Permanent NIST Jobs

151 to 175 of 191 Permanent NIST Jobs

Principal Functional Safety Engineer

Stone, Staffordshire, West Midlands, United Kingdom
Hamilton Woods
and budgets. Awareness of/understanding of DSEAR Regulations and Hazardous area applications. Site installation and commissioning experience of control systems. Knowledge of IEC62443, NIST & OG86 cyber standards. Personal Qualities: Natural leader Ability to lead and work as part of a team Ability to work well under pressure and meet more »
Employment Type: Permanent
Salary: £65,000
Posted:

Cyber Security OT Manager

United Kingdom
Hybrid / WFH Options
Confidential
of the Cyber Security OT Manager: experience working within CNI environments delivering OT/IT security transformation/alignment projects. working with CAF, NIS, NIST, MITRE communication skills, both written and verbal. Must be eligible for SC: For more information on the Cyber Security OT Manager role apply on-line more »
Posted:

Principal Infrastructure Engineer - OpenStack

London, United Kingdom
Confidential
with public cloud platforms (AWS/GCP/Azure). Knowledge of data centre technologies and network topologies. Familiarity with security best practices (e.g., NIST, STIGs). Familiarity and experience with DC Networking Certified OpenStack Administrator #J-18808-Ljbffr more »
Posted:

Senior Lead Consultant - PCI And Frameworks

London, United Kingdom
Hybrid / WFH Options
Confidential
and driving customer value? Do you thrive on managing a wide range of cyber security projects, across a variety of frameworks including PCI DSS, NIST and ISO 27001; in a rapidly scaling company with an opportunity to shape services and be at the forefront of driving company growth? Bridewell has … this role is scoping and delivering PCI DSS consultancy and assessment engagements, the ideal candidate will also have exposure to other standards such as NIST and ISO27001. At a Senior Lead level, you will be taking a lead role with a variety of clients to manage and deliver a range … Working with complex technical architectures including public and private cloud, containerisation and integrated third party service providers. Implementing other security standards such as ISO27001, NIST, NIS-D/NIS 2/NCSC CAF. Conducting cyber security risk assessments and managing risk management activities. Working with both technical teams and board more »
Posted:

Security Consultant – Insight

London, United Kingdom
Confidential
Logic Bounce expects its employees to understand and apply commonly known security practices and possess a working knowledge of applicable industry controls such as NIST 800-53. Employees will be expected to acknowledge their security responsibilities in writing prior to gaining access to company systems. Employees will be required … assessments, information security consulting or IT audits are most beneficial Experience in the following regulations and Frameworks: PCI, ISO 27001/2, HIPAA, GLBA, NIST Knowledge and experience with security technologies, processes, and methodologies such as: Risk Assessment and Risk Management Change Management Logical, Physical, and Administrative Access Controls Physical more »
Posted:

Security Consultant

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
strategies are developed and delivered . Develop a comprehensive understanding of client estates and identify security weaknesses against international standards such as ISO27001 and NIST and develop and produce security improvement plans the BAE Systems business and IT/OT estate, working with various security and threat teams to help … and BAE Systems expectations You will have experience in a relevant commercial industry such as financial Robust understanding of risk management theory and frameworks (NIST, ISO) Previous experience working in large, internationally distributed and complex organisations Ability to manage and influence a wide range of senior stakeholders effectively Ability to more »
Posted:

VP - Information Security

London, United Kingdom
Confidential
VP - Information Security London - Hybrid Salary: £110,000-120,000 Gresham Hunt are currently partnered with a leading international bank who are seeking a well-rounded Cyber professional, to work alongside the CISO as a senior member of the more »
Posted:

