Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23/09 Secure by Design Knowledge of security frameworks, such as ISO/IEC 27001, NIST800-30, NIST800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST800-30, NIST800-53) Please reach out to Lewis Dunn @ ARM if you are interested or simply have some questions - E: or DD: Disclaimer: This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is a More ❯
Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23/09 Secure by Design Knowledge of security frameworks, such as ISO/IEC 27001, NIST800-30, NIST800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST800-30, NIST800-53) Please reach out to Lewis if you are interested or simply have some questions - E: or DD: (phone number removed) Disclaimer: This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is More ❯
operational excellence. Role Overview As a Security Architect, you will be responsible for enhancing the security posture of DXC's client services by ensuring full compliance with the NIST800-53 framework. You will evaluate existing security controls, map them to NIST standards, and develop new controls and documentation to improve compliance and overall … security. Key Responsibilities Architect and oversee the implementation of security solutions in compliance with NIST800-53 Work closely with the customer's architecture team to develop and implement security strategies Identify security risks, define security requirements, and recommend remediation strategies Develop and enforce security policy standards to ensure compliance with customer security requirements Provide technical … incident investigations and security control enhancements Ensure security architectures align with industry frameworks such as TOGAF and SABSA Key Deliverables Gap Analysis Report: Assessing current security posture against NIST800-53 Security Control Mapping: Documenting alignment of existing controls with compliance frameworks Implementation Plans: Designing and deploying new security controls Updated Security Documentation: Policies, procedures, and More ❯
security practices across the enterprise Stay abreast of industry trends, frameworks, and regulations (e.g., GDPR, ISO 27001/2, SANS Top 20 Critical Security Controls, NIST CSF, SP800-53, PFMI, CPMI ISOCO and FFIEC handbook, SABSA) to ensure the organization is proactive in addressing emerging security threats and compliance challenges Foster relationships with key functional … and infrastructure domains. Extensive experience working with senior leadership and stakeholders to drive strategic security initiatives, influencing decisions at the enterprise level. Strong understanding of security frameworks, including NIST CSF, SABSA etc, and the ability to apply them in diverse environments. Qualifications and certifications: Degree in a technology discipline (Computer Science, Information … Management, Computer Engineering, Cybersecurity or equivalent) Professional certifications such as CISSP, CISA, CISM, CRISC, SABSA, or equivalent. Deep expertise in risk management frameworks, including ISO 27001, NISTSP800-53, and SANS Top 20 Critical Security Controls. Experience with cloud security solutions and services Our commitment to employees: At CLS, we celebrate diversity and consider this More ❯
development, deployment, and support phases. Qualifications 7+ years in IT security, with a focus on product and cyber security design Strong understanding of industry standards and frameworks (e.g., NIST800-53, NIST CSF, NIST800-171, IEC 62443, ISO 27001) Proficiency in network, application, and database security architecture Hands-on More ❯
. Relevant certification is desirable, e.g., CISSP, CISM, CISA, CRISC. Working knowledge of Risk Management life cycles based on an established framework: NIST CSF, NISTSP800-53, ORX, ISO 27001, SANS, CERT, ENISA, CSA, OACA, ISACA. Proficiency in MS PowerPoint and Excel. Experience in broader MS Office suite, including Project and Visio is More ❯
technical concepts and assessment results verbally and in written reports in simple terms; Knowledge of IEC 62443, MITRE ATT&CK for ICS, NIST CSF, NISTSP800-82 and relevant regulations in EU and UK; Interest and ability to write exciting whitepapers and publications ; A supportive and a proactive personality , you know how to More ❯
segregation and segmentation for industrial control systems (ICS), SCADA, and IIoT equipment Develop and enforce network segmentation and secure remote access strategies in alignment with IEC 62443 and NIST800-82. Evaluate and integrate security monitoring and threat detection solutions (e.g., Armis, Nozomi, Microsoft Defender for IoT). Assess risks and recommend security controls for … logging, monitoring, and incident response strategies for Azure workloads using Microsoft Defender for Cloud, Sentinel, and Log Analytics. Ensure compliance with relevant industry security frameworks (e.g., ISO 27001, NIST CSF, CIS Benchmarks) in cloud environments. Security Governance & Change Control Board (CCB) Represent the security team in the Change Control Board (CCB) and review architecturally significant changes from a … in managing high-performance teams and complex projects. Experience with Zero Trust Architecture (ZTA) and Secure Access Service Edge (SASE). Security Frameworks & Compliance Experience with IEC 62443, NIST800-82, ISO 27001, NIST CSF, CIS Controls. Microsoft technologies including Defender for Cloud, M365 Defender, MS Sentinel Collaboration & Leadership Bachelor's degree in information More ❯
