Remote GRC Jobs

1 to 25 of 376 Remote GRC Jobs

Chief Information Security Officer

London, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
a fast-scaling, high-impact organisation in the heart of London. This is a strategic, foundational hire —you will be responsible for designing and building out a brand-new Governance, Risk, and Compliance (GRC) function from the ground up. As the company continues to grow, the need for a comprehensive and mature cybersecurity posture has never been greater. You will … own the security vision and strategy while rolling up your sleeves to implement, scale, and continually improve our approach to GRC, risk management, threat mitigation, and compliance frameworks. Key Responsibilities Design and implement a scalable GRC framework tailored to the business, addressing risk management, compliance standards (ISO 27001, NIST, SOC 2, etc.), and internal governance controls. Security Strategy: Develop and … on cybersecurity at the board and executive level. Communicate risk posture, security investments, and incident updates clearly and confidently. Team Building: Build and lead a high-performing security and GRC team. Provide leadership, mentoring, and continuous development. Security Architecture & Technology: Guide the evaluation, adoption, and deployment of security tools and technologies that support the company’s security strategy. Security Culture More ❯
Posted:

Chief Information Security Officer

Slough, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
a fast-scaling, high-impact organisation in the heart of London. This is a strategic, foundational hire —you will be responsible for designing and building out a brand-new Governance, Risk, and Compliance (GRC) function from the ground up. As the company continues to grow, the need for a comprehensive and mature cybersecurity posture has never been greater. You will … own the security vision and strategy while rolling up your sleeves to implement, scale, and continually improve our approach to GRC, risk management, threat mitigation, and compliance frameworks. Key Responsibilities Design and implement a scalable GRC framework tailored to the business, addressing risk management, compliance standards (ISO 27001, NIST, SOC 2, etc.), and internal governance controls. Security Strategy: Develop and … on cybersecurity at the board and executive level. Communicate risk posture, security investments, and incident updates clearly and confidently. Team Building: Build and lead a high-performing security and GRC team. Provide leadership, mentoring, and continuous development. Security Architecture & Technology: Guide the evaluation, adoption, and deployment of security tools and technologies that support the company’s security strategy. Security Culture More ❯
Posted:

Chief Information Security Officer

City of London, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
a fast-scaling, high-impact organisation in the heart of London. This is a strategic, foundational hire —you will be responsible for designing and building out a brand-new Governance, Risk, and Compliance (GRC) function from the ground up. As the company continues to grow, the need for a comprehensive and mature cybersecurity posture has never been greater. You will … own the security vision and strategy while rolling up your sleeves to implement, scale, and continually improve our approach to GRC, risk management, threat mitigation, and compliance frameworks. Key Responsibilities Design and implement a scalable GRC framework tailored to the business, addressing risk management, compliance standards (ISO 27001, NIST, SOC 2, etc.), and internal governance controls. Security Strategy: Develop and … on cybersecurity at the board and executive level. Communicate risk posture, security investments, and incident updates clearly and confidently. Team Building: Build and lead a high-performing security and GRC team. Provide leadership, mentoring, and continuous development. Security Architecture & Technology: Guide the evaluation, adoption, and deployment of security tools and technologies that support the company’s security strategy. Security Culture More ❯
Posted:

Senior Cyber Security Consultant (GRC)

London, England, United Kingdom
Hybrid / WFH Options
FSP
Join to apply for the Senior Cyber Security Consultant (GRC) role at FSP 1 week ago Be among the first 25 applicants Join to apply for the Senior Cyber Security Consultant (GRC) role at FSP We have an exciting opportunity for a Senior Security Consultant to join our growing Governance, Risk and Compliance (GRC) team. In this role, you will … apply your expertise in information security to provide strategic guidance to clients on GRC activities, as well as on achieving their cyber and information security objectives. You will take the lead in managing technical consulting engagements and contribute to the successful delivery of complex security programs. Responsibilities Apply a strong knowledge of the cyber threats, hazards, risks, controls, and mitigations … on the appropriate selection of suppliers and implementation of procured services. Be proficient in the use of Microsoft Purview for data labelling, data loss prevention, data lifecycle management, data governance, compliance management, and risk mitigation, with the ability to implement information protection strategies. Create reports on risk and compliance for Senior stakeholders, including risk mitigation strategies and improvement plans. Contribute More ❯
Posted:

Senior Manager Cyber Transformation

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Cyber UK
support new, digitally enabled business models. Supporting organisations in developing actionable transformation programmes for the organisations, and navigating cyber transformation to support new, digitally enabled business models. Designing effective governance roles and operational frameworks to assess and define prioritised, risk-based roadmaps to increase cyber maturity, prepare for and support regulatory compliance, and allow cyber to play a key role … M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber security (or equivalent) or a related discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber security reviews. Consulting Skills: Experience building relationships with clients and developing an internal network of subject matter experts. Experience of business development, responding to More ❯
Posted:

