Cyber GRC Consultant

3 weeks ago


Dublin, Ireland Eolas Recruitment Full time

Cyber GRC Consultant Job Description: Our client, a leading organisation, is seeking a Cyber GRC Consultant to join their team. The ideal candidate will have strong experience in Governance, Risk, and Compliance (GRC), with a focus on ISO and NIST frameworks. This is a permanent role based in Dublin 2. Job Responsibilities Develop, implement, and maintainGRC frameworks aligned withISO 27001, NIST, and other industry standards. Conductrisk assessments and ensure compliance with regulatory requirements. Advise stakeholders oncybersecurity risks and mitigation strategies. Assist in the creation and enforcement ofsecurity policies, standards, and procedures. Provideaudit support and liaise with internal/external auditors. Overseethird-party risk management and compliance reviews. Deliver training and awareness programs related tocybersecurity and risk management. Work closely with IT, security, and compliance teams to improvecyber resilience. Experience Required Minimum 3+ years of experience inCyber GRC, IT Risk, or Compliance. Strong knowledge ofISO 27001, NIST 800-53, GDPR, and other compliance frameworks. Experience conductingrisk assessments, audits, and gap analyses. Previous experience in aconsulting or advisory role is a plus. Desirable Skills Certifications such asCISSP, CISM, CRISC, CISA, or ISO 27001 Lead Auditor/Implementer. Experience withthird-party risk management and vendor assessments. Understanding ofcloud security frameworks (AWS, Azure, GCP). Educational Requirements ABachelors degree in Computer Science, Information Security, or a related field is preferred. Working Hours & Benefits StandardMonday to Friday working hours. Hybrid working options available. Competitivesalary, bonus, pension, and benefits package. How to Apply If you are interested in this role, please apply with your updated CV Skills: GRC Cyber Security IT Security NIST ISO27001 Benefits: Pension Bonus Healthcare


  • Cyber GRC Consultant

    4 weeks ago


    Dublin, Dublin City, Ireland Eolas Recruitment Full time

    Cyber GRC Consultant Job Description: Our client, a leading organisation, is seeking a Cyber GRC Consultant to join their team. The ideal candidate will have strong experience in Governance, Risk, and Compliance (GRC), with a focus on ISO and NIST frameworks. This is a permanent role based in Dublin 2. Job Responsibilities Develop, implement, and maintainGRC...


  • County Dublin, Ireland Fruition Group Full time

    Cyber GRC Consultant Job Description: Our client, a leading organisation, is seeking a Cyber GRC Consultant to join their team.The ideal candidate will have strong experience in Governance, Risk, and Compliance (GRC), with a focus on ISO and NIST frameworks.This is a permanent role based in Dublin 2.Job Responsibilities Develop, implement, and maintainGRC...


  • Dublin, Dublin City, Ireland Eolas Recruitment Full time

    Get AI-powered advice on this job and more exclusive features.Direct message the job poster from Eolas Recruitment.Director / Principal IT Recruiter / Business Change at Eolas RecruitmentCyber Security GRC ConsultantJob Description:Our client, a leading organisation, is seeking an experienced Cyber Security GRC Consultant to support and enhance governance,...


  • County Dublin, Ireland Fruition Group Full time

    Cyber Security Governance PositionFruition Group seeks a highly skilled Cyber GRC Consultant to join their team. The ideal candidate will be responsible for developing and implementing GRC frameworks aligned with industry standards.The key responsibilities of this role include:Developing and maintaining GRC frameworks in accordance with ISO 27001 and NIST...


  • Dublin, Dublin City, Ireland UniJobs Full time

    Unijobs on behalf of our public sector client have a requirement for a Cyber Administrator to join their team. The administrator will provide support to the Cyber Governance, Risk and Compliance (GRC) Team. The duration of this post is 12 months initially with likely extensions thereafter. This is a hybrid working role. Candidates based in Dublin will be...


  • Dublin, Ireland UniJobs Full time

    Unijobs on behalf of our public sector client have a requirement for a Cyber Administrator to join their team. The administrator will provide support to the Cyber Governance, Risk and Compliance (GRC) Team. The duration of this post is 12 months initially with likely extensions thereafter. This is a hybrid working role. Candidates based in Dublin will be...


  • County Dublin, Ireland Fruition Group Full time

    About this Role:We are looking for a skilled Cyber GRC Consultant to join our team at Fruition Group.This is a permanent opportunity based in Dublin 2.Key Responsibilities:Design and implement GRC frameworks that align with industry standards such as ISO 27001 and NIST.Conduct thorough risk assessments and ensure compliance with relevant...


