remote position, offering flexibility while working on a critical and impactful programme. As the role involves working with sensitive … clearance or holding active SC clearance is essential. Key Responsibilities: Lead the design and implementation of securitymanagement processes for a new service offering. Develop and maintain a unified ISMS aligned with ISO/IEC 27001, NIST, PRISMA, and CoBIT frameworks. Conduct gap analyses and risk assessments to ensure compliance with relevant security standards and regulatory requirements. Collaborate with stakeholders … Proven experience in information assurance, cyber security, or risk management roles. Strong knowledge and practical experience with ISO27001, NIST, PRISMA, and CoBIT frameworks. Demonstrated ability to design and implement ISMS in complex, multi-stakeholder environments. Excellent communication and stakeholder engagement skills. Relevant certifications such as CISSP, CISM, ISO27001 Lead Implementer/Auditor, or equivalent. Eligibility for SC clearance or active More ❯
manage IT/security risk assessments and support enterprise risk reporting cycles. Oversee the implementation and monitoring of key controls across technology, cloud platforms, and business processes. Maintain the ISMS and support ongoing ISO 27001 certification and surveillance activities. Work with Legal, Engineering, IT, and Compliance teams to support data protection (e.g., GDPR), supplier risk, and contractual security requirements. Build More ❯
and driving group-wide cybersecurity initiatives. Key Responsibilities: Strategic Cyber Security Execution: Lead the development and execution of our cybersecurity strategy. InformationSecurityManagement: Implement and maintain an informationsecuritymanagementsystem in line with ISO27001 standards. Cybersecurity Escalation Point: Serve as the go-to person for cybersecurity matters requiring escalation. Continuous Learning: Stay updated with the latest IT trends More ❯
successful delivery of initiatives and projects within the Risk and Compliance environment Addressing findings from risks or audits Maintaining an accurate record of risks, events, and issues in the ISMS Supporting internal and external audit investigations Ensuring audit activities are conducted according to standards Working independently with clearly defined processes Using performance metrics to improve output Providing out-of-hours More ❯
successful delivery of initiatives and projects within the Risk and Compliance environment Addressing findings from risks or audits Maintaining an accurate record of risks, events, and issues in the ISMS Supporting internal and external audit investigations Ensuring audit activities are conducted according to standards Working independently with clearly defined processes Using performance metrics to improve output Providing out-of-hours More ❯
at times compliance requirements through Assessments, Design reviews and Upgrades. This role requires a deep understanding of GRC cybersecurity, with secondary skills in a Domain area of cyber securityISMS, whilst working with cross-functional teams to enhance the security posture of clients Cyber Security strategy at both an operational and tactical level, as well as Enterprise. You will guide More ❯
committee whereby you are empowered to contribute and drive efficiencies and excellence in your department. You will act as the custodian around international standard for informationsecuritymanagement systems (ISMS) framework. You will be eligible for Insurance, Health and wellbeing, professional support and diversity programmes. Purpose of Job Head of Technology and Data will combine the responsibilities of BGIS operational More ❯
InformationSecurity Manager with 2nd and 3rd Line IT support experience. The role involves day-to-day tasks associated with planning, implementing, and maintaining an InformationSecurityManagementSystem (ISMS), including managing cybersecurity risks, implementing network security measures, and ensuring compliance with industry standards. The InformationSecurity Manager will also provide IT support to the company and will be based … include 2nd and 3rd line infrastructure support where you are able to advise and direct the technical team. Qualifications Experience in InformationSecurityManagement and creating and implementing an ISMS Experience in Cybersecurity and Network Security Expertise in Informationsecurity best practices and standards Excellent problem-solving skills and attention to detail Strong communication and collaboration skills Bachelor's or More ❯
North Lanarkshire, Scotland, United Kingdom Hybrid / WFH Options
Net Talent
maturing our security posture. 🔧 Key Responsibilities We are seeking an experienced InformationSecurity Analyst to safeguard client’s digital assets and ensure alignment with their InformationSecurityManagementSystem (ISMS). You’ll lead the design, implementation, and monitoring of security controls, supporting the group of companies in compliance with global frameworks. You’ll manage Vendor Security Assurance, review solution … communication skills. You bring: Proven experience with ISO 27001, NIST CSF/SP 800-53, GDPR compliance, and risk management Strong technical expertise in implementing security controls aligned with ISMS Ability to create clear, audience-tailored documentation and reports Effective problem-solving and the ability to translate security needs into business actions Strong collaboration and influence across diverse teams A More ❯