Technical Cyber Risk Assessment Manager

London, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Cyber Risk Assessment Manager

St. Albans, Hertfordshire, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Cyber Risk Assessment Manager

Reading, Berkshire, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Cyber Risk Assessment Manager

Guildford, Surrey, United Kingdom
Hybrid / WFH Options
Deloitte LLP
you possess the following?: Proven related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Security Manager

Bristol, England, United Kingdom
Hybrid / WFH Options
Capgemini UK
both internally and externally as a trusted SME Security incident management and response, security changes, problem and risk management, security risk and threat assessments Delivery of security awareness training Governance/oversight of any other security services within scope (including but not limited to: SOC services, vulnerability and patch management, threat intelligence, digital forensics, GRC) Security reporting (including elements of More ❯
Posted:

Part-time Senior Cyber Risk Analyst

Watford, Hertfordshire, England, United Kingdom
Hybrid / WFH Options
Hays Specialist Recruitment Limited
verbal communication abilities, with a focus on clear reporting and stakeholder engagement. Possession of industry-recognised certifications such as CISSP, CISM, CRISC, or CEH would be preferred. Familiarity with Governance, Risk, and Compliance (GRC) platforms and maintaining structured risk registers. Understanding of applicable regulations and data protection legislation, including GDPR and other industry-specific mandates. What you'll get in More ❯
Employment Type: Contractor
Rate: £28.49 - £36.98 per hour
Posted:

Part-time Senior Cyber Risk Analyst

Watford, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Hays
verbal communication abilities, with a focus on clear reporting and stakeholder engagement. Possession of industry-recognised certifications such as CISSP, CISM, CRISC, or CEH would be preferred. Familiarity with Governance, Risk, and Compliance (GRC) platforms and maintaining structured risk registers. Understanding of applicable regulations and data protection legislation, including GDPR and other industry-specific mandates. What you'll get in More ❯
Employment Type: Part Time, Work From Home
Salary: £28.49 - £36.98 per hour + £36.98 p/h via Umbrella (Inside IR35)
Posted:

Security Assurance Coordinator

Corsham, England, United Kingdom
Hybrid / WFH Options
Cyber UK
OpNET Security Operations Centre (SOC), and NSoIT(D) Cyber and Information Security Risk Management. Reporting to the Chief Information Security Officer (CISO), you will be responsible for ensuring security governance, risk, and compliance across these environments. Key Responsibilities JADE: Oversee all aspects of physical, procedural, and personnel security for JADE operations. Identify security risks and develop mitigation strategies. Produce Security … security awareness training and briefings. Manage vulnerability assessments, penetration testing, and remediation activities. Monitor and report on emerging security threats. SOC: Assure Live Service Security (LSS) delivery. Provide security governance, risk, and compliance direction for Network Operations and Service Management. Act as lead for Paxcroft building security. Risk Management: Lead Cyber and Information Security Risk Management for NSoIT(D). More ❯
Posted:

Head of Information Security

Altrincham, England, United Kingdom
Hybrid / WFH Options
Heywood Limited
and Financial Services Referrals increase your chances of interviewing at Heywood by 2x Sign in to set job alerts for “Head of Information Security” roles. Head of Cyber Security Governance, Risk and Compliance Manchester, England, United Kingdom 2 months ago Head of Cyber Security Governance, Risk and Compliance Manchester, England, United Kingdom 2 weeks ago Manchester, England, United Kingdom … months ago Manchester, England, United Kingdom 6 days ago Manchester, England, United Kingdom 1 week ago Cyber Security Governance Senior Manager Manchester, England, United Kingdom 2 months ago Ellesmere Port, England, United Kingdom 3 days ago Cyber Security Governance Senior Manager Manchester, England, United Kingdom 4 days ago Greater Manchester, England, United Kingdom 3 months ago Manchester, England, United Kingdom More ❯
Posted:

Information Security Risk Analyst

London, England, United Kingdom
Hybrid / WFH Options
Titan Wealth Planning Limited
energy and the security of private equity backing. It’s an inspiring time to join the team! Looking for a self-starting highly motivated and detail-orientated Information Security Governance, Risk, and Compliance (GRC) Analyst to support the design, implementation, and ongoing improvement of our information security governance and risk management framework. This role is essential in ensuring the organisation … internal compliance communications Job Requirements Previous progressive experience in information security risk management, risk management, or compliance Strong understanding of information security frameworks (e.g., ISO 27001, NIST) Experience with GRC tools/platforms Excellent organisational, communication, and documentation skills Ability to work independently and cross-functionally in a fast-paced environment Industry certifications such as CISA, CRISC, CISSP, CISMis preferred More ❯
Posted:

