Remote Permanent NIST Jobs in the South East

1 to 4 of 4 Permanent NIST Jobs in the South East with Remote Work Options

Cyber Security Architect

Reading, England, United Kingdom
Hybrid / WFH Options
Project People
well versed in security policies & standards, governance, compliance, risk management and security audit practices Experience with using common information security management frameworks, such as NIST, PCI, GDPR, ISO Series, OWASPp the IT Infrastructure Library (ITIL), the ISF Standards of Good Practice (SoGP) and ISACA’s Control Objectives for Information and more »
Posted:

IT Controls Analyst - IT Security Analyst - GRC

Hampshire, England, United Kingdom
Hybrid / WFH Options
Mackenzie Jones
Security, Audits & Controls-based Risk Management. GRC - IT Risk Management - SAP GRC, IRM & ITSM toolset experience. Risk Management Platforms - such as IRM i.e., Diligent. NIST Framework - have an understanding. ISO 27001, GDPR - have knowledge, or experience. SAP Access & Role Modules - SAP GRC to ITSM. Audits - Managing Internal & External Audits - Assess … Keywords: IT Controls, IT Security, SAP GRC, GRC Analyst, IT Security Analyst, IT Security, IT Security Best Practice, Security Controls, Access Controls, CISA, ISO27701, NIST, Cyber Security, Cyber Essentials, IT Risk, IT Controls, IT Security, SAP GRC, GRC, IT Security Analyst, IT Security, IT Controls, Hampshire, South East, Permanent, T6 more »
Posted:

Senior Cyber Security Analyst

Brighton, England, United Kingdom
Hybrid / WFH Options
Hays
endpoint security, encryption, and vulnerability management. Experience with leading or mentoring cyber security professionals. Strong knowledge and experience with recognised Cyber Security frameworks (e.g., NIST, ISO 27001, CIS Controls). Excellent communication skills, with the ability to effectively convey complex technical concepts to both technical and non-technical audiences. Relevant more »
Posted:

IT Controls Analyst - IT Security Analyst - GRC

Hampshire, Andover, United Kingdom
Hybrid / WFH Options
Mackenzie Jones IT
Security, Audits & Controls-based Risk Management. GRC - IT Risk Management - SAP GRC, IRM & ITSM toolset experience. Risk Management Platforms - such as IRM i.e., Diligent. NIST Framework - have an understanding. ISO 27001, GDPR - have knowledge, or experience. SAP Access & Role Modules - SAP GRC to ITSM. Audits - Managing Internal & External Audits - Assess … Keywords: IT Controls, IT Security, SAP GRC, GRC Analyst, IT Security Analyst, IT Security, IT Security Best Practice, Security Controls, Access Controls, CISA, ISO27701, NIST, Cyber Security, Cyber Essentials, IT Risk, IT Controls, IT Security, SAP GRC, GRC, IT Security Analyst, IT Security, IT Controls, Hampshire, South East, Permanent, T6 more »
Employment Type: Permanent
Salary: £50000 - £55000/annum £5.6k Car Allowance + 5% Bonus + Ben
Posted:
NIST
the South East
25th Percentile
£45,000
Median
£50,500
75th Percentile
£69,688
90th Percentile
£78,319