maturing our security posture. ? Key Responsibilities We are seeking an experienced InformationSecurity Analyst to safeguard client’s digital assets and ensure alignment with their InformationSecurityManagementSystem (ISMS). You’ll lead the design, implementation, and monitoring of security controls, supporting the group of companies in compliance with global frameworks. You’ll manage Vendor Security Assurance, review solution … communication skills. You bring: Proven experience with ISO 27001, NIST CSF/SP 800-53, GDPR compliance, and risk management Strong technical expertise in implementing security controls aligned with ISMS Ability to create clear, audience-tailored documentation and reports Effective problem-solving and the ability to translate security needs into business actions Strong collaboration and influence across diverse teams A More ❯
they are and what they bring to the table, supporting one another as we continue to deliver for our customers. LI-KS1 Create & Maintain an informationsecuritymanagementsystem (ISMS) capable of demonstrating compliance against internal security requirements and external commitments including certification and regulatory requirements. Provide subject matter expertise in the application of established standards including NIST, PCI-DSS More ❯
Sales Team to identify additional opportunities in customer organisations Research a wide variety of cybersecurity fields Finalize reports and engagements in a timely fashion Proven experience with one InformationSecurityManagementSystem (COBIT, ISO 27001) InformationSecurity Consultants are expected to be travelling approximately 20% of the time. An InformationSecurity or Information Technology-related qualification or a number of … Programs assessment. Must Have Certifications (At least One from each group below) InformationSecurity: CISSP, CISM, ISO 27001 LI, RISS Audit: CISA, GSNA, ISO 27001 LA/IA, IRCA ISMS Auditor, IIA CIA Having a MSc in InformationSecurity, or equivalent educational experience One of the following certifications: CSSLP, CASE, GSSP, GWEB, CEH, OSCP, PenTest+ or GPEN Apply for InformationMore ❯
London, England, United Kingdom Hybrid / WFH Options
RecruitMe
EV chargepoints. In this role, you’ll help safeguard the digital infrastructure that powers critical environmental innovation. What You’ll Do: Manage and support the InformationSecurityManagementSystem (ISMS) across the group and its subsidiaries Ensure compliance with leading frameworks: ISO27001, Cyber Essentials Plus, and NIST CSF Coordinate responses to customer and supplier audits, ensuring follow-up actions are More ❯
Runcorn, England, United Kingdom Hybrid / WFH Options
HCRG Care Group
and the Cyber Assessment Framework (CAF). Collaborate with the Infrastructure and Service Operations teams to deliver secure-by-design solutions. Assist in maintaining the InformationSecurityManagementSystem (ISMS), policies, procedures, and risk registers. Contribute to internal and external security audits, assessments, and evidence gathering. Monitor and report on compliance status, raising risks and recommending mitigations where appropriate. Deliver More ❯
Cambridge, Cambridgeshire, United Kingdom Hybrid / WFH Options
Futureshaper.com
defend against cyberattacks Proactive maintenance and continuous improvement of the Cyber SecurityManagementSystem to ensure effective protection and resilience is maintained Management and continuous improvement of the InformationSecurityManagementSystem that is in place. Proactive assessment of informationsecurity risks and resolution of issues as required in collaboration with Data Privacy Counsel and the Legal team. This will More ❯
manage IT/security risk assessments and support enterprise risk reporting cycles. Oversee the implementation and monitoring of key controls across technology, cloud platforms, and business processes. Maintain the ISMS and support ongoing ISO 27001 certification and surveillance activities. Work with Legal, Engineering, IT, and Compliance teams to support data protection (e.g., GDPR), supplier risk, and contractual security requirements. Build More ❯
London, England, United Kingdom Hybrid / WFH Options
SCS Railways
Quality ManagementSystem, ISO 14001:2015 Environmental ManagementSystem with guidance for use", OHSAS 18001:2017 Occupational Health and Safety Management Systems and ISO/IEC 27001:2013 InformationSecurityManagementSystem, Policies, Plans, Procedures and Processes, and statutory requirements as they affect the Joint Venture 's operations and ensure that the requirements, as applicable within their discipline, are effectively More ❯
Social network you want to login/join with: Are you interested in joining a business that is redefining an industry and launching products that help cement the place of our private hire/taxi operator customers in a global More ❯
join their Technology Governance team as a Fixed Term 14-month maternity cover role. Leading a team overseeing the global strategic implementation of DAZN's informationsecuritymanagementsystem (ISMS), the chosen candidate will be responsible for delivering annual workstream activities that form the ISMS programme to ensure continued conformity with standards such as ISO27001 and PCI DSS. What you … ll be doing: Leading the implementation and maintenance of DAZN’s informationsecuritymanagementsystem (ISMS) in conformity with ISO27001. Managing and delivering annual workstreams for successful completion of audits against ISO27001 and PCI DSS. Providing subject matter expertise in informationsecurity risk, business continuity, and supplier risk management, including managing third-party risk activities. Maintaining standards and procedures related More ❯
