London, England, United Kingdom Hybrid / WFH Options
Thales Group
with insight into the security solutions adapted to their needs Check compliance with applicable regulations, standards, policies and guidance on cybersecurity and information risk management (PCI DSS, NIST, ISO 27000, Privacy, etc) Support the development of appropriate and proportionate documentation to inform risk management decisions, ensuring these are expressed in terms meaningful to the business Right for this … role? Ideally you'll be familiar with the main risk analysis methods (EBIOS, ISO27005), regulatory constraints (LPM, NIS, RGPD, II 901, IGI 1300) and security standards (ISO 27000, NIST, ANSSI, etc). You are able to identify, analyse and evaluate cybersecurity and information risks. Have knowledge of Authentication and Identity management solutions. Experienced … a leading Engineering Group In line with Thales' Baseline Security requirements, candidates will be asked to provide evidence of identity, eligibility to work in the UK and employment and / or education history for up to three years. Some vacancies may require full Security Clearance which can require further evidence to be provided. For further details of the evidence More ❯
Old Down, Gloucestershire, United Kingdom Hybrid / WFH Options
Matchtech
risks to technical and non-technical stakeholders. What We're Looking For Essential Experience: Deep understanding of security frameworks: NIST (especially 800-30, 800-53) , ISO27001 / 2, ISO27005, and OWASP. Experience with Secure by Design principles and MOD-specific guidelines (e.g. JSP, Def Stan 05-138 / 139). Familiarity with HMG security and assurance frameworks is More ❯
Luton, Bedfordshire, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
security protocols. Reporting & Documentation: Create and maintain clear, concise reports, metrics, and documentation related to security incidents, risks, and controls. What we need from you; Practical experience of ISO27001 / 27004 /27005 and NIST Risk Management Framework (RMF) Demonstrable experience of writing IA Technical Risk Assessments and the management of these Assessments Good understanding and … benefits: Access to private healthcare, dental schemes, Workplace ISA, Go Green Car Scheme, technology and lifestyle options (£500 annual allowance) Holidays: 25 days plus bank holidays, option to buy / sell leave and to accrue up to 12 additional flexi leave days per year Pension: Award winning pension scheme (up to 15% employer contribution) Wellbeing: Employee Assistance Programme with More ❯
City Of Bristol, England, United Kingdom Hybrid / WFH Options
Matchtech
What We’re Looking For Technical Experience & Knowledge Experience with risk management frameworks and methodologies such as ISO/IEC 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53. Strong understanding of security standards and frameworks including OWASP, Secure by Design principles, and MOD-specific guidelines (e.g., JSP, Def … Stan 05-138 / 139). Familiarity with HMG security principles and assurance frameworks is advantageous. Comfortable using threat modelling tools and implementing mitigation strategies. Experience with NIST standards. (this is an absolute must) Key Competencies Strong communicator with the ability to present complex information clearly and confidently. Proactive problem solver who approaches challenges with innovation and critical thinking. More ❯
RTUs Work with electricity transmission, oil & gas, nuclear, water, and critical infrastructure clients Design and assess security architecture in line with standards like NIST CSF, ISO 27001 /27005, NERC CIP, IEC 62443 and all the other acronyms we pretend to love Translate risk into action. No hiding behind jargon Help clients get … Kingdom 6 months ago Bristol, England, United Kingdom 1 month ago London, England, United Kingdom 1 week ago London, England, United Kingdom 2 weeks ago Cyber Security Assistant Manager / Manager London, England, United Kingdom 3 days ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of More ❯
Almondsbury, Gloucestershire, United Kingdom Hybrid / WFH Options
Frontier Resourcing
modelling, secure-by-design). Perform security code reviews, provide guidance on secure libraries and frameworks. Standards & Compliance Ensure products meet regulatory and defence standards (ISO 27001 /27005, NIST 800-30 / 53, JSP 440 / 604, Def Stan 05-series). Lead the creation and maintenance of security documentation (RMADS, Security … . Testing & Assurance Design and execute penetration tests and automated vulnerability scans; validate fixes. Oversee third-party security assessments as required. Continuous Improvement Drive security tooling and automation (CI / CD integration, SAST / DAST). Stay ahead of emerging threats and security technologies; evangelise best practices across teams. Qualifications & Experience Proven experience (5+ years) in product or … application security within defence, government, or security-cleared environments. Deep knowledge of risk management frameworks (ISO 27001 / 2 / 5 / 31000, NIST 800-series) and Defence Standards (JSPs, Def Stan 05-138 / 139). Hands-on experience with security testing tools and techniques (SAST, DAST, penetration testing). Eligible for UK More ❯
for all employees, including role-based training. You'll have: A strong background in information security governance, risk, and compliance. Practical experience achieving ISO27001 and PCI DSS 4.0 certification / attestation. Understanding of business continuity, data protection, and risk management standards, including ISO22301 and ISO27005. Excellent communication skills, capable of conveying complex security topics to both technical and non More ❯
RTUs Work with electricity transmission, oil & gas, nuclear, water, and critical infrastructure clients Design and assess security architecture in line with standards like NIST CSF, ISO 27001 /27005, NERC CIP, IEC 62443 and all the other acronyms we pretend to love Translate risk into action. No hiding behind jargon Help clients get More ❯
breaches affecting products Your skillset may include: Knowledge of HMG standards (including MOD-specific JSP, Def Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23 / 09 Secure by Design Knowledge of security frameworks, such as ISO … /IEC 27001, NIST 800-30, NIST 800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) If this all sounds like something you will be interested in then simply apply and we can discuss the opportunity further More ❯
breaches affecting products Your skillset may include: Knowledge of HMG standards (including MOD-specific JSP, Def Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23 / 09 Secure by Design Knowledge of security frameworks, such as ISO … /IEC 27001, NIST 800-30, NIST 800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) If this all sounds like something you will be interested in then simply apply and we can discuss the opportunity further More ❯
breaches affecting products Your skillset may include: Knowledge of HMG standards (including MOD-specific JSP, Def Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23 / 09 Secure by Design Knowledge of security frameworks, such as ISO … /IEC 27001, NIST 800-30, NIST 800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) If this all sounds like something you will be interested in then simply apply and we can discuss the opportunity further More ❯