Remote NIST Jobs in the South West

1 to 8 of 8 NIST Jobs in the South West with Remote Work Options

Cyber Security Consultant

Bristol Area, South West, United Kingdom
Hybrid / WFH Options
Defence
and articulate technically complex work clearly to stakeholders with differing levels of technical knowledge is important. Knowledge of national or international standards such as NIST, ISO27000, and DCPP/Cyber Essentials would be advantageous but not essential. Our client values professional qualifications and professional registration with appropriate institutions and can more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
CK and Cyber Kill Chain frameworks • Skilled in maintaining Microsoft directory services. • Skilled in using virtualisation software. • Knowledge of key security frameworks (e.g. ISO, NIST 800-53, 800-171, 800-172, C2M2) • Excellent communication skills • Experience of writing Defence/Government documentation Desirable Qualifications: • Broad Spectrum Cyber Course (SANS SEC401 more »
Posted:

Senior / Principal Solution Architect Contract to Perm

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
controls (Data at Rest, Data in Transit, Public Key Infrastructure (PKI)), Security Monitoring and System Security Audit. National and international security standards including the NIST Cyber Security Framework, Special Publication 800 Series and other industry frameworks. Familiarity with TOGAF and Archimate. Experience in MOD security policy, processes, and practices (inc more »
Posted:

Project Security Engineer

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Systems Engineering and Assessment Limited
Information Technology or Software Engineering Experience of security aspects of Computer Networks, Workstations, and Servers Experience of ISO 27000 Information Security Risk management, or NIST Security Framework (ideally certified) Knowledge of Defence or Industrial Control Systems Desirable JSP440 or MOD Secure by Design Desirable Microsoft or Cisco networking qualifications. Join more »
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

Lead Security Specialist

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
at influencing and negotiating. Certifications such as CISSP, CEH, OSCP, or GSEC are preferrable. Knowledge of security principles, practices, and frameworks, such as OWASP, NIST, and ISO Awareness of security tools and technologies, such as SAST, DAST, IAST, SCA, WAF, IDS, IPS. Experience in conducting threat modelling and risk assessments. more »
Employment Type: Permanent, Part Time
Posted:

Product Security Specialist

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
issues. Certifications such as CISSP, CEH, OSCP, or GSEC are preferred but not required. Knowledge of security principles, practices, and frameworks, such as OWASP, NIST, and ISO. Awareness of security tools and technologies, such as SAST, DAST, IAST, SCA, WAF, IDS, IPS. Experience in conducting threat modeling and risk assessments. more »
Employment Type: Permanent, Part Time
Posted:

Senior Network Security Infrastructure Engineer (Fortinet)

EC2M, Coleman Street, Greater London, United Kingdom
Hybrid / WFH Options
Spencer Rose
of dynamic routing protocols: BGP, OSPF Strong knowledge of packet level troubleshooting with Wireshark Strong knowledge of AWS Security tools & features Working knowledge of NIST and CIS controls. more »
Employment Type: Permanent
Salary: £100000 - £125000/annum + annual discretionary bonus
Posted:

Security Consultant

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
strategies are developed and delivered . Develop a comprehensive understanding of client estates and identify security weaknesses against international standards such as ISO27001 and NIST and develop and produce security improvement plans the BAE Systems business and IT/OT estate, working with various security and threat teams to help … and BAE Systems expectations You will have experience in a relevant commercial industry such as financial Robust understanding of risk management theory and frameworks (NIST, ISO) Previous experience working in large, internationally distributed and complex organisations Ability to manage and influence a wide range of senior stakeholders effectively Ability to more »
Posted:
NIST
the South West
10th Percentile
£40,250
25th Percentile
£50,313
Median
£91,500
75th Percentile
£100,000
90th Percentile
£107,500