Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23/09 Secure by Design Knowledge of security frameworks, such as ISO/IEC 27001, NIST800-30, NIST800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST800-30, NIST800-53) Please reach out to Lewis Dunn @ ARM if you are interested or simply have some questions - E: or DD: Disclaimer: This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is a More ❯
Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23/09 Secure by Design Knowledge of security frameworks, such as ISO/IEC 27001, NIST800-30, NIST800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST800-30, NIST800-53) Please reach out to Lewis if you are interested or simply have some questions - E: or DD: (phone number removed) Disclaimer: This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is More ❯
development, deployment, and support phases. Qualifications 7+ years in IT security, with a focus on product and cyber security design Strong understanding of industry standards and frameworks (e.g., NIST800-53, NIST CSF, NIST800-171, IEC 62443, ISO 27001) Proficiency in network, application, and database security architecture Hands-on More ❯
best-in-class security and disaster recovery solutions. What You'll Do: AWS cloud migration & build scalable infrastructure Automate deployments & CI/CD pipelines Ensure security & compliance with NIST800-53 Manage containerization (Docker) Implement disaster recovery & high availability solutions Lead the migration of on-premises infrastructure to AWS , ensuring minimal disruption and maximum efficiency Design … AWS services including EC2, S3, RDS, Lambda, VPC, IAM, CloudWatch, and CloudTrail Monitor system performance, conduct audits, and troubleshoot infrastructure issues Implement security and compliance measures aligned with NIST800-53 Automate infrastructure provisioning using Terraform, CloudFormation, or AWS CDK Optimize cost-efficiency of cloud resources DevOps & Automation (40%) Design, implement, and manage CI/CD …/CD tools (Jenkins, GitLab CI/CD, AWS CodePipeline) Strong scripting skills in Python, Bash, or PowerShell Solid understanding of networking, cloud security best practices, and compliance (NIST800-53) Experience with monitoring & logging tools (Prometheus, ELK Stack, Splunk) Excellent problem-solving and communication skills Location: Our office is located in Portsmouth, NH but we More ❯
position is critical to ensuring our products meet the highest standards of security by design. The successful candidate will be expected to bring deep, hands-on experience with NIST cybersecurity standards - this is essential -as well as a strong working knowledge of Defence Standards DefStan 05-138 Issue 3 and DefStan 05-139 Issue 1 . If you … controls throughout the product development lifecycle Conduct detailed threat modelling and risk assessments using recognised tools Lead the implementation of risk management strategies based on industry best practices (NIST, ISO) Work closely with development teams to ensure secure-by-design principles are followed Identify and propose mitigations for security vulnerabilities in solution architectures Maintain and evolve internal security … incident response efforts and coordinate remediation actions where needed Serve as a subject matter expert on product and application security to internal stakeholders Key Requirements: Extensive experience applying NIST frameworks (including NIST800-30, NIST800-53) - non-negotiable Working knowledge of DefStan 05-138 (Issue 3) and DefStan More ❯
position is critical to ensuring our products meet the highest standards of security by design. The successful candidate will be expected to bring deep, hands-on experience with NIST cybersecurity standards - this is essential -as well as a strong working knowledge of Defence Standards DefStan 05-138 Issue 3 and DefStan 05-139 Issue 1 . If you … controls throughout the product development lifecycle Conduct detailed threat modelling and risk assessments using recognised tools Lead the implementation of risk management strategies based on industry best practices (NIST, ISO) Work closely with development teams to ensure secure-by-design principles are followed Identify and propose mitigations for security vulnerabilities in solution architectures Maintain and evolve internal security … incident response efforts and coordinate remediation actions where needed Serve as a subject matter expert on product and application security to internal stakeholders Key Requirements: Extensive experience applying NIST frameworks (including NIST800-30, NIST800-53) - non-negotiable Working knowledge of DefStan 05-138 (Issue 3) and DefStan More ❯
position is critical to ensuring our products meet the highest standards of security by design. The successful candidate will be expected to bring deep, hands-on experience with NIST cybersecurity standards - this is essential -as well as a strong working knowledge of Defence Standards DefStan 05-138 Issue 3 and DefStan 05-139 Issue 1 . If you … controls throughout the product development lifecycle Conduct detailed threat modelling and risk assessments using recognised tools Lead the implementation of risk management strategies based on industry best practices (NIST, ISO) Work closely with development teams to ensure secure-by-design principles are followed Identify and propose mitigations for security vulnerabilities in solution architectures Maintain and evolve internal security … incident response efforts and coordinate remediation actions where needed Serve as a subject matter expert on product and application security to internal stakeholders Key Requirements: Extensive experience applying NIST frameworks (including NIST800-30, NIST800-53) - non-negotiable Working knowledge of DefStan 05-138 (Issue 3) and DefStan More ❯
