Permanent NIST 800 Jobs in Gloucestershire

9 of 9 Permanent NIST 800 Jobs in Gloucestershire

Security Architect

Almondsbury, Gloucestershire, United Kingdom
Hybrid / WFH Options
Frontier Resourcing
My growing defence client is seeking a Security Architect with NIST framework experience. You'll join a leading organisation that develops cutting edge products and technology. Key Accountabilities : Identify security requirements and ensure the integration of security controls during the product development lifecycle. Develop and implement risk management … Stan ). An understanding of MOD ISN 23/09 Secure by Design. Knowledge of security frameworks, such as ISO/IEC 27001, NIST 800-30, NIST 800-53 or OWASP. Experience of working with risk management frameworks and methodologies (e.g., ISO …/2, ISO27005/31000, NIST 800-30, NIST 800-53) Why Join? You'll gain exposure to cutting-edge defence technology and intelligence insights, alongside good salary & benefits . The client offers flexible working options, with some hybrid/remote working. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Product Security Engineer

Gloucestershire, United Kingdom
Hybrid / WFH Options
SSR General & Management
ensure secure-by-design principles. Conduct threat modelling exercises to identify and mitigate potential risks. Ensure compliance with security regulations such as ISO27001, NIST 800-30/37/53, JSP 440, 604, and Defence Standards. Develop and maintain security documentation (e.g., RMADS, Security Assurance Documents … and remediation activities. The Person Key Skills & Experience: Strong knowledge of risk management frameworks and methodologies (ISO 27001/2, ISO27005/31000, NIST 800-30, NIST 800-53). Experience with defence and government security standards (JSPs, Def Stan More ❯
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Product Security Engineer

Bristol, Kendleshire, Gloucestershire, United Kingdom
Hybrid / WFH Options
SSR General & Management
ensure secure-by-design principles. Conduct threat modelling exercises to identify and mitigate potential risks. Ensure compliance with security regulations such as ISO27001, NIST 800-30/37/53, JSP 440, 604, and Defence Standards. Develop and maintain security documentation (e.g., RMADS, Security Assurance Documents … and remediation activities. The Person Key Skills & Experience: Strong knowledge of risk management frameworks and methodologies (ISO 27001/2, ISO27005/31000, NIST 800-30, NIST 800-53). Experience with defence and government security standards (JSPs, Def Stan More ❯
Employment Type: Permanent
Salary: £60000/annum
Posted:

Security Engineer

Almondsbury, Gloucestershire, United Kingdom
Hybrid / WFH Options
Frontier Resourcing
security code reviews, provide guidance on secure libraries and frameworks. Standards & Compliance Ensure products meet regulatory and defence standards (ISO 27001/27005, NIST 800-30/53, JSP 440/604, Def Stan 05-series). Lead the creation and maintenance of security documentation (RMADS … application security within defence, government, or security-cleared environments. Deep knowledge of risk management frameworks (ISO 27001/2/5/31000, NIST 800-series) and Defence Standards (JSPs, Def Stan 05-138/139). Hands-on experience with security testing tools and techniques More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Architect

Thornbury, Gloucestershire, United Kingdom
Applicable Limited
delivering security solutions for large-scale infrastructure, transformation or integration programmes Practical knowledge and understanding of industry security frameworks and guidance such as NIST CSF, NIST 800-53, NCSC CAF and other NCSC guidelines Good knowledge of networking (switching, routing, firewalls) Experience with the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Architect

Gloucestershire, United Kingdom
Hybrid / WFH Options
SSR General & Management
breaches. Provide security guidance and training to teams across the organization. The Person Key Skills & Experience: Strong knowledge of security frameworks (ISO 27001, NIST 800-30/53, OWASP). Experience with risk management methodologies and compliance with MOD and HMG security standards (JSP, Def Stan More ❯
Employment Type: Permanent
Salary: GBP 85,000 Annual
Posted:

Senior Cyber Security Consultant - Defence

Bristol, Gloucestershire, United Kingdom
Hybrid / WFH Options
AtkinsRéalis
CESG IA Portfolio and MoD JSPs such as JSP440, JSP604/JSP453 (plus other standard MoD IA methods). Certifications such as ISO27000, NIST Cyber Security Professional, CISMP etc. Flexibility over UK, and potentially overseas travel. Desirable: Certified Information Systems Security Professional (CISSP)/Certified Information Security Manager … NCSC Certified Cyber Professional/CESG CCP (Security and Information Risk Advisor or Security Architect). Understanding of 'Secure by Design' methodology and NIST 800-37 Risk Management Framework. A keen interest in the latest technology with a focus on security technologies. Ambition to work in More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Consultant - Defence

Bristol, Gloucestershire, United Kingdom
Hybrid / WFH Options
AtkinsRéalis
/JSP453 (plus other standard MoD IA methods). Experience with IT Computer Systems and interconnecting systems and networks. Certifications such as ISO27000, NIST Cyber Security Professional, CISMP etc. Flexibility over UK, and potentially overseas travel. Desirable: Certified Information Security Manager Principles (CISMP) or equivalent. Associate/Full … of recognised security professional body such as the Institute of Information Security Professionals (IISP), IS2, BCS. Understanding of 'Secure by Design' methodology and NIST 800-37 Risk Management Framework. A keen interest in the latest technology with a focus on security technologies. Ambition to work in More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

STARA(R) - Enterprise Security Threat and Risk Consultant

Gloucester, Gloucestershire, UK
Hybrid / WFH Options
uk7 UTC
behavioural analysis, and environmental factors Develop and present comprehensive risk assessment reports, including clear recommendations for mitigation and investment Apply frameworks such as NIST 800-53, ISO/IEC 27001, and NCSC CAF to assess current controls and identify improvement opportunities Contribute to the development of … can apply critical thinking to complex and ambiguous environments, making informed decisions under pressure You have strong knowledge of cyber risk frameworks (e.g. NIST, ISO27001, NCSC CAF) and experience in applying them You're experienced in one or more of: counterintelligence, human intelligence and security, physical security assessments More ❯
Posted: