Information Security Grc Specialist

2 weeks ago


London, United Kingdom Adecco UK Full time

**Job Title**:Information Security GRC Specialist

**Pay Rate**:Competitive

**Duration**:Permanent

**Location**:London - Aldgate

**Shift Patterns**:35 hrs a week, flexible with hours, flexible with the day's in the office.

**WFH / WFO / Hybrid**:40% in the office for the month

**Start Date**:ASAP
***

**Purpose of the role**:
The role supports the Information Security Manager to enable business processes and innovative technology to deliver key business objectives in a secure manner which protects Clients reputation, organisational and customer data, in line with the risk appetite of the business The Information Security, GRC Specialist is responsible for enforcing the key components of the Clients information security programme to ensure that technology products and services are secure by design and that all technology services can be delivered securely. The key disciplines within the role are:
**Duties**:

- Information Security: Supporting the Information Security Management System, optimising controls, policies, and standards in key functional areas across the Scheme. Investigate and respond to any information security events/incidents.
- Information Security Assurance activities: Delivering Information security assurance strategies, implementing continuous improvements, and delivering training programmes for each organisational department. Supporting Information Security audit activities.
- Information Security Risk: Conduct risk analysis and contribute to the prioritisation of information security initiatives based on risk and business need.
- Draft information security policies, methods, and processes as necessary.
- Support internal audits and reviews of the Information Security Management System as part of the ISMS audit programme and management review.
- Generate reports on Information Security metrics, key risk indicators (KRI) and compliance for stakeholders.
- Support audits/assessments interface for various internal and external stakeholder requirements (i.e., ISO27001 certification, GDPR compliance assessment, audits, and regulatory reviews).
- Maintain Continuous Security Improvement Plan (CSIP).
- Support the ISMS, including compliance with annual reviews to ensure its continuing suitability, adequacy, and effectiveness. This annual review includes assessing opportunities for improvement and the need for changes to the ISMS.
- Investigate any information security incidents and implement any corrective actions.
- Analyses incident reports, identify root causes and planned improvement actions and prepare summary reports for management, identifying any relevant trends, ISMS performance and any further recommendations for action.
- Support the delivery of 3rd Party Due Diligence assessments for new & existing relationships.
- Conduct annual information risk assessments on information assets, supported by asset and risk owners as appropriate, and identify significant threat changes and exposure of information and information processing facilities to threats.
- Act as SME for Information security exercising and incident management.
- Display and promote working and personal behaviours that accord with the Scheme's. Values acting as a professional role model for all staff.
- Deputies for Information Security Manager as required.
- Security knowledge - Any IT security certifications in one of ISO 27001, CISSP, CISA, CCSP, or equivalent would be highly advantageous**.**:

- Demonstrated knowledge and understanding of information risks and threats**.**:

- Deep practical knowledge of information security constraints and best practice.
- Strong experience of working with information security frameworks and standards such as ISO27001
- Proven experience of conducting information security risk assessments following industry standards.
- Experienced producing quality documentation, including management information, security dashboards, reports, policies, standards, and guidelines**.**:

- Understanding of Incident Management.
- Experience with writing and socialising policies, standards, and procedures**.**:

- Strong understanding of information security concepts such as security architecture and design, Information security standards and information security risk assessment.
- Proven understanding of business continuity and compliance and audit frameworks.

Adecco is an employment consultancy. We put expertise, energy, and enthusiasm into improving everyone's chance of being part of the workplace. We respect and appreciate people of all ethnicity's, generations, religious beliefs, sexual orientations, gender identities, and more. We do this by showcasing their talents, skills, and unique experience in an inclusive environment that helps them thrive.

Adecco acts as an employment agency for permanent recruitment and an employment business for the supply of temporary workers. The Adecco Group UK & Ireland is an Equal Opportunities Employer.

To speak to a recruitment expert please contact Joseph Irv


  • GRC Specialist

    3 weeks ago


    London, United Kingdom DS Smith Full time

    Here at DS Smith, we are looking for a passionate and enthusiastic Governance, Risk and Compliance (GRC) Specialist to join our Digital Security Team. The role will involve Digital Security and Information & Technology (I&T) Governance, Risk and Compliance (GRC) awareness, culture, simulations, supplier security assurance, policies, standards, and risk...


  • London, United Kingdom La Fosse Full time €65,000

    Information Security GRC Analyst £65,000+Bonus+Benefits London/Hybrid In your role as Information Security GRC Analyst, you will evaluate IT and cyber risks and carry out risk management tasks. Additionally, the position will help advance the maturity of cyber security by enhancing the procedures required to safeguard our clients from online attacks. To...


  • London, United Kingdom La Fosse Full time €65,000

    Information Security GRC Analyst £65,000+Bonus+Benefits London/Hybrid In your role as Information Security GRC Analyst, you will evaluate IT and cyber risks and carry out risk management tasks. Additionally, the position will help advance the maturity of cyber security by enhancing the procedures required to safeguard our clients from online attacks. To...

  • Grc Specialist

    3 weeks ago


    London, United Kingdom TrueLayer Full time

    **Who we are**: At TrueLayer, we're creating a payments network that better connects banks, businesses and everybody. And we're going big. We're taking on cards with a payment method that's actually designed for the online, on-demand world we live in. Removing friction from the most crucial part of commerce: the payment. To date, we've raised $270 million...