Senior GRC Consultant

Leeds, England, United Kingdom
Hybrid / WFH Options
Cognisys
Location: Leeds (Hybrid)/London also considered Salary: £40 - £50K (DOE) We have an exciting opportunity to join our GRC team as a Senior GRC Consultant at a time of rapid growth and innovation at Cognisys. Cognisys is a leading cybersecurity company specialising in Penetration Testing, GRC Consulting, and Managed Security services. We pride ourselves on our customer service, forward … to excellence. Our small but mighty team works with some of the best-known companies in the world, covering over 30 countries worldwide! About the Role At Cognisys, our Governance, Risk, and Compliance (GRC) team is central to our mission of ensuring our clients’ data is protected to the highest standards of security and compliance. Due to our continued expansion … we are excited to announce an opportunity to further build our GRC team with an experienced and driven individual. Your contribution will be essential to the future growth of this team. Key Responsibilities We are seeking a passionate, detail-oriented Senior GRC Consultant to join our team. In this pivotal role, you will ensure that our clients establish robust governance More ❯
Posted:

Critical Asset and Classification Lead

Reading, England, United Kingdom
Hybrid / WFH Options
Pertemps
implementation of data classification methodologies to ensure appropriate protection based on sensitivity and importance. The role will be based in Reading and will report directly to the Head of Governance, Risk and Compliance, working to deliver the company's goals for a fit-for-purpose critical asset and classification framework. This is a role that requires independence, a proactive approach … risk management practices. Desirable Technical Skills & Qualifications: Industry Certifications: Certifications such as CISSP, CISM, or CISA. Key Relationships & Interactions: CISO direct reports: Security Operations Manager, Security Architecture Manager, Security Governance Manager, Cyber Security Programme Manager, Cyber Resilience Manager CIO and CIO Direct Reports: Operational Technology, Enterprise Architects, PMO and Programme Delivery, Business Change and Engagement Key Business Stakeholders Service Owners More ❯
Posted:

Senior Cybersecurity Risk Analyst (Remote)

Watford, Hertfordshire, United Kingdom
Hybrid / WFH Options
Essential Employment
a SOC environment. - Familiarity with risk management frameworks?(e.g. ISO 27005, NIST RMF). - Excellent communication and reporting skills. - Relevant certifications (e.g. CISSP, CISM, CRISC, CEH). - Experience with GRC tools and risk registers. - Knowledge of regulatory requirements and data protection laws. This is a full time role on a temporary basis. If you are interested in the role please More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Strategy & Risk Consultant

Antwerpen, Belgium
Hybrid / WFH Options
KPMG Belgium
management to develop a cybersecurity improvement strategy and roadmap to enhance maturity and reduce risk. You work with client senior management to assess, design, and implement sustainable solutions, including GRC tools, operating processes, and people models, to address key and evolving risks. You serve as the interface between client executives and hands-on technology practitioners, driving meaningful strategic change in More ❯
Employment Type: Permanent
Salary: EUR Annual
Posted:

Audit Analyst

London, England, United Kingdom
Hybrid / WFH Options
AtlasEdge
Europe ensures we serve businesses where they need us most. We serve 800+ customers across 23 data centres connected to more than 70 on-net carriers. JOB PURPOSE The Governance Risk and Compliance (GRC) team plays a critical role in maintaining AtlasEdge’s integrity, trustworthiness, and legal standing. The activities span across certifications, legal adherence, audit management, policy creation, administration … only mitigates risks but also enhances the overall reputation and operational excellence of our data centres. Working in a dynamic and exciting industry and as part of an enthusiastic GRC team, the Audit Analyst GRC will be responsible for the organisation’s risk management and internal audit functions. This role involves identifying, assessing, and mitigating risks, as well as ensuring … compliance with internal policies and external regulations. The Audit Analyst GRC will be accountable for managing internal and external operational audit activity in a pan European environment. This requirement will include successfully managing an interesting mix of requirements including client audit activity, coordinating and running operational audits including but not limited to Security (E.G. PCI-DSS, ISAE 3402, ISO/ More ❯
Posted:

