Banner Default Image

GRC Consultant

Back to job search

GRC Consultant

  • Location:

    United Kingdom

  • Sector:

    Cloud Security

  • Job type:

    Permanent

  • Salary:

    £50000 to £70000

  • Contact:

    Madison Brookes

  • Contact email:

    m.brookes@locke-mccloud.com

  • Contact phone:

    0203 854 2230

  • Published:

    over 1 year ago

  • Expiry date:

    2022-12-11

GRC Consultant – UK remote - £50,000 - £70,000 + Excellent benefits!

I have partnered with a leading GRC consulting firm to bring on an experienced GRC Consultant to join their expanding team and drive their newly improved GRC strategy. This role will allow you to work with a wide variety of key stakeholders and clients, giving you the freedom to gain industry experience and continue your career and skill development within a stable consultancy.

My client sets out clear career progression plans specifically tailored to you to allow you to meet your goals within a supportive community. You will be involved in a range of exciting projects, such as risk management, and cyber events, in addition to providing leadership to a range of skilled team members.

Main responsibilities include:

  • Manage key client and stakeholder relationships, offering your expert advice and recommendations.

  • Advise on the best security approach regarding governance, risk, and compliance, from a technical and personable approach.

  • Work closely with the senior leadership team to execute a range of client projects and tasks.

  • Maintain and work alongside ISO27001, NIST, PCI-DSS, CIS Critical Controls, and more.

  • Provide leadership on a range of projects, including mentoring junior team members.

To be considered for this role, you should have:

  • Previous experience working in a client-facing security consulting role – This is essential due to working with stakeholders.

  • Experience working with one or more of the following: ISO27001, NIST, OWASP, Cyber Essentials, or similar.

  • Strong experience building lasting relationships with stakeholders and clients.

  • A deep understanding of cyber security overall and governance, risk & compliance from a wider perspective.

  • Excellent communication skills, written and verbal.


My client offers a benefits package including 30 days of annual leave, a bonus scheme of 10%, health care, dental care, a pension scheme above average, and more!


If this sounds of interest, please apply now!