NIST Jobs in the East Midlands

1 to 7 of 7 NIST Jobs in the East Midlands

Information Security Manager

Mansfield, England, United Kingdom
Emberleigh
policies, standards, guidelines, and procedures to ensure compliance with relevant regulations (e.g. GDPR, PCI DSS) and industry standards such as Cyber Essentials+, ISO 27001 & NIST guidelines. Managing the relationship(s) with 3 rd party suppliers responsible for implementing and managing security monitoring tools and technologies, ensuring we detect and respond more »
Posted:

Project Manager - Cyber Security

Derby, England, United Kingdom
AMS CWS Careers
clean, safe and competitive solutions to meet the planet's vital power needs. Purpose of the Role: Lead and manage the implementation of the NIST 800-53 Revision 5 framework, ensuring adherence to its guidelines and best practices to enhance the organisation's cybersecurity posture. The role involves developing and … are completed on time and within budget. As a Project Manager (Cyber Security) you will be responsible for: Leading and reviewing the implementation of NIST 800-53 Revision 5, ensuring adherence to its guidelines and best practices. Developing and execute project plan, defining project scope, goals, deliverables, and resource requirements. more »
Posted:

Project Manager - Cyber Security

Derby, Derbyshire, East Midlands, United Kingdom
AMS CWS
clean, safe and competitive solutions to meet the planet's vital power needs. Purpose of the Role: Lead and manage the implementation of the NIST 800-53 Revision 5 framework, ensuring adherence to its guidelines and best practices to enhance the organisation's cybersecurity posture. The role involves developing and … are completed on time and within budget. As a Project Manager (Cyber Security) you will be responsible for: Leading and reviewing the implementation of NIST 800-53 Revision 5, ensuring adherence to its guidelines and best practices. Developing and execute project plan, defining project scope, goals, deliverables, and resource requirements. … a related field. Relevant certifications (e.g., CISSP, CISA, CISM) are highly desirable. Experience in delivering an Information security management system (ISMS) preferable. Experience with NIST frameworks and ISO 2700x standards. Proficiency in project management methodologies, tools, and techniques. Strong analytical and problem-solving abilities. Next steps If you are interested more »
Employment Type: Contract
Posted:

Information Data Architect

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Microlise
for the organisation Research and propose data tools and technologies to improve efficiency and data and information security within the context of GDPR, CISSP, NIST, ISO 27001, Zero Trust Architecture, Information Security, Identity and Access Management, locally and internationally Develop, maintain, and oversee data principles, standards, policies, and procedures to more »
Employment Type: Permanent
Salary: £70,000
Posted:

Cyber Security Engineer

Lincoln, Lincolnshire, United Kingdom
Harper Recruitment
improvements Strong understanding of security best practices and vulnerability management Desirable Skills: A working knowledge of security testing tools Knowledge of formal standards eg NIST/NCFC/CIS Experience of implementing 3rd party SOC Qualifications Needed: Bachelor's degree in Computer Science, Information Security, related field or equivalent experience more »
Employment Type: Contract
Rate: £660/day
Posted:

Cyber Security Engineer/Architect

Lincolnshire, United Kingdom
Hybrid / WFH Options
AKTON Resourcing Ltd
best practice Good working knowledge of vulnerability management . Desirable Skills and Experience: Experience with security testing tools. Knowledge of formal standards such as NIST, NCFC, and CIS. Experience in specifying and implementing 3rd party SOC. If you are a cyber security professional with the skills and experience to drive more »
Employment Type: Contract
Rate: £800/day
Posted:

InfoSec Officer (NIST, Risk Management, Cyber Security)

Nottinghamshire, Nottingham, United Kingdom
Jumar Solutions
information and the consequential threats to their credibility, financial stature or ongoing business activities. Key skills/experience for this role: Strong understanding of NIST (Cyber Security Framework) An in-depth understanding of ISO 27001 Risk Management in Cyber Security Some knowledge of dealing with external SOC and relationships and more »
Employment Type: Contract
Rate: £500/day Hybrid Working
Posted:
NIST
the East Midlands
25th Percentile
£30,000
Median
£47,500
75th Percentile
£68,250
90th Percentile
£72,150