Partner has been successfully added to your Shortlist
Go to Shortlist or continue search
Shortlist 0
Other disciplines
Specialist
Read more about levels here
Data Analyst
Pound685
About me

I am an experienced Information and Communication Technology Consultant and Specialist, as well as an Accountant in the Insurance and Finance sectors. I have 10 years of work experience, with 6 years of management experience. I am highly capable and strive to make a positive impact in my field.

Superpowers
Risk Assessment
Skills
Risk Assessment
Experience
Feb, 2017
Sep, 2022
it security and compliance lead
IT Security Compliance
Led ISO 27001 compliance and certification efforts for organization, conducting risk assessments, gap analysis, and developing corrective action plans. Collaborated with IT teams to remediate identified vulnerabilities and track progress on mitigation efforts. Prepared detailed vulnerability assessment reports, including risk assessments for stakeholders and management. Assisted in vendor risk assessments and due diligence to evaluate security and compliance posture of third-party providers.
Key responsibilities Key responsibilities
  • Conducted internal audits
  • Monitored and maintained ISMS
  • Conducted compliance assessments and audits
  • Conducted regular vulnerability assessments
Key achievements Key achievements
  • Facilitated smooth and successful audit processes
  • Identified areas for improvement
  • Utilized industry-standard vulnerability scanning tools
  • Prepared detailed vulnerability assessment reports
Mar, 2013
Jan, 2017
it security specialist
Reliance Communication
Provided expertise in developing and implementing ISO 27001:2013 ISMS standards. Conducted risk assessments, vulnerability assessments, and penetration tests to identify security weaknesses. Collaborated with IT teams to implement security controls, including access management, encryption, and firewall configurations. Assisted in preparing documentation for ISO 27001 certification and managed communication with certification bodies. Participated in internal and external audits, addressing audit findings and ensuring corrective actions were completed.
Key responsibilities Key responsibilities
  • Developed and implemented ISMS standards
  • Conducted risk assessments
  • Collaborated with IT teams
  • Participated in internal and external audits
Key achievements Key achievements
  • Identified potential security weaknesses
  • Implemented security controls
  • Prepared documentation for ISO 27001 certification
  • Managed communication with certification bodies