Principal Security Consultant

Bristol, Gloucestershire, United Kingdom
Confidential
including but not limited to: Security governance and risk management approaches, tools, and techniques. Threat modelling (e.g. STRIDE) and socio-technical risk assessment (e.g. NIST 800-30) methodologies. Attack classification and characterisation frameworks (e.g. MITRE ATT&CK) Computer, Network and Cloud Security architectures and controls, System Hardening, Secure Boundary Protection … Transit, Public Key Infrastructure (PKI)), Security Monitoring and System Security Audit. National and international security standards including the International Standards Organisation (ISO) 27000 series, NIST Cyber Security Framework, Risk Management Framework, and Special Publication 800 Series, NCSC Cyber Assessment Framework, and other industry frameworks. Familiarity with NCSC and industry best more »
Posted:

Cyber Compliance Manager

Charlotte, North Carolina, United States
RSM US LLP
likelihood of identified security issues and provide remediation guidance to clients Work with a variety of cyber security and privacy frameworks such as ISO, NIST, CIS. Measure and report clients' compliance with established industry or National/International government requirements such as PCI DSS, CMMC, FEDRAMP, GDPR, CCPA, etc. Lead … provisions of a variety of regulations and standards such as PCI, NERC/CIP, HIPAA/HITECH/HITRUST, FFIEC, FDIC, ISO 27000 series, NIST sp800 series, etc. One or more security focused certifications: Certified Information Systems Security Professionals (CISSP ); Certified Information Systems Auditor (CISA ); Certified Information Security Manager (CISM more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Risk Manager

Barcelona, Spain
Hybrid / WFH Options
Conexus
and compliance strategy and program globally. Responsibilities: Support the design and improvement of the information security framework (ISF): policies, controls, and procedures using the NIST Cyber Security Framework, including third-party risk management. Assess new and existing systems, data flows, business processes, and third-party provider engagements to implement and … GSEC-GIAC, ISO 27001 auditor/practitioner. Desirable: Training and/or certifications in GRC platforms such as ServiceNow GRC, Archer, Metricstream; and the NIST Cyber Security Framework. If this position is of interest, apply here or contact me directly for more details. more »
Employment Type: Permanent
Salary: EUR Annual
Posted:

Cyber Security Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
83zero Limited
transform Security Operations Centers Demonstrable experience in providing senior-level supervision and direction on technical matters, Knowledge of the Cybersecurity Capability Maturity Model (C2M2) & NIST Cybersecurity Framework (CSF) Experience of Security Operations Centers operating within the Military domain Main tasks: Providing the authoritative technical subject matter expertise needed to mature … vSphere Cyber Kill Chain (CKC), Intelligence Driven Defence (IDD), Unified Enterprise Defence (UED), Consultancy and communication Important Knowledge Cybersecurity Capability Maturity Model (C2M2) and NIST Cyber Security Framework (CSF) Current awareness of the market for data analytics and SIEM platforms, including emerging leaders and Network security implementations (e.g host-based more »
Employment Type: Permanent
Posted:

IT Security GRC Specialist

Austin, Texas, United States
Request Technology
management functions within the security governance department. They will do 3rd party vendor risk management and internal risk management. Experience with frameworks ISO 27001, NIST, SOC, SIG is required. Responsibilities: Management of process improvement, control maturity, and communication of risk throughout assigned GRC service activities. Level II responsibilities include incorporating … of Information Security experience required. Those containing hands on technical experience are preferred. Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC, SIG is required. Technical writing experience is required. Experience with instructional content educational writing strongly preferred. Strong knowledge of risk management principles and practices more »
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:

IT Security GRC Specialist

Chicago, Illinois, United States
Request Technology
management functions within the security governance department. They will do 3rd party vendor risk management and internal risk management. Experience with frameworks ISO 27001, NIST, SOC, SIG is required. Responsibilities: Management of process improvement, control maturity, and communication of risk throughout assigned GRC service activities. Level II responsibilities include incorporating … of Information Security experience required. Those containing hands on technical experience are preferred. Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC, SIG is required. Technical writing experience is required. Experience with instructional content educational writing strongly preferred. Strong knowledge of risk management principles and practices more »
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:

GRC Consultant (QSA)

