NIST Jobs in South Wales

5 NIST Jobs in South Wales

Head of Cyber Security

Cardiff, South Glamorgan, United Kingdom
yolk recruitment
particularly Azure. Leadership: Experience in managing complex cyber security solutions and programs of work. Certifications: CISSP/CISM certification or equivalent, with familiarity with NIST and ISO27001 frameworks preferred. Industry Experience: Background in technology or related fields, with a solid understanding of information risk analysis and management. more »
Employment Type: Permanent
Salary: £75000 - £90000/annum
Posted:

Head of Cyber Security

Greater Cardiff Area, United Kingdom
Hybrid / WFH Options
Hays
risk analysis and management. You will be CISSP/CISM qualified or have a similar qualification. Experience implementing and maintaining industry frameworks such as NIST and/or ISO27K. A strong understanding of security threats, vulnerabilities, and approaches to effectively identify, assess, and mitigate against the potential risks posed. What more »
Posted:

Cyber Security Engineer

Llantwit Major, Vale of Glamorgan, South Glamorgan, United Kingdom
Hybrid / WFH Options
Artis Recruitment
environments, LAN/WAN networking and BCP/DR. Solid understanding of security, risk, compliance, and data management frameworks such as ISO27001, Cyber Essentials, NIST, TOGAF, COBIT, MITRE ATT&CK. Understanding of secure by design principles. Ability to travel between sites and to meetings for the role. Desirables: Degree level more »
Employment Type: Permanent
Posted:

Technical Supply Chain Risk Consultant

Cardiff, South Glamorgan, Wales, United Kingdom
Hybrid / WFH Options
Hays
Monitoring, AV, DDoS Protection, vulnerability scanning and EDR. - Knowledge of authentication and authorisation techniques, network sniffing and working with remote access technologies. - Familiarity with NIST Cybersecurity Framework, CIS Critical Security controls, and ISO27001. What you need to do now If you're interested in this role, click 'apply now' to more »
Employment Type: Contract, Work From Home
Rate: £500.0 - £550.0 per day + £500-£550 Per Day Inside IR35
Posted:

Technical Supply Chain Risk Consultant

Cardiff, South Glamorgan, United Kingdom
Hays Technology
Monitoring, AV, DDoS Protection, vulnerability scanning and EDR. - Knowledge of authentication and authorisation techniques, network sniffing and working with remote access technologies. - Familiarity with NIST Cybersecurity Framework, CIS Critical Security controls, and ISO27001. What you need to do now If you're interested in this role, click 'apply now' to more »
Employment Type: Contract
Rate: £500 - £550/day £500-£550 Per Day Inside IR35
Posted:
NIST
South Wales
25th Percentile
£55,000
Median
£58,000
75th Percentile
£61,000