be responsible for overseeing Security Operations and ensuring the highest level of security for the customer. The Cyber Security Consultant leads detailed risk assessments, implements industry-standard frameworks (NIST, NCSC, NIS2), and actively manages SIEM/XDR tools such as IBM QRadar, Microsoft Sentinel, and Defender XDR. This role involves deeper client interaction, proactive risk management, and advanced … in cybersecurity). Responsibilities: Manage and strengthen client relationships with regular strategic interactions. Lead comprehensive cybersecurity risk assessments aligned to industry standards. Conduct environment reviews, ensuring compliance with NIST frameworks and related standards. Oversee and implement SIEM/XDR deployments, custom rule development, and incident response processes. Provide guidance on best practices for SIEM/XDR and threat … detection. Conduct security posture reviews and gap analysis. Prepare reports and present findings to client stakeholders. Location London, UK Good understanding of cybersecurity frameworks (NIST CSF, NCSC CAF, NIS2, NIST800-30). Good understanding of risk assessment methodologies (NIST800-30). Hands-on experience with SIEM/XDR More ❯
focus, ensuring appropriate documentation and knowledge sharing.Proven experience of architecture design analysisExperience of NCSC's Cyber Assurance Framework (CAF), NIST Cyber Security Framework (CSF), NISTSP800-53, ISO 27001 and HMG regulations and other departmental IT in defence and securityAbility to work in small teams, highly specialised technology areas across diverse projectsExperience of More ❯
principles and ability to bake security in from concept through production. Practical experience implementing the NCSC or NIST Cybersecurity Framework (CSF) and/or NISTSP800-53 controls. Demonstrable understanding of ISO/IEC 27001 requirements and hands-on experience mapping technical controls to ISO clauses, supporting auditing and documentation. Ability to translate More ❯
Almondsbury, Gloucestershire, United Kingdom Hybrid / WFH Options
Frontier Resourcing
secure-by-design). Perform security code reviews, provide guidance on secure libraries and frameworks. Standards & Compliance Ensure products meet regulatory and defence standards (ISO 27001/27005, NIST800-30/53, JSP 440/604, Def Stan 05-series). Lead the creation and maintenance of security documentation (RMADS, Security Assurance Documents, Security Management … 5+ years) in product or application security within defence, government, or security-cleared environments. Deep knowledge of risk management frameworks (ISO 27001/2/5/31000, NIST800-series) and Defence Standards (JSPs, Def Stan 05-138/139). Hands-on experience with security testing tools and techniques (SAST, DAST, penetration testing). More ❯
Working On: ️ Managing and enforcing information security policies, procedures, and standards to safeguard organizational data ️ Conducting risk assessments and ensuring compliance with relevant security frameworks (e.g., ISO 27001, NIST, GDPR) ️ Performing audits and security assessments to identify vulnerabilities and recommending appropriate mitigations ️ Collaborating with other teams to implement and maintain secure information management systems ️ Providing expert guidance on … experience as an Information Assurance Specialist or in a similar role focused on data protection and compliance ️ Strong understanding of information assurance frameworks (e.g., ISO 27001, NISTSP800-53, COBIT) ️ Experience with security assessments, audits, and vulnerability management ️ Knowledge of regulatory standards such as GDPR, HIPAA, and PCI-DSS ️ Certifications such as CISSP, CISM, or More ❯
teams to ensure IAM remains embedded into CI/CD pipelines and cloud environments. Governance & Compliance Support audit readiness and compliance with ISO 27001, FCA, and NISTSP800-53 standards. Conduct periodic access rights reviews, conditional access log audits, and on-demand access audits. Monitoring & Response Monitor identity-related telemetry via Defender for Endpoint, Sentinel More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
Rolls-Royce plc
standards, and procedures, etc.). Knowledge and/or experience in applying Product Security policies and standards to the engineering of cyber-physical systems such as NISTSP800-160, DO-326, UK Secure By Design, IEC 62443, the Risk Management Framework (RMF), and DoDI 5000.83,. Excellent communications skills: able to influence without authority and More ❯
license management, quality inspections, and certification processes like FRACAS/CAP and corrective actions. Our architecture emphasizes business process alignment and compliance with cybersecurity standards including NISTSP800-171, CMMC, ITAR . We aim to develop BNN , a generative AI model that provides detailed insights into operational and analytical processes, ensuring compliance with DFARS and More ❯
