Information Security Grc Specialist

1 month ago


London, United Kingdom Adecco UK Full time

**Job Title**:Information Security GRC Specialist

**Pay Rate**:Competitive

**Duration**:Permanent

**Location**:London - Aldgate

**Shift Patterns**:35 hrs a week, flexible with hours, flexible with the day's in the office.

**WFH / WFO / Hybrid**:40% in the office for the month

**Start Date**:ASAP
***

**Purpose of the role**:
The role supports the Information Security Manager to enable business processes and innovative technology to deliver key business objectives in a secure manner which protects Clients reputation, organisational and customer data, in line with the risk appetite of the business The Information Security, GRC Specialist is responsible for enforcing the key components of the Clients information security programme to ensure that technology products and services are secure by design and that all technology services can be delivered securely. The key disciplines within the role are:
**Duties**:

- Information Security: Supporting the Information Security Management System, optimising controls, policies, and standards in key functional areas across the Scheme. Investigate and respond to any information security events/incidents.
- Information Security Assurance activities: Delivering Information security assurance strategies, implementing continuous improvements, and delivering training programmes for each organisational department. Supporting Information Security audit activities.
- Information Security Risk: Conduct risk analysis and contribute to the prioritisation of information security initiatives based on risk and business need.
- Draft information security policies, methods, and processes as necessary.
- Support internal audits and reviews of the Information Security Management System as part of the ISMS audit programme and management review.
- Generate reports on Information Security metrics, key risk indicators (KRI) and compliance for stakeholders.
- Support audits/assessments interface for various internal and external stakeholder requirements (i.e., ISO27001 certification, GDPR compliance assessment, audits, and regulatory reviews).
- Maintain Continuous Security Improvement Plan (CSIP).
- Support the ISMS, including compliance with annual reviews to ensure its continuing suitability, adequacy, and effectiveness. This annual review includes assessing opportunities for improvement and the need for changes to the ISMS.
- Investigate any information security incidents and implement any corrective actions.
- Analyses incident reports, identify root causes and planned improvement actions and prepare summary reports for management, identifying any relevant trends, ISMS performance and any further recommendations for action.
- Support the delivery of 3rd Party Due Diligence assessments for new & existing relationships.
- Conduct annual information risk assessments on information assets, supported by asset and risk owners as appropriate, and identify significant threat changes and exposure of information and information processing facilities to threats.
- Act as SME for Information security exercising and incident management.
- Display and promote working and personal behaviours that accord with the Scheme's. Values acting as a professional role model for all staff.
- Deputies for Information Security Manager as required.
- Security knowledge - Any IT security certifications in one of ISO 27001, CISSP, CISA, CCSP, or equivalent would be highly advantageous**.**:

- Demonstrated knowledge and understanding of information risks and threats**.**:

- Deep practical knowledge of information security constraints and best practice.
- Strong experience of working with information security frameworks and standards such as ISO27001
- Proven experience of conducting information security risk assessments following industry standards.
- Experienced producing quality documentation, including management information, security dashboards, reports, policies, standards, and guidelines**.**:

- Understanding of Incident Management.
- Experience with writing and socialising policies, standards, and procedures**.**:

- Strong understanding of information security concepts such as security architecture and design, Information security standards and information security risk assessment.
- Proven understanding of business continuity and compliance and audit frameworks.

Adecco is an employment consultancy. We put expertise, energy, and enthusiasm into improving everyone's chance of being part of the workplace. We respect and appreciate people of all ethnicity's, generations, religious beliefs, sexual orientations, gender identities, and more. We do this by showcasing their talents, skills, and unique experience in an inclusive environment that helps them thrive.

Adecco acts as an employment agency for permanent recruitment and an employment business for the supply of temporary workers. The Adecco Group UK & Ireland is an Equal Opportunities Employer.

To speak to a recruitment expert please contact Joseph Irv



  • City of London, United Kingdom i3 Resourcing Limited Full time

    **Information Security GRC Analyst** **£47,000 - £55,000** **2-3 days in a London office / 1-2 days from home** **EXCELLENT full benefits package and bonus** **Information Security GRC Analyst, Governance, Risk, Compliance, Security Risk, Privacy Risk, Management Information, ISO27001, NIST, SOX, Firewalls, IDS/IPS, DLP, Information Security Analyst,...


  • London, United Kingdom Harrington Starr Full time

    Superb opportunity to join an established yet growing multinational FTSE 250 organisation based in London, but are open to fully remote candidates with the expectation that the successful candidate would visit the Head Office once per quarter (approx.) This is a superb opportunity for the candidate to really take their information security career to the next...

  • Head of GRC

    1 week ago


    City of London, Greater London, United Kingdom Security Cleared Jobs Full time

    Your new company A high-profile Ministerial Department supporting businesses to invest, grow and export Your new role Interim Head of GRC (Governance, Risk and Compliance) - SC Cleared What you'll need to succeed We are working exclusively with a Public Sector Client, recruiting for the role of Interim Head of Governance, Risk and Compliance (GRC).The...

  • Head of GRC

    2 weeks ago


    City of London, Greater London, United Kingdom Security Cleared Jobs Full time

    Your new company A high-profile Ministerial Department supporting businesses to invest, grow and export Your new role Interim Head of GRC (Governance, Risk and Compliance) - SC Cleared What you'll need to succeed We are working exclusively with a Public Sector Client, recruiting for the role of Interim Head of Governance, Risk and Compliance (GRC).The...


