Corsham, Wiltshire, United Kingdom Hybrid / WFH Options
Babcock Mission Critical Services España SA
Industry Standards including ISO27000, ISO28000, and NIST Cyber Security Framework. Experience or awareness of security control baselines such as NISTSP800-53, CIS Benchmark, DISA STIGs. A broad understanding of computer and network technical architecture. Qualifications for the Information Security Specialist Relevant higher More ❯
measures, ensuring adherence to best practices, international standards, and local regulations. Ideally suited to candidates who possess expert knowledge of security frameworks including NIST800, ISO 27001, and cybersecurity guidelines from PRA, FCA, and ICO. Candidates with at least 3 years' relevant experience in finance or … controls. Provide cybersecurity training to ensure staff awareness and compliance. Skills & Qualifications: Minimum 3 years' experience in cybersecurity. Strong knowledge of security frameworks (NIST800, ISO 27001) and GDPR regulations. Experience with network security infrastructure and SIEM tools (Splunk, SolarWinds). Proficiency in Windows/Linux More ❯
measures, ensuring adherence to best practices, international standards, and local regulations. Ideally suited to candidates who possess expert knowledge of security frameworks including NIST800, ISO 27001, and cybersecurity guidelines from PRA, FCA, and ICO. Candidates with at least 3 years' relevant experience in finance or … controls. Provide cybersecurity training to ensure staff awareness and compliance. Skills & Qualifications: Minimum 3 years' experience in cybersecurity. Strong knowledge of security frameworks (NIST800, ISO 27001) and GDPR regulations. Experience with network security infrastructure and SIEM tools (Splunk, SolarWinds). Proficiency in Windows/Linux More ❯
Greater Bristol Area, United Kingdom Hybrid / WFH Options
Matchtech
strategies. Conducting security code reviews and offering guidance to ensure a secure-by-design approach. Ensuring products meet key regulatory standards (ISO 27001, NIST800series, JSPs, Def Stans). Authoring vital security documentation, including RMADS and Security Assurance Documents. Performing penetration testing and coordinating remediation … efforts. What You Bring: A solid understanding of security frameworks such as ISO 27001/2, ISO 31000, NIST800-30/37/53. Hands-on experience with Defence Standards (JSPs, HMG, Def Stan 05-138/139). Strong knowledge of security testing tools … explain complex risks and solutions clearly. A proactive, problem-solving mindset with a high level of personal integrity and professional ethics. Experience with NIST standards. (this is an absolute must) You'll Succeed Here If You: Thrive on solving complex problems with innovative, practical solutions. Communicate clearly, confidently More ❯
Almondsbury, Gloucestershire, United Kingdom Hybrid / WFH Options
Frontier Resourcing
security code reviews, provide guidance on secure libraries and frameworks. Standards & Compliance Ensure products meet regulatory and defence standards (ISO 27001/27005, NIST800-30/53, JSP 440/604, Def Stan 05-series). Lead the creation and maintenance of security documentation (RMADS … application security within defence, government, or security-cleared environments. Deep knowledge of risk management frameworks (ISO 27001/2/5/31000, NIST800-series) and Defence Standards (JSPs, Def Stan 05-138/139). Hands-on experience with security testing tools and techniques More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Frontier Resourcing Ltd
security code reviews, provide guidance on secure libraries and frameworks. Standards & Compliance Ensure products meet regulatory and defence standards (ISO 27001/27005, NIST800-30/53, JSP 440/604, Def Stan 05-series). Lead the creation and maintenance of security documentation (RMADS … application security within defence, government, or security-cleared environments. Deep knowledge of risk management frameworks (ISO 27001/2/5/31000, NIST800-series) and Defence Standards (JSPs, Def Stan 05-138/139). Hands-on experience with security testing tools and techniques More ❯
/Navy directives, policies, and instruction to include but not limited to Federal Information Security Management Act (FISMA), OMB A-130, NISTSP800Series, FIPS Publications, and Navy RMF governance. Assists in RMF A&A process negotiation and task management for accomplishing A&A activities. … and technologies, 5G, and other relevant technologies in use with modern enterprises. Extensive experience and understanding of DoD cybersecurity and policies, instructions, and NIST publications as they relate to the Authorizing Official. Understanding of system and software SDLCs, and unique DoD domains such as Cross-domain solutions, PPSM. More ❯
City Of Bristol, England, United Kingdom Hybrid / WFH Options
Logiq
security policy, processes, and practices (inc Joint Service Publications 604, 440). Knowledge of national and international security frameworks such as NISTSP800 Series. Experience managing agile teams, DevOps engineering teams and CI/CD. Practical experience managing requirements, verification, validation and acceptance. Certifications in More ❯
and training initiatives across the organisation. Skills & Experience Required Hands-on experience in cybersecurity governance, risk, or assurance. Strong knowledge of NISTSP800-53 and deep familiarity with GDPR and financial regulations. Experience managing service catalogues and aligning BAU controls with regulatory expectations. Proficiency in More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Albany Beck
and training initiatives across the organisation. Skills & Experience Required Hands-on experience in cybersecurity governance, risk, or assurance. Strong knowledge of NISTSP800-53 and deep familiarity with GDPR and financial regulations. Experience managing service catalogues and aligning BAU controls with regulatory expectations. Proficiency in More ❯
a major transformation of its Security Risk Management capability, focusing on enhanced technical execution, regulatory alignment, and operational maturity. Guided by NISTSP800-53, GDPR, PRA (BoE), and FRB/OCC expectations, they are shifting from project-led practices towards a BAU security operations model. More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Albany Beck
