Current jobs related to Head of Cyber Security Governance, Risk and Compliance - London - BAE Systems


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    About the Company: Iceberg Cyber Security is a prominent player in the financial markets, recognized for its innovative approach and agile operations. With a compact global team, we are at the forefront of the industry, driving significant advancements in cyber security.Role Overview: As the Cyber Security Governance Lead, you will be pivotal in shaping the...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    About the Company: Iceberg Cyber Security is a prominent player in the financial sector, recognized for its innovative approach and global reach. With a compact yet dynamic team, we are committed to excellence in cyber security.Role Overview: As the Cyber Security Governance Lead, you will be pivotal in shaping and enforcing the organization's cyber security...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    Company Overview: Iceberg Cyber Security is a prominent player in the financial sector, known for its innovative approach and a compact global team that excels in its domain.Position Summary: We are seeking a Cyber Security Governance Lead who will be pivotal in shaping and enforcing Cyber Security policies and procedures that align with our risk management...


  • London, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London,, UK, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    About the Company: Iceberg Cyber Security is a prominent player in the financial sector, recognized for its innovative approach and small, agile global team.Role Overview: As the Cyber Security Governance Lead, you will be at the forefront of shaping and enforcing Cyber Security policies that align with the organization's risk management framework. This...


  • London Area, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London Area, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London Area, United Kingdom Iceberg Cyber Security Full time

    My client has embedded themselves into the finical markets as a serious player and with a small global team, they are leading the way in their field. Why is this a good more for a Cyber Security professional? Autonomy, they are an agile business and reporting directly to the CISO you will have the ability to not only drive initiatives forward, take...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    About the RoleWe are seeking an experienced Cyber Security Governance Leader to join our team at LT Harper - Cyber Security Recruitment. The successful candidate will be responsible for implementing and maintaining a robust governance framework within our client's InfoSec team.Key ResponsibilitiesTake leadership and ownership of the governance framework...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    About the RoleWe are seeking an experienced Cyber Security Governance Leader to join our team at LT Harper - Cyber Security Recruitment. The successful candidate will be responsible for implementing and maintaining a robust governance framework within our client's InfoSec team.Key ResponsibilitiesTake leadership and ownership of the governance framework...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job Title: Cyber Governance DirectorWe are seeking a highly experienced Cyber Governance Director to join our team at LT Harper - Cyber Security Recruitment. The ideal candidate will have a strong background in governance leadership, risk management, compliance, auditing, and reporting.Key Responsibilities:Take leadership and ownership of the Governance...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job Title: Cyber Governance DirectorWe are seeking a highly experienced Cyber Governance Director to join our team at LT Harper - Cyber Security Recruitment. The ideal candidate will have a strong background in governance leadership, risk management, compliance, auditing, and reporting.Key Responsibilities:Take leadership and ownership of the Governance...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job Title: Governance and Report ManagerJob Summary:LT Harper - Cyber Security Recruitment is seeking an experienced Governance and Report Manager to join our team. The ideal candidate will have a strong background in governance leadership, risk management, compliance, auditing, and reporting.Key Responsibilities:Develop and implement a comprehensive...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job Title: Governance and Report ManagerJob Summary:LT Harper - Cyber Security Recruitment is seeking an experienced Governance and Report Manager to join our team. The ideal candidate will have a strong background in governance leadership, risk management, compliance, auditing, and reporting.Key Responsibilities:Develop and implement a comprehensive...


  • London, United Kingdom Aon Full time

    Cyber Security Manager (Governance, Risk and Compliance) FTC (18 months) Hybrid/ Any Aon UK office. We're hiring! Are you a Cyber Security Manager with deep experience of Governance, Risk and Compliance activities within corporate environments? Do you have experience of implementing compliance standards (ISO27001) in a large, complex corporate...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job Summary:The Head of Governance & Reporting will be responsible for building and implementing the 'Governance Framework & Reporting' function within the InfoSec team for a FTSE top 250 organisation. This role will be based in London and will require strong experience within Governance Leadership, Risk Management, Compliance, Auditing, Reporting, and GISO...

Head of Cyber Security Governance, Risk and Compliance

3 months ago


London, United Kingdom BAE Systems Full time €90,000

Job Description - Head of Cyber Security Governance, Risk and Compliance (GRC) (00117266)

Head of Cyber Security Governance, Risk and Compliance (GRC) - 00117266

Job Title: Head of Cyber Security Governance, Risk and Compliance (GRC)

Location: London, Frimley, or Preston (Other BAE sites can be considered), we offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.

Salary: £90,000 + depending on skills and experiences plus executive benefits

What you’ll be doing:

Being the line manager of the Group Cyber Security GRC Team. This team is expected to protect BAE Systems and ensure contractual compliance through activities not limited to:

  • Setting policies, monitoring compliance, and following defined procedures to identify, assess and manage risks from external and internal threats
  • Maintaining a risk register of relevant cyber security risks
  • Proposing measures - including avoidance, mitigation, sharing and acceptance - to manage cyber security risks in alignment with the company risk appetite
  • Implementing and maintaining Cyber Security Standards and the Cyber Security Assurance Framework
  • Managing the Cyber Security Governance Framework to ensure transparency, accuracy and speed of decision making
  • Assuring the implementation, operation, and maintenance of security controls
  • Assessing the correctness of our cyber security risk assessments and risk management plans, taking account our business goals and compliance obligations
  • Reviewing compliance with legal and regulatory requirements, managing the relationships with key regulatory stakeholders including MOD Cyber Defence & Risk (CyDR)
  • Providing expert advice on governance, assurance, and risk management
  • Prioritising the closure of findings on a risk informed basis
  • Sponsoring GRC capability development, keeping current capabilities relevant, effective, efficient, and anticipating future needs
  • Providing oversight and guidance to wider technology assurance activities, ensuring alignment across Digital, Data and Cyber Security in both IT and Operational Technology domains

Your skills and experiences:

  • Business Knowledge and Experience
  • Cyber Security Expert, understanding across a range of cyber security disciplines including GRC
  • Expert understanding of the security paradigm of both IT and OT systems
  • Legal and Regulatory experience of the requirements for handling Government classified data, Export Controls and PII
  • Hold a number of compliance framework related certifications (e.g., ISO or NIST)
  • Capable of achieving UK Cyber Security Council chartered status

You’ll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You’ll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts – you may also be eligible for an annual incentive.

The team:

The team has gone through a large transformation. In order to maintain stability and promote the improvement and integration of the new core processes (such as Secure by Design), leadership is now required.

As the Head of Cyber Security Governance, Risk and Compliance (GRC) you will lead Cyber Security GRC in BAE Systems (UK & International, excluding BAE Systems Inc.), advising the CISO, and other senior leaders, on all matters related to Cyber Security GRC, providing the necessary leadership and management of GRC capabilities (people, processes, tools, supporting contracts and services etc) to enable them to be effective and efficient and to provide senior leadership with the confidence that Cyber Security GRC in BAE Systems is appropriate and robust.

This role provides you will global exposure giving you the opportunity to develop and enhance your skills and knowledge.

Why BAE Systems?

This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential.

We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals. We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation.

We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.

#J-18808-Ljbffr