Match score not available

Senior Governance, Risk & Compliance Specialist

EXTRA HOLIDAYS - EXTRA PARENTAL LEAVE
Remote: 
Full Remote
Contract: 
Salary: 
45 - 65K yearly
Experience: 
Senior (5-10 years)
Work from: 

Offer summary

Qualifications:

Experience in GRC principles, Consultancy experience in ISMS and compliance, Knowledge of cloud security and IDAM, Cybersecurity qualifications preferred.

Key responsabilities:

  • Develop and implement GRC strategies
  • Support and lead security activities
  • Identify customer requirements and risks
  • Assess risks and develop mitigation strategies
Sopra Steria logo
Sopra Steria Management Consulting XLarge https://www.soprasteria.com/
10001 Employees
See more Sopra Steria offers

Job description

Logo Jobgether

Your missions

We are looking to speak with GRC specialists for a number of permanent positions, we can offer great career progression opportunities, ability to be based anywhere across the UK, benefits which you can flex to meet your needs and training and development opportunities.

As a Senior GRC Specialist, you will be responsible for developing and implementing robust governance, risk management and compliance strategies and frameworks. You will work closely with key stakeholders, including leadership teams, to make sure Sopra Steria adheres to regulatory requirements, industry standards, contractual obligations and best practices.

With your knowledge of GRC principles, excellent analytical skills, and the ability to effectively communicate complex concepts you’ll play a meaningful role in shaping and enhancing our GRC practices.

What you'll be doing:

  • Support security activities and in some cases lead at project level for client engagements, developing a framework of security controls that align with overall objectives and contractual obligations
  • Identify and understand customer requirements and demonstrate solid understanding and experience of industry best practice in applying solutions for the benefit of the customer
  • Identify potential cyber risks, assess their impact, and develop risk mitigation strategies

What you’ll bring:

  • Experience in consultancy engagements such as ISMS implementation, risk assessments, compliance audits and strategy definition
  • Able to select appropriately from applicable standards, methods, tools and applications and demonstrate an analytical and systematic approach to problem solving
  • Able to make decisions which influence the success of projects and team objectives
  • Can present complex technical information to both technical and non-technical audiences
  • Strong analytical and problem-solving skills with the ability to assess complex situations, identify risks, and recommend effective solutions.

It would be great if you had:

  • Cloud security implementation
  • Identity and Access Management (IDAM)
  • Operational Technology (OT)
  • Security Architecture Principles
  • Cyber/information security qualification (e.g. CISSP, CISM, CCSP, ISO27001 Lead Auditor)

If you are interested in this role but not sure if your skills and experience are exactly what we’re looking for, please do apply, we’d love to hear from you!

Employment Type: Permanent

Location: Remote based

Security Clearance Level: SC Clearance

Internal Recruiter: Rebecca

Salary: £45,000-65,000 dependent on experience

Benefits: 25 days annual leave with the choice to buy additional days, health cash plan, life assurance, pension, and generous flexible benefits fund

Although this role is advertised as full-time, we believe that flexibility at work can promote work/life balance, increase your motivation, reduce stress and improves performance and productivity. We support different ways of working and can offer a range of flexible working arrangements. So, if you’re interested and need to work flexibly, we encourage you to apply and talk to us about what might be possible.

Loved reading about this job and want to know more about us?

Our Aerospace, Defence and Security business designs, develops and deploys digital solutions that bring clients enduring business value across the UK’s Public and Private sectors. We foster a culture in which employees feel valued and supported, delivering exceptional rates of customer satisfaction in the UK’s most complex safety- and security-critical markets.

Required profile

Experience

Level of experience: Senior (5-10 years)
Industry :
Management Consulting
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • Verbal Communication Skills
  • Analytical Skills
  • Decision Making
  • Consulting
  • Problem Solving
  • Governance

Compliance Officer Related jobs