join their Technology Governance team as a Fixed Term 14-month maternity cover role. Leading a team overseeing the global strategic implementation of DAZN's informationsecuritymanagementsystem (ISMS), the chosen candidate will be responsible for delivering annual workstream activities that form the ISMS programme to ensure continued conformity with standards such as ISO27001 and PCI DSS. What you … ll be doing: Leading the implementation and maintenance of DAZN’s informationsecuritymanagementsystem (ISMS) in conformity with ISO27001. Managing and delivering annual workstreams for successful completion of audits against ISO27001 and PCI DSS. Providing subject matter expertise in informationsecurity risk, business continuity, and supplier risk management, including managing third-party risk activities. Maintaining standards and procedures related More ❯
City Of Bristol, England, United Kingdom Hybrid / WFH Options
Alexander Mae Recruitment
IEC 27001 , ISO/IEC 42001 and Cyber Essentials PLUS standards. In this role you will be responsible for maintaining, auditing, and continuously improving their InformationSecurityManagementSystem (ISMS), overseeing compliance initiatives, coordinating with internal teams, and ensuring the organization remains audit-ready. Additionally you will be implementing (alongside the technical and sales team) a Compliance as a Service … maintain their ISO Certifications. Key Responsibilities: Instrumental in the building of a new Team to deliver CaaS and supporting services. Develop, implement, and maintain the InformationSecurityManagementSystem (ISMS) aligned with ISO/IEC 27001 and Cyber Essentials PLUS standards. Lead internal audits, gap assessments, and risk assessments for ISO 27001 and Cyber Essentials PLUS. Coordinate and manage external … Statement of Applicability (SoA) , Risk Treatment Plans , and supporting documentation. Identify compliance gaps and lead remediation activities. Oversee incident management, business continuity, and data protection processes as part of ISMS requirements. Stay current on changes to ISO 27001 and Cyber Essentials PLUS frameworks, regulatory expectations, and cybersecurity threats. Develop and deliver security and compliance awareness training across the organisation. Collaborate More ❯
IEC 27001 , ISO/IEC 42001 and Cyber Essentials PLUS standards. In this role you will be responsible for maintaining, auditing, and continuously improving their InformationSecurityManagementSystem (ISMS), overseeing compliance initiatives, coordinating with internal teams, and ensuring the organization remains audit-ready. Additionally you will be implementing (alongside the technical and sales team) a Compliance as a Service … maintain their ISO Certifications. Key Responsibilities: Instrumental in the building of a new Team to deliver CaaS and supporting services. Develop, implement, and maintain the InformationSecurityManagementSystem (ISMS) aligned with ISO/IEC 27001 and Cyber Essentials PLUS standards. Lead internal audits, gap assessments, and risk assessments for ISO 27001 and Cyber Essentials PLUS. Coordinate and manage external … Statement of Applicability (SoA) , Risk Treatment Plans , and supporting documentation. Identify compliance gaps and lead remediation activities. Oversee incident management, business continuity, and data protection processes as part of ISMS requirements. Stay current on changes to ISO 27001 and Cyber Essentials PLUS frameworks, regulatory expectations, and cybersecurity threats. Develop and deliver security and compliance awareness training across the organisation. Collaborate More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Alexander Mae (Bristol) Ltd
IEC 27001 , ISO/IEC 42001 and Cyber Essentials PLUS standards. In this role you will be responsible for maintaining, auditing, and continuously improving their InformationSecurityManagementSystem (ISMS), overseeing compliance initiatives, coordinating with internal teams, and ensuring the organization remains audit-ready. Additionally you will be implementing (alongside the technical and sales team) a Compliance as a Service … maintain their ISO Certifications. Key Responsibilities: Instrumental in the building of a new Team to deliver CaaS and supporting services. Develop, implement, and maintain the InformationSecurityManagementSystem (ISMS) aligned with ISO/IEC 27001 and Cyber Essentials PLUS standards. Lead internal audits, gap assessments, and risk assessments for ISO 27001 and Cyber Essentials PLUS. Coordinate and manage external … Statement of Applicability (SoA) , Risk Treatment Plans , and supporting documentation. Identify compliance gaps and lead remediation activities. Oversee incident management, business continuity, and data protection processes as part of ISMS requirements. Stay current on changes to ISO 27001 and Cyber Essentials PLUS frameworks, regulatory expectations, and cybersecurity threats. Develop and deliver security and compliance awareness training across the organisation. Collaborate More ❯