Governance, Risk & Compliance (GRC) Manager

Central London, London, England, United Kingdom
Hybrid / WFH Options
GreatFind Recruitment
We’re working with a leading organisation in the entertainment industry who are seeking an experienced Governance, Risk and Compliance (GRC) Manager to join their Group division. This is a fantastic opportunity for a proactive and strategic individual to shape and maintain a strong compliance culture across a dynamic and fast-growing business operating across the UK and Europe. Location … + 25 days holiday + bank holidays + Up to 5% bonus Full-time, Permanent In this newly-created role, you’ll lead the execution of the Group GRC programme, align risk and compliance efforts with wider business goals, and ensure robust governance across information security and operational practices. Key Responsibilities: Develop and implement a comprehensive GRC framework across the … and standards Ensure compliance with GDPR, CIS18, PCI DSS, and ISO27001 Lead on third-party audits and provide documentation and evidence Support cybersecurity programmes and incident response planning Provide GRC advisory to senior leadership and cross-functional teams Promote a culture of risk awareness through training and communication Monitor changes in regulation and adapt the GRC framework accordingly Ideal Candidate More ❯
Employment Type: Full-Time
Salary: £70,000 - £75,000 per annum
Posted:

Manager Cyber Strategy & Risk

Zaventem, Vlaams-Brabant, Belgium
Hybrid / WFH Options
KPMG Belgium
management to develop a cybersecurity improvement strategy and roadmap to improve maturity and reduce risk. You work with client senior management to assess, design and implement stainable solutions including GRC tools, operating processes and people models to address key and evolving risks. You are the interface with client executives and hands-on technology practitioners to bring meaningful, strategic change in … certification (e.g. CISSP, CEH, CISM, CISA, GIAC, GSEC) is a plus. Having experience in leading and executing IT audit, IT internal control, and IT risk consulting engagements, leveraging IT governance and control frameworks such as COBIT, NIST CSF, NIST 800-53, and ITIL and proficiency in core requirements and methodologies for SOX internal control programs is a plus. You have … advanced knowledge of leading frameworks such as ISO 27001, NIST Cybersecurity Framework (CSF) NIST 800-53, CIS and the Cybersecurity Maturity Model. You have experience with Information Governance and Information Security Strategy plans, and assessments using industry framework; ISO, NIST, SOC-2, PCI, CIS, etc. You have advanced written and verbal communication and presentation skills, leadership skills, teamwork and client More ❯
Employment Type: Permanent
Salary: EUR Annual
Posted:

Director, Security Assurance and Remediation

London, England, United Kingdom
Hybrid / WFH Options
CLS-Group
services, and assets, ensuring compliance with industry standards (e.g., CIS, NIST, ISO 27001, SOC 1/2) and internal security policies across all platforms and environments. Lead the security governance mechanism for capturing and managing security baseline adherence to rectify any policy exceptions and dispensations (deviations or gaps) against the security policy standards and controls and align security risks. Oversee … Artificial Intelligence, post quantum computing and cyber risk quantification. Considerable experience in cybersecurity, with notable experience in a senior or managerial role focused on security policy, standards, controls testing, governance, and compliance. Mastery experience of how security controls are implemented, their effectiveness, and alignment with security policy, standards and NIST best practice guidelines. Strong ability to consult with control owners … information clearly and effectively. Presenting data insights to non-technical stakeholders. Strong understanding of security risk management and taxonomy principles, to reduce risk to an acceptable level. Experience with GRC tools and best practices. RSA Archer is preferred. Proficiency in security frameworks (e.g., NIST CSF, ISO 27001, SOC1,2). Expert knowledge of security assurance practices such as audit, risk More ❯
Posted:

Information Security Analyst

Guildford, Surrey, United Kingdom
Hybrid / WFH Options
Allianz Popular SL
Role Description The Information Security Analyst plays a key role in supporting Allianz UK's Information Security initiatives, with a focus on executing the Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) across the organisation. The NIST analyst will involve in day-to-day GRC operations, such as designing and implementing security controls, interpreting … non-compliance issues and information security risks. As an Information Security Analyst at Allianz UK, you will be pivotal in advancing the company's Information Security initiatives by executing Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) organization-wide. Your role will involve daily GRC operations, including designing and implementing security controls, interpreting requirements … catalogue, policies, and procedures aligned with the NIST Cyber Security Framework (CSF). Collaborating with the wider organization to integrate control testing and risk management activities into the existing governance framework. Assisting cross-functional teams and business units in integrating security measures into business operations. Supporting compliance activities with the Group Information Security Framework, Cyber Essentials, and PCI DSS attestation. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Consultant - (Remote - UK)

London, England, United Kingdom
Hybrid / WFH Options
Jobgether
and client RFPs as a subject matter expert Drive continuous improvement of services, tools, and processes within the consulting team Adhere to client and regulatory standards, contributing to risk governance and business continuity efforts Requirements 3+ years in a client-facing cyber security, GRC, or consulting role, or 5+ years in a related field (military, law enforcement, or intelligence) Degree More ❯
Posted:
GRC
Work from Home
10th Percentile
£50,900
25th Percentile
£62,500
Median
£75,000
75th Percentile
£86,250
90th Percentile
£96,150