London, United Kingdom
Hybrid / WFH Options
Experis
particular focus on: PCI DSS consultancy and assessments Security reviews against standards or guidelines such as the NCSC 10 Steps to Cyber Security and NIST CSF ISO 27001 gap analyses Helping our clients to implement Information Security Management Systems and achieve and maintain ISO27001 certification Conducting risk assessments Creating or … ability to consult as well as assess Have experience with ISO 27001, including implementing an ISMS and achieving certification Have experience working with the NIST CSF A good understanding of core concepts and technologies. For example, networking, Windows and Linux operating systems, and security technologies such as antimalware, IDS/… services to our clients, covering the following areas: Conduct security reviews against standards or guidelines such as the NCSC 10 Steps to Cyber Security, NIST CSF, Cyber Essentials Perform ISO 27001 gap analyses Help our clients to implement Information Security Management Systems and achieve and maintain ISO27001 certification PCI DSS more »
Employment Type: Permanent
Salary: £80000 - £100000/annum Excellent benefits/bonus
Posted:

Senior Information Security Specialist

Harrogate, North Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
Hays
will be a seasoned security professional with a demonstrable background in the GRC space, a practical understanding of some of the core security frameworks (NIST, Cyber Essentials +, ISO27001), and a level of understanding of core security analysis tools (SIEM, IAM/PAM, Firewalls, EDR, Vulnerability scanning tools etc). … to coach employees on security principles that are applicable to their operational needs Assisting with ensuring adherence to ISO27001 and other standards such as NIST and Cyber Essentials + where suitable Assisting with security initiatives and implementations Working alongside the Managed Service Security Provider, assisting with security operations where required … communication skills alongside a proactive and business solution-focused mindset Thorough understanding of, and practical application experience of, commonplace security, risk and compliance frameworks (NIST, ISO27001, CE+) Experience of working cross-functionally across IT, Transformation, GRC, audit and security operations teams Experience providing security advice over a variety of projects more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

IT GRC/Security Manager

Chicago, Illinois, United States
Request Technology
risk management, and program management. This manager will manage a team of 2-4 individuals. This role will require experience with SOC2 reporting, ISO27001, NIST, technical writing, etc. Responsibilities: Lead the GRC program roadmap, status reporting on initiatives, metrics, and delivery of the program services. Lead in the creation and … containing hands on technical experience. Four (4) + years of management experience required. Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC2, SIG are required. Strong knowledge of risk management principles and practices is required. Technical writing experience is required. Business Intelligence/Analytics (Qlik, Tableau … varied audiences - including IT Subject Matter Experts, senior management and non-technical users Additional skills mapped to Knowledge, Skills, and Abilities (KSAs) based on NIST SP 800-181. Technologies/Software Strong knowledge of security administration and role-based security controls. Strong knowledge and use of GRC platforms. Strong more »
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

IT GRC/Security Manager

Austin, Texas, United States
Request Technology
risk management, and program management. This manager will manage a team of 2-4 individuals. This role will require experience with SOC2 reporting, ISO27001, NIST, technical writing, etc. Responsibilities: Lead the GRC program roadmap, status reporting on initiatives, metrics, and delivery of the program services. Lead in the creation and … containing hands on technical experience. Four (4) + years of management experience required. Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC2, SIG are required. Strong knowledge of risk management principles and practices is required. Technical writing experience is required. Business Intelligence/Analytics (Qlik, Tableau … varied audiences - including IT Subject Matter Experts, senior management and non-technical users Additional skills mapped to Knowledge, Skills, and Abilities (KSAs) based on NIST SP 800-181. Technologies/Software Strong knowledge of security administration and role-based security controls. Strong knowledge and use of GRC platforms. Strong more »
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

GRC Security Manager

Austin, Texas, United States
Request Technology - Craig Johnson
on technical experience are preferred. Four (4) + years of management experience required. Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC2, SIG are required. Strong knowledge of risk management principles and practices is required. Technical writing experience is required. Business Intelligence/Analytics (Qlik, Tableau … varied audiences - including IT Subject Matter Experts, senior management and non-technical users Additional skills mapped to Knowledge, Skills, and Abilities (KSAs) based on NIST SP 800-181. Technologies/Software Broad awareness of and exposure to diverse security tools and their capabilities, including commercial and open-source options. more »
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

