Graeme Parker

Managing Director at Parker Solutions Group
Managing Director at PECB UK and Ireland
United Kingdom

Graeme Parker is a seasoned Cyber Security and Risk Management professional, with extensive experience in both technical and business aspects of these fields. Having worked with high-profile private and public sector organizations, he has developed a deep understanding of the industry’s demands and how to navigate its challenges.

Graeme has proven experience in implementing successful Information Risk Management solutions and developing effective security architectures and programs. He is a firm believer that cybersecurity and information security must deliver business benefits and align with business strategies, with security controls that address real business risks and demonstrate clear business value.

Graeme has led several projects that took organizations through successful implementation, up to and including certification, of a range of standards, including ISO/IEC 27001, PCI-DSS, and HMG Accreditation. He has also conducted numerous risk assessments using various methods, led security improvement projects, managed due diligence exercises, developed security architectures and solutions, implemented and tested business continuity plans, and managed penetration tests and security investigations.

With international experience across the globe, including the UK, Europe, North America, Middle East, Asia and Africa, Graeme thrives in dynamic international environments.

Alongside his consulting work, Graeme is a certified trainer working with PECB to teach courses to clients worldwide, including ISO 27001 Lead Auditor and Implementer, ISO 22301 Lead Auditor and Implementer, and CISSP, CISM, and CISA exam preparation classes. He also develops course material, continuously demonstrating his passion for knowledge transfer and professional development.