CYBER RISK DIRECTOR jobs in ENGLAND EUROPE, United Kingdom #4

Commercial Director and have significant input from the CFO and will business partner multiple stakeholders. Previous people..., as well as upgrades and modifications to current systems Responsible for overall ERP system cyber security Strategic responsibility...

Robert Half

, and we are keen to recruit an Information Security Lead as part of our continued investment in Information and Cyber Security... capability. Reporting to the Information Security Director - Operations, the Security Lead will act as line manager to a team...

Starling Bank

of our continued investment in Information and Cyber Security capability. Reporting to the Information Security Director - Operations... security or cyber specialist, with strong team building and leadership skills who has a desire to invest their knowledge...

Starling Bank

such as our Code of Conduct, new product analyses and initiatives, risk management, cyber insurance and security incidents... other Compliance and Product-led initiatives. Reporting to the Sr. Director of Compliance & DPO, this role will advise and partner...

Intercom

Senior Consultant (Rail) United Kingdom Reporting to the Global Transport Practice Director, the prospective... Purpose Continual development of our Technical and GRC (Governance, Risk and Compliance) capabilities in support of our rail...

NCC Group

, across all generations, around the world. The Role Data Privacy Manager will report to the Director of Group Risk/DPO, and is part of the... Group Risk and Assurance team. We are looking for a bright, analytical person, well versed in the world of privacy and risk...

Smart Pension

world. The Role Data Privacy Manager will report to the Director of Group Risk/DPO, and is part of the Group Risk... and Assurance team. We are looking for a bright, analytical person, well versed in the world of privacy and risk management. The...

Smart Pension

with the Security team to reduce the risk for the organization by securing the estate through detection of security incidents... adoption/labelling activity, high risk users/business units, or risk exposure/risk remediation. Assisting with the creation...

Paysafe

more resilient against cyber attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely... security risk: their people. That’s why we’re a leader in next-generation cybersecurity. The role In this role...

Proofpoint

, and governance. We're leading the market in all things data: helping our customers reduce risk, drive business innovation, achieve... Leader in DSPM at the 11th annual Global InfoSec Awards (Cyber Defense Magazine) and 2023 Disruptor Gold Winner...

BigID

for information security and cyber risk management!With an in-depth knowledge of the respective business segments..., and programmes, as well as emerging cyber threats and changes to risk profile Using expert knowledge of the business, identify key...

Liberty Global

the new field of Digital Mobility. You’ll report to the Regional Cybersecurity Director UKI/SPP, and work... governance meetings such as the Cyber TDR or Cyber QCD, achieving a GO in advance of the respective tender meeting. Align...

Alstom

the new field of Digital Mobility. You'll report to the Regional Cybersecurity Director UKI/SPP, and work... governance meetings such as the Cyber TDR or Cyber QCD, achieving a GO in advance of the respective tender meeting. Align...

Alstom

seeking an IT Security Infrastructure Manager to report directly to the IT Director, your primary role will be to cultivate... to client sites. Ensures the maintenance of the company’s NCSC Cyber Essentials certification while striving to meet future...

Crimson

. Reporting into the Executive Director R&C and Strategy with a matrixed reporting line to the Advanced Products mission area lead... approach Commercial awareness including intuitive risk and opportunity assessment - able to manage and work within agreed...

Raytheon Technologies

: ​ Playing a key role in the project’s leadership team alongside the project technical lead and relevant CIR Director to oversee...’s activities and impact are accurately measured and recorded. Coordinating identification, assessment and management of risk...

Centre for Information Resilience

seeking an IT Security Infrastructure Manager to report directly to the IT Director, your primary role will be to cultivate... to client sites. Ensures the maintenance of the company’s NCSC Cyber Essentials certification while striving to meet future...

Crimson