like FRACAS/CAP and corrective actions. Our architecture emphasizes not only functionality but also aligns with business processes and government policies, including cybersecurity standards like NISTSP800-171, CMMC, and ITAR compliance. We aim to leverage Generative AI models to analyze data, identify knowledge gaps, and maintain operational and regulatory compliance, especially with DFARS More ❯
Job Title: Security Governance Lead – NIST & Archer Expertise Location: London About the Role: Albany Beck is seeking a highly skilled Security Governance Lead to support a key financial services client in advancing its information security governance capabilities. This role requires deep expertise in NIST frameworks and Archer GRC, as well as strong leadership in centralising security … stakeholder engagement. Required Experience and Skills: Proven experience in a security governance or risk management leadership role within the financial services or consulting industry. Strong working knowledge of NIST frameworks (e.g., NIST CSF, NIST800-53). Hands-on experience with RSA Archer GRC platform, particularly in managing controls, risks, and compliance More ❯
Job Title: Security Governance Lead – NIST & Archer Expertise Location: London About the Role: Albany Beck is seeking a highly skilled Security Governance Lead to support a key financial services client in advancing its information security governance capabilities. This role requires deep expertise in NIST frameworks and Archer GRC, as well as strong leadership in centralising security … stakeholder engagement. Required Experience and Skills: Proven experience in a security governance or risk management leadership role within the financial services or consulting industry. Strong working knowledge of NIST frameworks (e.g., NIST CSF, NIST800-53). Hands-on experience with RSA Archer GRC platform, particularly in managing controls, risks, and compliance More ❯
to create a secure and compliant technology environment. What you will be doing: Maintain security policy, standards, procedures and frameworks. Ensure alignment with security industry standards such as NIST CSF and NIST800-53. Act as an advisor to colleagues across the organisation on best security practice. Conduct regular risk assessments and maintain … preferred. Ideally qualified in MSc Information Security, CICA, CRISC, CISM and/or Data analysis beneficial but not essential if experience validates skills. Knowledge of security frameworks (e.g., NIST CSF, ISO 27001, SOC1,2). Prince 2, MSP, APMQ advantageous. A desire to continue learning and developing security skills and qualifications If the above role is of interest More ❯
Yeovil, Somerset, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
accreditation and secure by design processes (ISN2023/09), and associated policies and practices across the lifecycle. In the application of standards including NISTSpecial Publications (e.g. SP800-30, 37 & 53), and/or RTCA-DO-326A/B, 355A & 356A. In the application of Defence security standards, such as Defstan 05-138 & Defstan More ❯
will help our clients: Security Architecture: Translate business, data protection and security requirements into practical and well-structured architectural designs, utilizing industry best practices and security frameworks (e.g., NIST, ISO 27001, CIS). Develop and maintain secure architectural patterns and standards, with a solid working knowledge of cloud security (AWS, Azure, GCP). Apply risk-based and threat … security, data protection, and security architecture roles, with a focus on cloud security, and compliance. Strong understanding of security governance, risk, and compliance frameworks such as ISO 27001, NIST800-53/CSF, NIS/NIS2, DORA, UK CNI/OT/IIOT compliance. Hands-on experience building credibility with external stakeholders through technical presentations, audits More ❯
Reading, Berkshire, United Kingdom Hybrid / WFH Options
Deloitte LLP
to technical and non-technical audiences at various hierarchical levels Deep knowledge of common information security management frameworks and standards, such as ISO/IEC 27001/27002, NIST800-53, and the NIST Cybersecurity Framework Soft skills: collaboration, teamwork, persuasion, attention to detail, time management, prioritization, resourcefulness Advanced proficiency with MS Office products More ❯
Birmingham, Staffordshire, United Kingdom Hybrid / WFH Options
Deloitte LLP
to technical and non-technical audiences at various hierarchical levels Deep knowledge of common information security management frameworks and standards, such as ISO/IEC 27001/27002, NIST800-53, and the NIST Cybersecurity Framework Soft skills: collaboration, teamwork, persuasion, attention to detail, time management, prioritization, resourcefulness Advanced proficiency with MS Office products More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
Deloitte LLP
to technical and non-technical audiences at various hierarchical levels Deep knowledge of common information security management frameworks and standards, such as ISO/IEC 27001/27002, NIST800-53, and the NIST Cybersecurity Framework Soft skills: collaboration, teamwork, persuasion, attention to detail, time management, prioritization, resourcefulness Advanced proficiency with MS Office products More ❯