Permanent NIST Jobs in Scotland

1 to 5 of 5 Permanent NIST Jobs in Scotland

Cyber Security Consultant

Glasgow, Lanarkshire, United Kingdom
Confidential
This role is suited to an experienced Cyber Security professional with excellent communication skills and experience of implementing solutions that meet the requirements of NIST CSF, CIS v8.0 and CE. Responsibilities: Oversee large-scale security projects involving multiple parties and teams Conduct comprehensive security assessments of systems, networks, and applications … in Cyber Security Experience of stakeholder management Experience coaching and mentoring fellow cyber security team members Experience implementing solutions that meet the requirements of NIST CSF, CIS v8.0 and CE Ability to work under direction of Security Advisory Manager Sounds interesting? Apply now Head Resourcing is committed to being an more »
Posted:

Senior Tech Specialist - B2C (Developer)

Livingston, Scotland, United Kingdom
Hybrid / WFH Options
Sky
ARM templates. Be a subject matter expert on modern authentication protocols e.g., OIDC, OAuth2 and SAML. Have excellent security awareness including standards e.g., IS027001, NIST and CIS. Have a good understanding of development frameworks and languages - C#, Razor languages and .NET/Core frameworks, HTML, CSS and JavaScript. Have a more »
Posted:

Information Security Compliance Analyst

Edinburgh, Midlothian, Scotland, United Kingdom
Hybrid / WFH Options
Des Scanlan IT Recruitment Ltd
for the role? Ideally you will have demonstrable experience within the Information Security discipline and have first-hand experience of compliance such as ISO27001, NIST, CBEST & CQUEST requirements. You will have strengths in the following skills, abilities and behaviours: Excellent interpersonal, written and verbal communication skills and the ability to more »
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

Cyber Security Analyst

Edinburgh, City of Edinburgh, United Kingdom
Head Resourcing
can be mitigated effectively Desirable skills: Experience working in a multi-site global organisation Hands on experience working under a cyber framework such as NIST or Cyber Essentials plus This is an excellent opportunity for the right individual to make an impact and take their career to the next level. more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

IT Cyber Security and Compliance Manager (Stirling - Hybrid)

Stirling, Causewayhead, Stirling and Falkirk, United Kingdom
Hybrid / WFH Options
Lorien
background developing and executing business IT solutions An understanding of (at least one or more) compliance programs such as GDPR, ISO27001, SOC 2, PCI, NIST 800-53, FEDRAMP, or other security/privacy frameworks Security certifications such as Security+, CISM, CISA, CISSP, etc Benefits: In return for your efforts, our more »
Employment Type: Permanent
Salary: £65000 - £90000/annum bonus, pension, hybrid
Posted:
NIST
Scotland
10th Percentile
£51,250
25th Percentile
£55,063
Median
£61,250
75th Percentile
£65,325
90th Percentile
£87,500