C-Suite and senior stakeholders to drive strategic security initiatives, influencing decisions at the enterprise level. Deep expertise in security risk management frameworks, including ISO 27001, NISTSP800-53, and SANS Top 20 Critical Security Controls. In-depth knowledge of SABSA framework (ideally certified) and its six layers, particularly in risk management and security strategy More ❯
The ability to organize and link companies' master data in an unlimited number of relationships across domains, e.g., AI edge computing & edge processing. Proven record implementing NISTSP800-171 in defense intelligence agencies. DUTIES, RESPONSIBILITIES, AND MANAGEMENT RELATIONSHIPS: Fully automate the information management lifecycle, properly secure data, and maintain end-to-end records management. Manage More ❯
London, England, United Kingdom Hybrid / WFH Options
Databricks Inc
or advanced degree + 8 years of security experience 2 - 4 years of prior team management experience Working understanding of security, assessment, risk management, and compliance frameworks (e.g., NIST800-37, NIST800-39, NIST800-30, MITRE ATT&CK, ISO 27001, ISO 27005, NIST800More ❯
Old Down, Gloucestershire, United Kingdom Hybrid / WFH Options
Matchtech
and contribute to security awareness across teams. Clearly communicate risks to technical and non-technical stakeholders. What We're Looking For Essential Experience: Deep understanding of security frameworks: NIST (especially 800-30, 800-53) , ISO27001/2, ISO27005, and OWASP. Experience with Secure by Design principles and MOD-specific guidelines (e.g. JSP, Def Stan More ❯
Tockington, England, United Kingdom Hybrid / WFH Options
Defence iQ
and contribute to security awareness across teams. Clearly communicate risks to technical and non-technical stakeholders. What We're Looking For Essential Experience: Deep understanding of security frameworks: NIST (especially 800-30, 800-53) , ISO27001/2, ISO27005, and OWASP. Experience with Secure by Design principles and MOD-specific guidelines (e.g. JSP, Def Stan More ❯
London, England, United Kingdom Hybrid / WFH Options
Matchtech
incident response and contribute to security awareness across teams. Clearly communicate risks to technical and non-technical stakeholders. What We're Looking For Deep understanding of security frameworks: NIST (especially 800-30, 800-53) , ISO27001/2, ISO27005, and OWASP. Experience with Secure by Design principles and MOD-specific guidelines (e.g. JSP, Def Stan More ❯
ISC2Certified Information System Security Professional. Knowledge of UK/NATO Information Assurance standards, procedures & systems, including Government Functional Standard GovS 007: Security, HMG IS1&2, ISO27000 series standards, NIST SP800 series standards, JSP440, JSP604, guidance material provided by NCSC, CPNI and NIST. Practical experience of producing Security Accreditation documentation Practical experience of NCSC and Common Criteria security evaluation More ❯
Luton, England, United Kingdom Hybrid / WFH Options
LHH
ISC2Certified Information System Security Professional. Knowledge of UK/NATO Information Assurance standards, procedures & systems, including Government Functional Standard GovS 007: Security, HMG IS1&2, ISO27000 series standards, NIST SP800 series standards, JSP440, JSP604, guidance material provided by NCSC, CPNI and NIST. Practical experience of producing Security Accreditation documentation Practical experience of NCSC and Common Criteria security evaluation More ❯
skills. Expert in Microsoft Office (Word, Excel, PowerPoint, SharePoint). Experience in multinational companies. Knowledge of Risk management. Knowledge of Risk management frameworks is a plus (ISO 3100X, NIST800-30/37/39, ENISA, EBIOS, OCTAVE, FAIR). Desired Skills and Abilities: Experience in information security management reporting and related methodologies (Preferred) Strong knowledge … of Information Security frameworks (Mitre ATT&CK, NIST, ISO 2700X ...) (Preferred) This role is inside IR35/Umbrella, paying £480 per day and and initial 9 month contract, with scope to extend. Role is located in the London office and hybrid 3/2 days. Please send me your an immediate review. More ❯
skills. Expert in Microsoft Office (Word, Excel, PowerPoint, SharePoint). Experience in multinational companies. Knowledge of Risk management. Knowledge of Risk management frameworks is a plus (ISO 3100X, NIST800-30/37/39, ENISA, EBIOS, OCTAVE, FAIR). Desired Skills and Abilities: Experience in information security management reporting and related methodologies (Preferred) Strong knowledge … of Information Security frameworks (Mitre ATT&CK, NIST, ISO 2700X ...) (Preferred) This role is inside IR35/Umbrella, paying £480 per day and and initial 9 month contract, with scope to extend. Role is located in the London office and hybrid 3/2 days. Please send me your an immediate review. More ❯
