Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Governance, Risk & Compliance Manager Security focussed

Job LocationWembley Central
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

Governance Risk & Compliance Manager (Security focus)London/HybridSalary: £70,000 - £80,000 plus bonus & benefitsWorking closely with the Head of, you will take responsibility for the ownership and regular updates of cyber security policies, ensuring their effective implementation.You will play a pivotal role in designing and executing a comprehensive cyber risk management framework for the entire group.As a business partner, you will offer valuable support, advice, and guidance to assist the groups businesses in comprehending and attaining their risk and compliance goals.Responsibilities:• Establish effective partnerships with internal teams and businesses to ensure a comprehensive and consistent approach to cyber security, including resilience initiatives• Assist in creating and implementing an enhanced Cyber Risk Management framework, collaborating with the head of GRC and key stakeholders to identify, assess, and manage cyber risks.• Ensure continuous alignment with business and GCS strategy through oversight of the Cyber Risk Management framework, activities, and processes, including comprehensive metrics and reporting.• Drive the rollout of the cyber governance, risk, and compliance program for information security.• Manage the implementation, adoption, and maintenance of a GRC platform.• Maintain awareness of global information security trends, technologies, and regulations to incorporate them into Group initiatives and business unit programs for data protection.• Support the development and implementation of a framework for security compliance audits across the group.The Successful Candidate:• Demonstrated expertise in implementing risk frameworks and applying risk management principle.• Accomplished in conducting audits of information security processes and controls.• Proficient in various frameworks including NIST, GDPR, ISO27001, CSF, CIS, etc.• Skilled in coordinating and managing programs across diverse divisions, functions, and business units.Apply now and take the first step towards shaping the future of the GRC strategy with a hugely successful FTSE 100 business.

APPLY NOW

© 2019 Naukrijobs All Rights Reserved