  • London, United Kingdom La Fosse Full time

    Information Security GRC AnalystA high number of candidates may make applications for this position, so make sure to send your CV and application through as soon as possible.£65,000+Bonus+Benefits London/Hybrid In your role as Information Security GRC Analyst, you will evaluate IT and cyber risks and carry out risk management tasks. Additionally, the...


  • London, United Kingdom La Fosse Full time

    Information Security GRC Analyst£65,000+Bonus+Benefits London/Hybrid In your role as Information Security GRC Analyst, you will evaluate IT and cyber risks and carry out risk management tasks. Additionally, the position will help advance the maturity of cyber security by enhancing the procedures required to safeguard our clients from online attacks. To...


  • London Area, United Kingdom La Fosse Full time

    Information Security GRC Analyst£65,000+Bonus+Benefits London/Hybrid In your role as Information Security GRC Analyst, you will evaluate IT and cyber risks and carry out risk management tasks. Additionally, the position will help advance the maturity of cyber security by enhancing the procedures required to safeguard our clients from online attacks. To...


  • London Area, United Kingdom La Fosse Full time

    Information Security GRC Analyst £65,000+Bonus+Benefits London/Hybrid In your role as Information Security GRC Analyst, you will evaluate IT and cyber risks and carry out risk management tasks. Additionally, the position will help advance the maturity of cyber security by enhancing the procedures required to safeguard our clients from online attacks. To...


  • London Area, United Kingdom La Fosse Full time

    Information Security GRC Analyst£65,000+Bonus+Benefits London/Hybrid In your role as Information Security GRC Analyst, you will evaluate IT and cyber risks and carry out risk management tasks. Additionally, the position will help advance the maturity of cyber security by enhancing the procedures required to safeguard our clients from online attacks. To...


  • London, United Kingdom Harrington Starr Full time

    Superb opportunity to join an established yet growing multinational FTSE 250 organisation based in London, but are open to fully remote candidates with the expectation that the successful candidate would visit the Head Office once per quarter (approx.) This is a superb opportunity for the candidate to really take their information security career to the next...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Superb opportunity to join an established yet growing multinational FTSE 250 organisation based in London, but are open to fully remote candidates with the expectation that the successful candidate would visit the Head Office once per quarter (approx.) This is a superb opportunity for the candidate to really take their information security career to the next...

  • GRC Specialist

    6 days ago


    London, Greater London, United Kingdom TEKsystems Full time

    TEKsystems are currently engaging with a global company, to source a GRC specialist to help them with their UK client base. The chosen candidate will help empower the organisation and lead customer-facing security conversations, supporting contract negotiations, and working with cross-functional teams to maintain and enhance their security posture.Location:...

  • GRC Specialist

    3 weeks ago


    London, Greater London, United Kingdom TEKsystems Full time

    TEKsystems are currently engaging with a global company, to source a GRC specialist to help them with their UK client base. The chosen candidate will help empower the organisation and lead customer-facing security conversations, supporting contract negotiations, and working with cross-functional teams to maintain and enhance their security posture.Location:...

  • Head of GRC

    6 days ago


    London, Greater London, United Kingdom Hays Technology Full time

    You will need to login before you can apply for a job. Head of GRC (Governance, Risk and Compliance) - SC Cleared Your new company A high–profile Ministerial Department supporting businesses to invest, grow and export Your new role Interim Head of GRC (Governance, Risk and Compliance) – SC Cleared What you'll need to succeed We are working...


  • London, United Kingdom Hays Specialist Recruitment Limited Remote Work Freelance Full time

    Your new companyA high-profile Ministerial Department supporting businesses to invest, grow and export Your new roleInterim Head of GRC (Governance, Risk and Compliance) - SC Cleared What you'll need to succeedWe are working exclusively with a Public Sector Client, recruiting for the role of Interim Head of Governance, Risk and Compliance (GRC).The role is a...


  • London, United Kingdom Millennium Management Full time

    Information Security GRC Lead Securing Millennium’s complex and robust technical environment from external and internal threats is a top priority. This individual will be responsible for development and management of the Firm’s Information Security Governance structure that will include alignment to industry standard risk and control frameworks and the...


  • London, United Kingdom Millennium Management Full time

    Information Security GRC Lead Securing Millennium’s complex and robust technical environment from external and internal threats is a top priority. This individual will be responsible for development and management of the Firm’s Information Security Governance structure that will include alignment to industry standard risk and control frameworks and the...


  • London, United Kingdom Computappoint Full time

    Security Governance, Risk and Compliance Analyst | GRC Analyst Day Rate: Inside IR35 / Above Market Rates Contract Length: 6 Months Initial (expected to extend) Hybrid Model : 3 days per week in office, 2 days remote Office Location : Central London About the Client and the Role: My client, a highly prestigious, globally renowned name in financial...


  • London, United Kingdom Computappoint Full time

    Security Governance, Risk and Compliance Analyst | GRC Analyst Day Rate: Inside IR35 / Above Market Rates Contract Length: 6 Months Initial (expected to extend) Hybrid Model : 3 days per week in office, 2 days remote Office Location : Central London About the Client and the Role: My client, a highly prestigious, globally renowned name in financial...


  • London, United Kingdom Computappoint Full time

    Security Governance, Risk and Compliance Analyst | GRC AnalystDay Rate: Inside IR35 / Above Market RatesContract Length: 6 Months Initial (expected to extend)Hybrid Model: 3 days per week in office, 2 days remoteOffice Location: Central LondonAbout the Client and the Role:My client, a highly prestigious, globally renowned name in financial services is...