ISO/IEC 27001 Jobs in Gloucestershire

1 to 3 of 3 ISO/IEC 27001 Jobs in Gloucestershire

GRC consultant

Bristol, Gloucestershire, United Kingdom
Sanderson Recruitment
background in information security, risk management, and compliance, as well as a minimum of 3 years experience in designing and delivering client-facing ISO 27001 related Information Security consultancy, DPIAs and other Data Protection related services.Develop a Virtual Information Security Advisor serviceDeveloping and ISO 27001 Implementation programmeManaging the existing Internal Audits Managed Service offeringYou will be responsible for carrying out Data Protection Impact Assessments for existing clients, and managing a dedicated Data Protection advisor (yet to be hired).Deliver DPIA’s for clientsYou will help clients design and implement a … DPIA questionnaires and processesPerforming DPIAsDesigning and implementing Performing Supplier due diligence processes.Oversee our organisation’s information security management system (ISMS) in accordance with ISO 27001 standardsConduct risk assessments, manage the company Risk Register and Risk Treatment Plan, and oversee the programme of in-house and customer more »
Salary: £ 70 K
Posted:

Information Security and ISMS Consultant

Gloucester, Gloucestershire, United Kingdom
Morson Talent
and related standards, especially NIST CSF and ISO27001. Proven track record in leading process improvements in Information Security Risk Management. Preferably experienced in accredited / regulated environments. Understanding of ‘Operational Technology’ within highly regulated industries, preferably the nuclear industry. Ability to build effective relationships with IT & OT functions and more »
Employment Type: Contract
Rate: £500/day
Posted:

Security Consultant

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
appropriate mitigation strategies are developed and delivered . Develop a comprehensive understanding of client estates and identify security weaknesses against international standards such as ISO27001 and NIST and develop and produce security improvement plans the BAE Systems business and IT / OT estate, working with various security and threat … presentation skills You will be confident tackling problems and crisis situations, inspiring confidence in the team. Proven ability to effectively lead multiple streams and / or deliverables with responsibility for delivering to plan. Ability to prioritise workload, work well under pressure and concurrently manage both customer and BAE Systems … expectations You will have experience in a relevant commercial industry such as financial Robust understanding of risk management theory and frameworks (NIST, ISO) Previous experience working in large, internationally distributed and complex organisations Ability to manage and influence a wide range of senior stakeholders effectively Ability to effectively more »
Posted:
ISO/IEC 27001
Gloucestershire
10th Percentile
£44,375
25th Percentile
£51,875
Median
£60,000
75th Percentile
£62,500
90th Percentile
£64,000