Permanent NIST Jobs in Wiltshire

1 to 5 of 5 Permanent NIST Jobs in Wiltshire

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
CK and Cyber Kill Chain frameworks • Skilled in maintaining Microsoft directory services. • Skilled in using virtualisation software. • Knowledge of key security frameworks (e.g. ISO, NIST 800-53, 800-171, 800-172, C2M2) • Excellent communication skills • Experience of writing Defence/Government documentation Desirable Qualifications: • Broad Spectrum Cyber Course (SANS SEC401 more »
Posted:

GRC Analyst

swindon, wiltshire, south west england, United Kingdom
Hybrid / WFH Options
WHSmith
of risk management, information security and IT roles (including Audit) Knowledge gained through working with common information security management frameworks (e.g. ISO27001, Cyber Essentials, NIST, PCI DSS, SOC2) A strong knowledge of Office 365, Teams, and SharePoint Knowledge of data protection regulations and requirements Experience of PCI-DSS controls and more »
Posted:

DV Cleared Cyber Analysts/Consultants/Engineers

corsham, south west england, United Kingdom
Fortice
CK and Cyber Kill Chain frameworks • Skilled in maintaining Microsoft directory services. • Skilled in using virtualisation software. • Knowledge of key security frameworks (e.g. ISO, NIST 800-53, 800-171, 800-172, C2M2) • Excellent communication skills • Experience of writing Defence/Government documentation more »
Posted:

Cyber Security Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
83zero Limited
transform Security Operations Centers Demonstrable experience in providing senior-level supervision and direction on technical matters, Knowledge of the Cybersecurity Capability Maturity Model (C2M2) & NIST Cybersecurity Framework (CSF) Experience of Security Operations Centers operating within the Military domain Main tasks: Providing the authoritative technical subject matter expertise needed to mature … vSphere Cyber Kill Chain (CKC), Intelligence Driven Defence (IDD), Unified Enterprise Defence (UED), Consultancy and communication Important Knowledge Cybersecurity Capability Maturity Model (C2M2) and NIST Cyber Security Framework (CSF) Current awareness of the market for data analytics and SIEM platforms, including emerging leaders and Network security implementations (e.g host-based more »
Employment Type: Permanent
Posted:

Lead Cyber Security Consultant

Corsham, Wiltshire, United Kingdom
Searchability
and Tanium Incident Management - using DCC and Elastic Stack Endpoint security - using vSphere, SolarWinds, Trend Intelligence Driven Defence, Cyber Kill Chain, Unified Enterprise Defence NIST Cyber Security Framework and C2M2 Awareness of the current market - SIEM platforms, data analytics, Network Security implementations To Be Considered Please either apply by clicking …/LEAD CONSULTANT/LEAD CYBER CONSULTANT/LEAD CYBER SECURITY CONSULTANT/SOC/SOC OPERATIONS/VULNERABILITY MANAGEMENT/INCIDENT MANAGEMENT/NIST/ENDPOINT SECURITY/CORSHAM/BRISTOL/SOUTHWEST/DV/DV CLEARED/DV CLEARANCE/SECURITY CLEARANCE more »
Employment Type: Permanent
Salary: GBP 103,000 Annual
Posted:
NIST
Wiltshire
25th Percentile
£85,750
Median
£91,500
75th Percentile
£97,250
90th Percentile
£98,150