APAC

MSECB logo in the brands color, dark red

MSECB

Home → Work with us→ AuditorsMeet our Auditors

Graeme Parker

Graeme Parker

 I believe that technology, if used and managed correctly, can bring significant positive benefits and change. Through my work, I aim to be a catalyst for the benefits technology can bring.

About Graeme Parker

I am a technology, security and risk management professional with highly valuable business and technical skills obtained in high-profile private and public sector organizations.

I have proven experience in successfully leading security projects and programs; developing security and technology architectures; developing and delivering training and education programs; and supporting organizations in meeting standards. My main focus is to ensure that technology and security deliver business benefits and support business strategy. I am a believer that technology should effectively address real business challenges and demonstrate clear value.

I have led several projects to take organizations through the successful implementation (up to and including certification where applicable) of a number of standards, including ISO/IEC 27001, GDPR, and PCI-DSS. I have led due diligence exercises when selecting and assessing suppliers; developed security architectures; implemented and tested business continuity plans; and developed technology and security education programs based on skills analysis.

I have recently been directly involved in developing a national project in the Middle East to develop a nationwide certification program for cyber security providers, professionals, and products based on international standards.

My experience has been gained with clients across multiple sectors, including IT services, financial services, central government, manufacturing, legal, healthcare, retail, outsourcing, and the charitable sector.

In addition to consulting, I am also a certified PECB and ISACA trainer, teaching accredited courses to clients worldwide and developing various education, certification, and accreditation programs. I deliver ISO 27001 Lead Auditor and Implementer, ISO 22301 Lead Auditor and Implementer, CISSP, CISA, CISM, and Risk Management courses, along with many tailor-made training packages.

I have gained valuable international experience across the globe and very much enjoy working in dynamic international environments. My international experience covers multiple countries in Europe, North America, the Middle East, Africa, and Asia.

""

About the experience in auditing

""

I have delivered internal and external audits over many years covering multiple standards, including ISO 9001, ISO 20121, ISO 22301, and ISO/IEC 27001, alongside specialist standards in the government and finance sectors.

Auditing provides opportunities to provide positive guidance to clients to support them in their aims to further enhance the quality, security, sustainability, and resilience of their products and services.

""

Graeme's experience with MSECB

I have worked with MSECB in an audit capacity for eight years, as well as serving as a member of the technical committee.

MSECB follows rigorous procedures, meaning audits are conducted while delivering valuable support and insights to its clients. I find that MSECB and its ethos align very much with mine as a professional.

""

MSECB Auditor Profile

Since 2015, Graeme Parker has been conducting audits on behalf of MSECB for the following standards: ISO 9001, ISO/IEC 20000-1, ISO 20121, ISO 22301, ISO/IEC 27001, ISO/IEC 27701, and CSA STAR.

He is a highly respected and trustworthy auditor who, with his excellent audit skills, has successfully completed numerous audits with MSECB.

We are honored to have him as part of our team! 

Become an Auditor

Build endless connections and professional networks by joining our team of over 500 MSECB Auditors.
We welcome you on board!

Apply to become an
MSECB Auditor