  • County Dublin, Ireland Fruition Group Full time

    GRC Frameworks Specialist RoleFruition Group is seeking a Cyber GRC Consultant to join their team. This permanent position requires the ideal candidate to possess strong experience in Governance, Risk, and Compliance (GRC), with a focus on ISO and NIST frameworks.The successful candidate will be responsible for:Developing and implementing GRC frameworks...


  • Dublin, Dublin City, Ireland Eolas Recruitment Full time

    Role OverviewWe are seeking a GRC Consultant for Enterprise Security to support our client's governance, risk, and compliance frameworks. The successful candidate will have a strong understanding of security control frameworks such as NIST 800-53, ISO 27001, and SOC 2 Type II, and hands-on experience with cyber resilience and data protection strategies.The...


  • County Dublin, Ireland Fruition Group Full time

    Cyber GRC Consultant RoleFruition Group, a leading organisation, is seeking a seasoned Cyber GRC Consultant to enhance their team's cybersecurity posture. This permanent position in Dublin 2 requires the ideal candidate to possess strong experience in Governance, Risk, and Compliance (GRC), with a focus on ISO and NIST frameworks.The successful candidate...


  • Dublin, Dublin City, Ireland Fruition Group Ireland Full time

    Direct message the job poster from Fruition Group IrelandTechnical Resourcer at Fruition Group || IT Specialist RecruitmentCyber GRC ConsultantJob Description:Our client, a leading organisation, is seeking a Cyber GRC Consultant to join their team. The ideal candidate will have strong experience in Governance, Risk, and Compliance (GRC), with a focus on ISO...


  • Dublin, Dublin City, Ireland UniJobs Full time

    Our public sector client is seeking a GRC Administrator for Cybersecurity to join their team. This hybrid role will provide support to the Cyber Governance, Risk and Compliance (GRC) Team.About the OpportunityThe successful candidate will be employed as an agency employee and work 35 hours per week. They will be paid an hourly rate of €30.47 per hour based...


  • County Dublin, Ireland Fruition Group Full time

    Fruition Group Job Description: As a leading organisation, we are seeking a Cyber GRC Consultant to join our team.This is a permanent role based in Dublin 2.Job ResponsibilitiesDevelop, implement, and maintain GRC frameworks aligned with ISO 27001, NIST, and other industry standards.Conduct risk assessments and ensure compliance with regulatory...


  • Dublin, Dublin City, Ireland UniJobs Full time

    Unijobs seeks a Cyber Governance Risk Specialist to join our public sector client's team. This hybrid role will provide support to the Cyber Governance, Risk and Compliance (GRC) Team.About the RoleThe successful candidate will be employed as an agency employee and work 35 hours per week. They will be paid an hourly rate of €30.47 per hour based on an...


  • Dublin, Dublin City, Ireland occ computing Full time

    Cyber Security Architect / Governance, Risk, and Compliance Joining a highly skilled team of technical security specialist for a top consultancy, working on exciting client facing projects my client is looking for a Security Architect to join their Cyber team. Providing advisory and technical support to help clients improve their cyber security posture to...


  • County Dublin, Ireland Fruition Group Full time

    Cyber GRC Consultant Job Details:We are seeking a highly experienced Cyber GRC Consultant to join our team at Fruition Group.This is a permanent opportunity based in Dublin 2.Main Responsibilities:Develop and maintain GRC frameworks aligned with industry standards.Conduct risk assessments and ensure compliance with regulatory requirements.Provide expert...


  • County Dublin, Ireland Occ Computing Full time

    Cyber Security Architect / Governance, Risk, and Compliance Joining a highly skilled team of technical security specialist for a top consultancy, working on exciting client facing projects my client is looking for a Security Architect to join their Cyber team.Providing advisory and technical support to help clients improve their cyber security posture to...


  • Dublin, Ireland occ computing Full time

    Cyber Security Architect / Governance, Risk, and Compliance Joining a highly skilled team of technical security specialist for a top consultancy, working on exciting client facing projects my client is looking for a Security Architect to join their Cyber team. Providing advisory and technical support to help clients improve their cyber security posture to...


  • Dublin, Dublin City, Ireland UniJobs Full time

    Unijobs on behalf of our public sector client have a requirement for a Cyber Security Compliance Analyst to join their team working as part of the Cyber Governance, Risk and Compliance (GRC) Team, the Cyber Compliance Analyst is expected to contribute on all aspects of cyber compliance as required by the role so as to ensure that our clients IT Security...


  • County Dublin, Ireland Unijobs Full time

    Unijobs on behalf of our public sector client have a requirement for a Cyber Security Compliance Analyst to join their team working as part of the Cyber Governance, Risk and Compliance (GRC) Team, the Cyber Compliance Analyst is expected to contribute on all aspects of cyber compliance as required by the role so as to ensure that our clients IT Security...