Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Governance, Risk, and Compliance Manager

Job LocationBirmingham Business Park
EducationNot Mentioned
Salary80,000 - 85,000 per annum
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

Governance, Risk, and Compliance Manager - £85,000 + £4,000 Car Allowance + 20% BonusRole Summary:Working with the Cyber Hub, provide assurance service for compliance with the security policies and processes for the key suppliers. Promote security best practice across the service operations while providing oversight on security remediation plans. Act asa collaboration point for all the other suppliers to reduce incidents and events relating to security through the Continual Service Improvement process and Value Stream management.Experience:

  • 5 years plus of experience of working in a multi-tiered IT enterprise environment
  • 3 years plus of experience in a Governance, Risk and Compliance position
  • Experience with security standards
  • Experience with Cloud platforms
  • Experience with Vulnerability Scanning and Penetration Testing
  • An understanding of MITRE ATT&CK (Adversarial Tactics Techniques & Common Knowledge)
  • Understanding of ITIL (ITIL v3 or 4 certifications Desired)
Skills Required:
  • Participation in implementation of roles and authorisations
  • Solid understanding of the concepts around segregation of duties, critical access, sensitive access, and the governance
  • Ability to work independently and take initiative, but at the same time know when to reach out for assistance from your colleagues
  • Thrive being a consultant and face many different clients and likewise different solutions
  • An understanding of industry leading frameworks such as NIST CSF, NIST 800-53, ISO 270012 & COBIT
Summary of the role and responsibilities:
  • Deliver GRC Consulting Services
  • Execute risk analysis and management engagements
  • Participate in pre-sales tasks and perform ongoing support of delivery collateral.
  • Execute technical management tasks in respect to ongoing client projects.
  • Maintain a subject matter expert level of expertise regarding industry leading security frameworks.
  • Experience presenting to executive leadership teams including at the Board of Director level.
  • Hands on technical background with infrastructure technologies and operating systems.
  • Technical writing experience including architectural designs as well as data flow and network connectivity diagrams.
  • Experience with the execution of Mergers & Acquisition due diligence from an information security perspective
  • Familiarity with SOX (Sarbanes Oxley), MCSS (Minimum Cyber Security Standard) & Safe Harbor requirements
This is an urgent requirement and if you would like to know more around this opportunity please apply directly or contact me at -

APPLY NOW

© 2019 Naukrijobs All Rights Reserved