GRC Information Security Consultant

For financial institutions, retail chains, e-commerce,
governments, tech companies, and well, everyone
else for that matter.

An opportunity to join an incredibly talented and driven team.

Salary D.O.E

Permanent – Full time


In this role you will be tasked with a variety of challenges;

  • Preparing and putting clients through compliance standards, accreditations and policies i.e. ISO27001, GDPR, NIST etc
  • Improving ISMS systems
  • Completing Security Roadmaps
  • Working with external stakeholders across multiple sectors and disciplines
  • Work alongside other Cyber Security teams- such as SOC and Penetration Testing

You will be implementing security and risk management policies, processes and solutions for compliance projects for a range of customers. You will have good knowledge of standards such as ISO27001, GDPR, NIST and SANS Top 20 and be able to provide sound advice on risks and how they can be managed.

You must be willing to travel to client sites.

What we are looking for:

  • Someone who is an Information Security subject matter expert
  • Experience of working within an NIST/ISO27001 control environment or similar
  • Understands business strategy, processes and priorities and is aware of Information Security implications
  • Educated to degree level in relevant subject or equivalent experience
  • Working towards CISM, CISSP, CISA, ITIL or ISO certificate

Apply Online