NIST 800 Jobs in Scotland

2 of 2 NIST 800 Jobs in Scotland

Information Security Analyst

North Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Net Talent
global security standards. You'll also drive cyber awareness and training initiatives for commercial teams, support regulatory compliance (e.g., ISO 27001, NIST SP 800-53, GDPR), and handle incident response, triage, and escalations per internal policies. You'll contribute to investigations, the annual NIST … analytical security professional with a strong technical background and excellent communication skills. You bring: Proven experience with ISO 27001, NIST CSF/SP 800-53, GDPR compliance, and risk management Strong technical expertise in implementing security controls aligned with ISMS Ability to create clear, audience-tailored More ❯
Posted:

M&A Cybersecurity and Compliance Analyst

City, Aberdeen, United Kingdom
Hybrid / WFH Options
Baker Hughes Gruppe
Demonstrate understanding of industry security standards, guidelines and regulatory/compliance requirements related to information security and cloud computing such as ISO 27001, NIST 800-53, IEC/ISA 62443, SOC2, PCI, SOX, etc. Have hands-on experience on IT M&A/IT Compliance/ More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
NIST 800
Scotland
10th Percentile
£57,000
25th Percentile
£58,125
Median
£65,000
75th Percentile
£70,625
90th Percentile
£71,000