  • London, United Kingdom Hays Specialist Recruitment Limited Remote Work Freelance Full time

    Your new companyA high-profile Ministerial Department supporting businesses to invest, grow and export Your new roleInterim Head of GRC (Governance, Risk and Compliance) - SC Cleared What you'll need to succeedWe are working exclusively with a Public Sector Client, recruiting for the role of Interim Head of Governance, Risk and Compliance (GRC).The role is a...


  • London, United Kingdom Millennium Management Full time

    Information Security GRC Lead Securing Millennium’s complex and robust technical environment from external and internal threats is a top priority. This individual will be responsible for development and management of the Firm’s Information Security Governance structure that will include alignment to industry standard risk and control frameworks and the...


  • London, Greater London, United Kingdom Facebook Full time

    We are creating an operationally effective and highly efficient "service of common concern" for all Integrity, Security, Support, and Operations (ISSO) Governance, Risk, and Compliance (GRC) needs, ensuring Integrity, Security, Support, and Operations continue to meet global regulatory requirements and manage risk. Meta's ISSO GRC is the central engine...


  • London, United Kingdom Millennium Management LLC Full time €175,000 - €250,000

    Information Security GRC Lead Securing Millennium’s complex and robust technical environment from external and internal threats is a top priority. This individual will be responsible for development and management of the Firm’s Information Security Governance structure that will include alignment to industry standard risk and control frameworks and the...

  • Cyber Security

    1 month ago


    London, United Kingdom eFinancialCareers Full time

    We are looking to on board a Cyber Security GRC SME working for emagine onsite with a leading Global Investment Bank. **Cyber Security / GRC / SME**: - Are you a GRC SME with Cyber IT Audit / Cyber Risk Assessment Experience? - Are you a GRC SME with Financial Services experience? (ideally Investment Banking) - Are you a GRC SME with excellent...


  • London, United Kingdom Comtecs Ltd Full time

    Information Security Engineer / Information Security SME - Network Security, Perimeter Defences, Palo Alto Firewalls, Azure / AWS Cloud, SIEM, DLP, IPS/IDS, WAF; NIST, CSA, HIPAA; CISM, CISSP. Permanent, London/Remote (Hybrid, 3/2). £75k - £80k +Bonus +Benefits Information Security Engineer / Information Security SME (Subject Matter Expert) required by...


  • London, United Kingdom ASOS Full time

    Job Description An exciting opportunity has arisen for a Senior Security Analyst to join the ASOS Governance Risk and Compliance (GRC) Team in Cyber Security. Reporting to the Information Security, Governance, Risk and Compliance Manager, this role will assist in the development, enhancement and execution of ASOS’s information security risk and...


  • LONDON, United Kingdom ASOS Full time

    Company Description We're ASOS. We blend our flair for fashion with our love of cutting-edge technology, but more importantly were interested in how we can bring the best out of you. We exist to give people the confidence to be whoever they want to be, and that goes for our people too. At ASOS, you're free to be your true self without judgment, and channel...


  • London, United Kingdom Network IT Full time

    Network IT is currently recruiting for an Information Security Consultant, to join our client on a SaaS related workstream, within a multi-year modernisation programme, to provide specialist consultancy into a HR SaaS implementation.   Working within a pre-existing security team, you will consult into a HR SaaS implementation workstream, acting as a...


  • London, United Kingdom Network IT Full time

    Network IT is currently recruiting for an Information Security Consultant, to join our client on a SaaS related workstream, within a multi-year modernisation programme, to provide specialist consultancy into a HR SaaS implementation.  Working within a pre-existing security team, you will consult into a HR SaaS implementation workstream, acting as a Security...


  • London, United Kingdom ASOS Full time

    This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Company Description We're ASOS. We blend our flair for fashion with our love of cutting-edge technology, but more importantly were interested in how we can bring the best out of you. We exist to give people the confidence to be whoever they want to...


  • London, United Kingdom LHV Bank Limited Full time

    We are currently looking for an Information Security GRC Analyst who will help shape our cybersecurity posture. You will be central to identifying and mitigating security risks, ensuring compliance with regulatory requirements, and developing robust security frameworks. You will also be tasked with managing data privacy, crafting business continuity plans,...


  • South East London, United Kingdom Network IT Full time

    Network IT is currently recruiting for an Information Security Consultant, to join our client on a SaaS related workstream, within a multi-year modernisation programme, to provide specialist consultancy into a HR SaaS implementation. Working within a pre-existing security team, you will consult into a HR SaaS implementation workstream, acting as a Security...


  • South East London, United Kingdom Network IT Full time

    Network IT is currently recruiting for an Information Security Consultant, to join our client on a SaaS related workstream, within a multi-year modernisation programme, to provide specialist consultancy into a HR SaaS implementation. Working within a pre-existing security team, you will consult into a HR SaaS implementation workstream, acting as a Security...

  • GRC Consultant

    4 weeks ago


    London, United Kingdom WiseTech Global Full time

    About WiseTech Global: WiseTech Global is a leading force in empowering and revolutionizing the world's supply chains. Our innovative technologies play a pivotal role in safeguarding the data and ensuring the security of thousands of users globally, including the world's largest freight forwarders. We are dedicated to delivering efficiency, transparency,...

  • GRC Analyst

    4 days ago


    London, United Kingdom Alvarez and Marsal Full time

    Description The RoleWith the growth of the business globally we are expanding our Global Security Office (GSO) and are looking to recruit a Governance, Risk, Compliance Analyst to join the team in London. You will be responsible for supporting the daily activities of the GRC function within A&M’s Global Security Office. This role will be focused in...