Cyber Risk, Standards & Governance Lead
ICAP Energy AS
Location
UK - 135 Bishopsgate - London
Type
Full-time
Posted
Dec 24, 2025
Mission
What you will drive
- Review, update, and maintain TP ICAP Information Security Policies and Standards in line with Enterprise Risk Management and regulatory requirements.
- Coordinate compliance activities for external certifications and audits (e.g., SOC 2, ISO 27001), including audit preparation, reporting, and remediation tracking.
- Provide assurance that key Information Security risks are identified, mitigated, and monitored within the Enterprise Risk Management framework.
- Execute security-focused risk and gap assessments for IT infrastructure, applications, vendors, and third parties.
Impact
The difference you'll make
This role strengthens confidence among clients, regulators, and internal stakeholders by demonstrating a mature and proactive security posture, enabling the business to innovate and scale securely while reducing exposure to cyber threats.
Profile
What makes you a great fit
- Demonstrated experience in Information Security and Risk Management within complex organizations.
- Knowledge of key frameworks and standards: ISO 27001, SOC 2, NIST 800-53, CIS Benchmarks, OWASP.
- Extensive IT and Risk Management background with excellent communication and writing skills.
- Professional certifications such as CISSP, CISA, CRISC, CEH are desired.
Benefits
What's in it for you
No specific compensation, perks, or culture highlights mentioned in the job description.
About
Inside ICAP Energy AS
TP ICAP Group is a world leading provider of market infrastructure that provides clients with access to global financial and commodities markets, improving price discovery, liquidity, and distribution of data through responsible and innovative solutions.