position is critical to ensuring our products meet the highest standards of security by design. The successful candidate will be expected to bring deep, hands-on experience with NIST cybersecurity standards - this is essential -as well as a strong working knowledge of Defence Standards DefStan 05-138 Issue 3 and DefStan 05-139 Issue 1 . If you … controls throughout the product development lifecycle Conduct detailed threat modelling and risk assessments using recognised tools Lead the implementation of risk management strategies based on industry best practices (NIST, ISO) Work closely with development teams to ensure secure-by-design principles are followed Identify and propose mitigations for security vulnerabilities in solution architectures Maintain and evolve internal security … incident response efforts and coordinate remediation actions where needed Serve as a subject matter expert on product and application security to internal stakeholders Key Requirements: Extensive experience applying NIST frameworks (including NIST800-30, NIST800-53) - non-negotiable Working knowledge of DefStan 05-138 (Issue 3) and DefStan More ❯
position is critical to ensuring our products meet the highest standards of security by design. The successful candidate will be expected to bring deep, hands-on experience with NIST cybersecurity standards - this is essential -as well as a strong working knowledge of Defence Standards DefStan 05-138 Issue 3 and DefStan 05-139 Issue 1 . If you … controls throughout the product development lifecycle Conduct detailed threat modelling and risk assessments using recognised tools Lead the implementation of risk management strategies based on industry best practices (NIST, ISO) Work closely with development teams to ensure secure-by-design principles are followed Identify and propose mitigations for security vulnerabilities in solution architectures Maintain and evolve internal security … incident response efforts and coordinate remediation actions where needed Serve as a subject matter expert on product and application security to internal stakeholders Key Requirements: Extensive experience applying NIST frameworks (including NIST800-30, NIST800-53) - non-negotiable Working knowledge of DefStan 05-138 (Issue 3) and DefStan More ❯
position is critical to ensuring our products meet the highest standards of security by design. The successful candidate will be expected to bring deep, hands-on experience with NIST cybersecurity standards - this is essential -as well as a strong working knowledge of Defence Standards DefStan 05-138 Issue 3 and DefStan 05-139 Issue 1 . If you … controls throughout the product development lifecycle Conduct detailed threat modelling and risk assessments using recognised tools Lead the implementation of risk management strategies based on industry best practices (NIST, ISO) Work closely with development teams to ensure secure-by-design principles are followed Identify and propose mitigations for security vulnerabilities in solution architectures Maintain and evolve internal security … incident response efforts and coordinate remediation actions where needed Serve as a subject matter expert on product and application security to internal stakeholders Key Requirements: Extensive experience applying NIST frameworks (including NIST800-30, NIST800-53) - non-negotiable Working knowledge of DefStan 05-138 (Issue 3) and DefStan More ❯
principles and ability to bake security in from concept through production. Practical experience implementing the NCSC or NIST Cybersecurity Framework (CSF) and/or NISTSP800-53 controls. Demonstrable understanding of ISO/IEC 27001 requirements and hands-on experience mapping technical controls to ISO clauses, supporting auditing and documentation. Ability to translate More ❯
or equivalent professional certification. Experience: 3+ years in a Cyber/Engineering role. Involvement in MOD accreditation and secure by design processes. Knowledge of standards like NISTSP800-30, 37, 53. Experience managing risks and services in compliance with regulations. Experience with software, firmware, and hardware security. Conducting risk assessments, threat modelling, vulnerability analysis. Overseeing More ❯
Yeovil, Somerset, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
accreditation and secure by design processes (ISN2023/09), and associated policies and practices across the lifecycle. In the application of standards including NISTSpecial Publications (e.g. SP800-30, 37 & 53), and/or RTCA-DO-326A/B, 355A & 356A. In the application of Defence security standards, such as Defstan 05-138 & Defstan More ❯
accreditation and secure by design processes (ISN2023/09), associated policies and practices across the lifecycle. Experience in the application of standards including NISTSpecial Publications (e.g. SP800-30, 37 & 53). Application of Defence standards including Defstan 05-138 & Defstan 05-139. Experience managing risks and services in accordance with customer, regulatory and More ❯
Easter Howgate, Midlothian, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
accreditation and secure by design processes (ISN2023/09), associated policies and practices across the lifecycle. Experience in the application of standards including NISTSpecial Publications (e.g. SP800-30, 37 & 53). Application of Defence standards including Defstan 05-138 & Defstan 05-139. Experience managing risks and services in accordance with customer, regulatory and More ❯
Easter Howgate, Midlothian, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
