DemandTrendPermanent NIST 800 Jobs in the South West

13 of 13 DemandTrendPermanent NIST 800 Jobs in the South West

Security Architect

Bristol, Avon, England, United Kingdom
Advanced Resource Managers Limited
Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23/09 Secure by Design Knowledge of security frameworks, such as ISO/IEC 27001, NIST 800-30, NIST 800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST 800-30, NIST 800-53) Please reach out to Lewis Dunn @ ARM if you are interested or simply have some questions - E: or DD: Disclaimer: This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is a More ❯
Employment Type: Full-Time
Salary: £75,000 - £85,000 per annum
Posted:

Security Architect

Bristol, Gloucestershire, United Kingdom
ARM
Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23/09 Secure by Design Knowledge of security frameworks, such as ISO/IEC 27001, NIST 800-30, NIST 800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST 800-30, NIST 800-53) Please reach out to Lewis if you are interested or simply have some questions - E: or DD: (phone number removed) Disclaimer: This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is More ❯
Employment Type: Permanent
Salary: GBP 75,000 - 85,000 Annual
Posted:

DevSecOps Engineer Bristol

Bristol, Gloucestershire, United Kingdom
Clue Computing Co
principles and ability to bake security in from concept through production. Practical experience implementing the NCSC or NIST Cybersecurity Framework (CSF) and/or NIST SP 800-53 controls. Demonstrable understanding of ISO/IEC 27001 requirements and hands-on experience mapping technical controls to ISO clauses, supporting auditing and documentation. Ability to translate More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Security Consultant

Yeovil, Somerset, United Kingdom
Hybrid / WFH Options
Leonardo UK Ltd
accreditation and secure by design processes (ISN2023/09), and associated policies and practices across the lifecycle. In the application of standards including NIST Special Publications (e.g. SP 800-30, 37 & 53), and/or RTCA-DO-326A/B, 355A & 356A. In the application of Defence security standards, such as Defstan 05-138 & Defstan More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Assistant Manager, Global Cybersecurity Policies and Standards Analyst

Bristol, Gloucestershire, United Kingdom
Hybrid / WFH Options
Deloitte LLP
to technical and non-technical audiences at various hierarchical levels Deep knowledge of common information security management frameworks and standards, such as ISO/IEC 27001/27002, NIST 800-53, and the NIST Cybersecurity Framework Soft skills: collaboration, teamwork, persuasion, attention to detail, time management, prioritization, resourcefulness Advanced proficiency with MS Office products More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Consultant

Corsham, Wiltshire, South West, United Kingdom
Hybrid / WFH Options
i3Secure
highly complex programmes of work. Delivery of client engagements to support governance, risk and compliance against a range of cyber security regulations, frameworks and standards, including ISO 27001, NIST Regulations, CAF and secure by design. Staying on top of the latest developments within Cyber Security & Information Assurance by attending training and conferences. Working with the leadership and sales … and provide pre-sales support. About you: Experience: Security assurance, working with JSP440, JSP604 Security accreditation Secure by design Implementing security standards and frameworks, such as ISO 27001, NIST 800 and CAF Conducting Cyber Security risk assessments and managing risk management activities Good knowledge of IT systems covering traditional infrastructure, cloud platforms and SaaS Working within … an operational security role or security management/leadership position Working with various technical teams Conducting Cyber Security assessments and gap analysis against various frameworks. Qualifications: NIST Foundation/Practitioner CISM CRISC ISO 27001 Lead Implementer/Auditor CISSP CISMP What we offer: Our story to-date has been phenomenal, but success doesn't end here and as More ❯
Employment Type: Permanent
Posted:

Cyber Risk Manager

Bristol, Gloucestershire, United Kingdom
Hybrid / WFH Options
Deloitte LLP
as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32. Strong knowledge of cyber controls, policies, and procedures. Experience of delivering metrics for senior level audiences. Demonstrate analytical and problem-solving skills. Ability to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Security Engineer

Stoke Gifford, Gloucestershire, United Kingdom
Synoptix
Secure by Design principles Experience in system security engineering, ideally in defence, space, or critical infrastructure Familiarity with MOD, NCSC, and ISO standards (e.g. ISO 27001/2, NIST 800-series, JSP 604) Competence in requirements engineering and systems thinking Practical experience with security in software and/or system development environments Effective communication and report More ❯
Employment Type: Permanent
Salary: GBP 70,000 - 85,000 Annual
Posted:

Principal Security Engineer

Bristol, Avon, South West, United Kingdom
Synoptix Limited
Secure by Design principles Experience in system security engineering, ideally in defence, space, or critical infrastructure Familiarity with MOD, NCSC, and ISO standards (e.g. ISO 27001/2, NIST 800-series, JSP 604) Competence in requirements engineering and systems thinking Practical experience with security in software and/or system development environments Effective communication and report More ❯
Employment Type: Permanent
Salary: £85,000
Posted:

Cloud Security Engineer

Bristol, Avon, England, United Kingdom
Artis Recruitment
Vulnerability Management - Experience in identifying and mitigating system vulnerabilities. Automation Skills - Proficiency in security automation using scripting tools like Python or PowerShell. Frameworks & Compliance - Familiarity with ISO 27001, NIST 800-53, Cyber Essentials, and GDPR. Risk Management - Strong grasp of risk assessment methodologies and security control frameworks. Communication - Able to communicate technical concepts clearly to both More ❯
Employment Type: Full-Time
Salary: £60,000 - £65,000 per annum
Posted:

Cyber Security Engineer (SecOps)

Bristol, United Kingdom
Reed Technology
and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to non-technical stakeholders Relevant certifications are desirable (e.g. CEH More ❯
Employment Type: Permanent
Salary: £60000 - £65000/annum plus benefits
Posted:

Cyber Security Engineer (SecOps)

Bristol, Gloucestershire, United Kingdom
Reed Technology
and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to non-technical stakeholders Relevant certifications are desirable (e.g. CEH More ❯
Employment Type: Permanent
Salary: GBP 60,000 - 65,000 Annual
Posted:

Cyber Security Engineer (SecOps)

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Reed Technology
and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to non-technical stakeholders Relevant certifications are desirable (e.g. CEH More ❯
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:
NIST 800
the South West
25th Percentile
£63,750
Median
£67,500
75th Percentile
£71,250