a major transformation of its Security Risk Management capability, focusing on enhanced technical execution, regulatory alignment, and operational maturity. Guided by NISTSP800-53, GDPR, PRA (BoE), and FRB/OCC expectations, they are shifting from project-led practices towards a BAU security operations model. More ❯
TestStand, C++, Python, and C# Desirable: Experience of Test Equipment design Understanding of the cyber security controls as set out in NISTSP800-171 Benefits: You'll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. More ❯
delivering security solutions for large-scale infrastructure, transformation or integration programmes Practical knowledge and understanding of industry security frameworks and guidance such as NIST CSF, NIST800-53, NCSC CAF and other NCSC guidelines Good knowledge of networking (switching, routing, firewalls) Experience with the More ❯
comprehensive understanding of what it takes to comply with cyber security industry standards and frameworks in practise (e.g. ISO 27001, NIST CSF, SP800-53, NCSC CAF, Cyber Essentials). Has a thorough understanding of cyber security threat and risk with the ability to think like More ❯
technical documentation that can be presented across a varied enterprise corporate audiences. PREFERRED QUALIFICATIONS Experience implementing frameworks such as ISO 27001, ISO 42001, NIST800-53, NIST 600-1 or PCI-DSS. Experience and/or certification in AWS products and services. Experience in More ❯
compliant technology environment. What you will be doing: Maintain security policy, standards, procedures and frameworks. Ensure alignment with security industry standards such as NIST CSF and NIST800-53. Act as an advisor to colleagues across the organisation on best security practice. Conduct … Information Security, CICA, CRISC, CISM and/or Data analysis beneficial but not essential if experience validates skills. Knowledge of security frameworks (e.g., NIST CSF, ISO 27001, SOC1,2). Prince 2, MSP, APMQ advantageous. A desire to continue learning and developing security skills and qualifications Our commitment More ❯
london, south east england, United Kingdom Hybrid / WFH Options
CLS Group
compliant technology environment. What you will be doing: Maintain security policy, standards, procedures and frameworks. Ensure alignment with security industry standards such as NIST CSF and NIST800-53. Act as an advisor to colleagues across the organisation on best security practice. Conduct … Information Security, CICA, CRISC, CISM and/or Data analysis beneficial but not essential if experience validates skills. Knowledge of security frameworks (e.g., NIST CSF, ISO 27001, SOC1,2). Prince 2, MSP, APMQ advantageous. A desire to continue learning and developing security skills and qualifications Our commitment More ❯
Architecture: Translate business, data protection and security requirements into practical and well-structured architectural designs, utilizing industry best practices and security frameworks (e.g., NIST, ISO 27001, CIS). Develop and maintain secure architectural patterns and standards, with a solid working knowledge of cloud security (AWS, Azure, GCP). … architecture roles, with a focus on cloud security, and compliance. Strong understanding of security governance, risk, and compliance frameworks such as ISO 27001, NIST800-53/CSF, NIS/NIS2, DORA, UK CNI/OT/IIOT compliance. Hands-on experience building credibility with external More ❯
as CISSP, CISM, CCSP, CISA, CRISC or equivalent experience Expertise and practical knowledge and understanding of industry security frameworks and guidance such as NIST800-53, NCSC CAF GovAssure, NIST CSF, DORA and NCSC guidelines Good knowledge and understanding of Cyber Security domains, including More ❯
Performs or coordinates internal security assessments, penetration tests, vulnerability scans, and assess organization cybersecurity maturity Complying with frameworks and regulations such as COBIT, NIST (800-53, cybersecurity), ISO, ITIL, PCI, GLBA, GDPR, HIPAA, and other data privacy and security standards and regulations. Provides internal customer support … Provides a documented work history that includes a minimum of 5-years experience in Information Security. Proficiency in security framework models such as NIST, etc., implementing and auditing security measures, security response, and incident management. Possess a working knowledge of Cisco network switches, routers, firewalls and VPN, network … upon vulnerability management program. Ability to propose solutions for closing identified vulnerabilities in the infrastructure. Desired Qualifications: Certified Information System Security Professional (CISSP), NIST Cybersecurity Framework (NCSF), Certified Cloud Security Professional (CCSP) andor Certified Ethical Hacker (CEH) Knowledge and experience with Microsoft Office and Visio. Knowledge of WAN More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
Pertemps
breaches. Provide security guidance and training to teams across the organization. The Person Key Skills & Experience: Strong knowledge of security frameworks (ISO 27001, NIST800-30/53, OWASP). Experience with risk management methodologies and compliance with MOD and HMG security standards (JSP, Def Stan More ❯
Gloucestershire, United Kingdom Hybrid / WFH Options
SSR General & Management
breaches. Provide security guidance and training to teams across the organization. The Person Key Skills & Experience: Strong knowledge of security frameworks (ISO 27001, NIST800-30/53, OWASP). Experience with risk management methodologies and compliance with MOD and HMG security standards (JSP, Def Stan More ❯
incident response, security posture assessment, and security management. Thorough understanding of Security Management and Governance principles. Good knowledge of MITRE Framework, IEC 62443, NIST800-series. Why Join Us? Make a significant impact by securing global supply chain operations. Work with leading cybersecurity tools in a More ❯
products, troubleshooting, implementing security measures, conducting vulnerability assessments and penetration testing, and participating in cyber assessments while learning about standards such as the NIST Cybersecurity Framework (CSF) 2.0, NIST800-82, IEC62443 and ISO 27001. You will report to the DACH/Benelux ICT More ❯