GRC Security Manager

Chicago, Illinois, United States
Request Technology - Craig Johnson
on technical experience are preferred. Four (4) + years of management experience required. Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC2, SIG are required. Strong knowledge of risk management principles and practices is required. Technical writing experience is required. Business Intelligence/Analytics (Qlik, Tableau … varied audiences - including IT Subject Matter Experts, senior management and non-technical users Additional skills mapped to Knowledge, Skills, and Abilities (KSAs) based on NIST SP 800-181. Technologies/Software Broad awareness of and exposure to diverse security tools and their capabilities, including commercial and open-source options. more »
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

Senior Security Consultant(P2PE Application and SSF Assessor)

London, United Kingdom
Hybrid / WFH Options
Confidential
Senior Security Consultant(P2PE Application and SSF Assessor) Integrity360 Integrity360 are the largest cyber security specialists in Ireland and the fastest growing in the UK. Learn more about how we can help your organisation grow securely. View company page Location more »
Posted:

Azure Cloud Security Engineer

London, United Kingdom
Confidential
Center, SIEM solutions (Splunk, ELK, Azure Sentinel), and conduct regular security assessments and penetration testing. - Develop and enforce cloud security policies, procedures, such as NIST, ISO 27001, and SOC 2. - Automate security workflows using Terraform, Azure DevOps CI/CD, and containerization with Kubernetes. Key Technical Requirements: - Extensive experience with … methodologies like penetration testing and vulnerability assessments. - Experience with SIEM tools (Splunk, ELK, Azure Sentinel) and incident response/forensics. - Knowledge of security frameworks (NIST, ISO 27001, SOC 2) and relevant certifications (CISSP, CCSP). - Proficiency in Infrastructure as Code (Terraform, Azure DevOps CI/CD), containerization (Kubernetes), monitoring (Prometheus more »
Posted:

Cyber Security Delivery Lead

London, United Kingdom
Confidential
teams comprising internal and external stakeholders. Help our teams lead their transformation and implementation of cybersecurity initiatives. Assist with various Cyber technical initiatives, including NIST and ISO framework rollout and certification. Skills and Experience: Degree in computer science, business, or another relevant field Understanding of threat intelligence and its use … in an operational environment Familiarity with cyber indices and industry best practices Experience with NIST, ISO, PCI, GDPR and SOC frameworks and certification Knowledge of SCADA, IoT and the energy sector is greatly advantageous Experience with incident response and training delivery Certified in SCRUM/Agile and some baseline Security more »
Posted:

Information Security Manager

Nationwide, United Kingdom
Via Resource
Security division and help drive change throughout the business. The Group GRC Manager will be required to have knowledge of implementing frameworks such as NIST and be able to develop policies, put controls in place and manage Risk across the organisation Key Experience for the Group GRC Manager Significant experience … Policies (knowledge of the likes of CIS) Experience of Security Assurance Experience with managing Third Party relationships Knowledge of major compliance frameworks such as NIST, CIS and ISO27001 Experience with Data Privacy would be a big bonus Certifications such as CISSP, CISM, CRISC, ISO LI, ISO LA Sound interpersonal skills more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Senior Consultant

London, United Kingdom
Confidential
This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Senior Security Consultant Salary - £70k - £85k Hybrid - (London) My client is a multi-award-winning service provider who more »
Posted:

Senior Consultant

London, United Kingdom
LT Harper
Greater London Permanent 06.06.2024 70000 - 85000 per annumSenior Security ConsultantSalary – 70k – 85kHybrid – (London)My client is a multi-award-winning service provider who is building out a new Cyber practice and you can be a central figure reporting into the more »
Salary: £ 70 K
Posted:
NIST
10th Percentile
£43,750
25th Percentile
£50,000
Median
£68,000
75th Percentile
£84,939
90th Percentile
£97,500