MOD accreditation and secure by design processes (ISN2023/09), associated policies and practices across the lifecycle. Knowledge or application of standards including NISTSpecial Publications (e.g. SP800-30, 37 & 53). Managing risks and services in accordance with customer, regulatory and legislative expectations. Experience outside of traditional enterprise IT scenarios extending to proprietary and More ❯
Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever Brazil
out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our people, operations, and digital assets. Operating alongside our Technology and Data teams, Cyber … to determine attack vectors and impacts. Maintain forensic readiness in environments with high availability and low tolerance for downtime. Ensure forensic activities comply with sector-specific regulations (e.g., NIST CSF, NERC CIP, ISA/IEC 62443). Support audits, insurance claims, and legal proceedings with documented forensic evidence. Maintain readiness for compliance reviews related to critical infrastructure. Continuously … performance. Aligning forensic practices with organizational risk management strategies. Working knowledge of legal processes for evidence handling and chain of custody. Familiarity with standards and regulations such as: -NIST CSF/NIST800-61 -ISA/IEC 62443 -ISO/IEC 27001 Conducting end-to-end digital forensic investigations (disk, memory, network). Hands More ❯
Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever Deutschland Holding GmbH
out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our people, operations, and digital assets. Operating alongside our Technology and Data teams, Cyber … to determine attack vectors and impacts. Maintain forensic readiness in environments with high availability and low tolerance for downtime. Ensure forensic activities comply with sector-specific regulations (e.g., NIST CSF, NERC CIP, ISA/IEC 62443). Support audits, insurance claims, and legal proceedings with documented forensic evidence. Maintain readiness for compliance reviews related to critical infrastructure. Continuously … performance. Aligning forensic practices with organizational risk management strategies. Working knowledge of legal processes for evidence handling and chain of custody. Familiarity with standards and regulations such as: -NIST CSF/NIST800-61 -ISA/IEC 62443 -ISO/IEC 27001 Conducting end-to-end digital forensic investigations (disk, memory, network). Hands More ❯
end to end encryption and life cycle management. Technical Skills & Experience: Expertise in Cybersecurity Industry 4.0, OT & IoT Security adaptive security approaches. Experience in working with framework like NIST CSF, IEC 62443, NIST800-82 etc. Should have a strong understanding of broad cybersecurity risk management and Infrastructure security and a base level understanding … clients' security posture. Should be open to explore modern technologies and the OT Security product space and assess technology from vendors. Knowledge of security industry regulations and standards NIST, EU NIS Directive, IEC 62443. Industry qualifications (CCSK, CEH, CCSP, GICSP, CISM, CISA, SABSA) would be desirable. Knowledge on any of the platforms such as Nozomi Network, Claroty, Armis More ❯
Gloucestershire, United Kingdom Hybrid / WFH Options
SSR General & Management
incident response and remediation efforts for security breaches. Provide security guidance and training to teams across the organization. Key Skills & Experience: Strong knowledge of security frameworks (ISO 27001, NIST800-30/53, OWASP) . Experience with risk management methodologies and compliance with MOD and HMG security standards (JSP, Def Stan 05-138/139). More ❯
Bristol, Kendleshire, Gloucestershire, United Kingdom Hybrid / WFH Options
SSR General & Management
incident response and remediation efforts for security breaches. Provide security guidance and training to teams across the organization. Key Skills & Experience: Strong knowledge of security frameworks (ISO 27001, NIST800-30/53, OWASP) . Experience with risk management methodologies and compliance with MOD and HMG security standards (JSP, Def Stan 05-138/139). More ❯
St. Albans, Hertfordshire, United Kingdom Hybrid / WFH Options
Deloitte LLP
as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST800-32 Strong knowledge of cyber controls, policies, and procedures. Experience of delivering metrics for senior level audiences. Demonstrate analytical and problem-solving skills. Ability to communicate More ❯
Reading, Berkshire, United Kingdom Hybrid / WFH Options
Deloitte LLP
as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST800-32 Strong knowledge of cyber controls, policies, and procedures. Experience of delivering metrics for senior level audiences. Demonstrate analytical and problem-solving skills. Ability to communicate More ❯
Guildford, Surrey, United Kingdom Hybrid / WFH Options
Deloitte LLP
as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST800-32 Strong knowledge of cyber controls, policies, and procedures. Experience of delivering metrics for senior level audiences. Demonstrate analytical and problem-solving skills. Ability to communicate More ❯
ISC2Certified Information System Security Professional. Knowledge of UK/NATO Information Assurance standards, procedures & systems, including Government Functional Standard GovS 007: Security, HMG IS1&2, ISO27000 series standards, NIST SP800 series standards, JSP440, JSP604, guidance material provided by NCSC, CPNI and NIST. Practical experience of producing Security Accreditation documentation Practical experience of NCSC and Common Criteria security evaluation More ❯