e.g., Emerson Ovation) Experience in industrial Operational Technology environments Knowledge of engineering principles, network design, Windows Domain setup, security, and group policy Experience with security frameworks such as NIST800-53, ISO 27002, NEI 08-09 Strong troubleshooting skills in system integration, cybersecurity, network, and virtualization technologies Industrial control systems experience is a plus Certifications (Preferred More ❯
with 3+ years in a lead or managerial role Demonstrated experience assessing security controls in cloud environments (AWS and Azure) Strong understanding of key frameworks and standards, including NIST800-53, ISO 27001, CIS Controls, and COBIT Professional certifications such as CISA, CISM, CISSP, or ISO 27001 Lead Auditor Strong communication skills with the ability to More ❯
Skills & Experience Required: 8+ years of experience in Information Security or IT , with 3+ years in IT Audit or security control testing Familiar with security frameworks such as NIST800-53, ISO 27001, CIS Controls, COBIT Hands-on experience using RSA Archer, ServiceNow , and familiarity with automation and data-driven testing Working knowledge of cloud environments More ❯
Disaster Recovery practices to ensure all teams are aware and supportive Utilizing your experience migrating businesses and teams into using industry security best practices and frameworks. ISO 27001, NIST800-53, and AWS Well-Architected Framework Identifying opportunities for improvement and standardization of technology, risk register, and security dashboards. Working with Business and Tech stakeholders to More ❯
Luton, Bedfordshire, United Kingdom Hybrid / WFH Options
Matchtech
commercial systems. Degree in engineering, computer science, or related field. Certified security professional (e.g. CISSP, NCSC Certified Professional). Familiar with UK/NATO IA standards (ISO 27000, NIST SP800, JSP440, etc.). Experience with accreditation, security evaluation, and cryptographic systems. Strong communication, leadership, and collaboration skills. Eligible for SC clearance (UK-only caveat). Desirable: DV clearance More ❯
North Lanarkshire, Scotland, United Kingdom Hybrid / WFH Options
Net Talent
key to aligning local and global security standards. You'll also drive cyber awareness and training initiatives for commercial teams, support regulatory compliance (e.g., ISO 27001, NISTSP800-53, GDPR), and handle incident response, triage, and escalations per internal policies. You'll contribute to investigations, the annual NIST CSF 2.0 maturity assessment, and … Required You're a proactive, analytical security professional with a strong technical background and excellent communication skills. You bring: Proven experience with ISO 27001, NIST CSF/SP800-53, GDPR compliance, and risk management Strong technical expertise in implementing security controls aligned with ISMS Ability to create clear, audience-tailored documentation and reports Effective problem More ❯
key to aligning local and global security standards. You'll also drive cyber awareness and training initiatives for commercial teams, support regulatory compliance (e.g., ISO 27001, NISTSP800-53, GDPR), and handle incident response, triage, and escalations per internal policies. You'll contribute to investigations, the annual NIST CSF 2.0 maturity assessment, and … Required You're a proactive, analytical security professional with a strong technical background and excellent communication skills. You bring: Proven experience with ISO 27001, NIST CSF/SP800-53, GDPR compliance, and risk management Strong technical expertise in implementing security controls aligned with ISMS Ability to create clear, audience-tailored documentation and reports Effective problem More ❯
Easter Howgate, Midlothian, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
MOD accreditation and secure by design processes (ISN2023/09), associated policies and practices across the lifecycle. Knowledge or application of standards including NISTSpecial Publications (e.g. SP800-30, 37 & 53). Managing risks and services in accordance with customer, regulatory and legislative expectations. Experience outside of traditional enterprise IT scenarios extending to proprietary and More ❯
London, England, United Kingdom Hybrid / WFH Options
Bridewell
cyber security & resilience, sometimes from a starting point of minimal security maturity. Supporting clients to implement frameworks, standards, and guidance, including ISA/IEC62443, NCSC CAF, NISTSP800-82, ISO 27001, HSE OG86. Helping clients to understand their attack vectors that could be exploitable by threats. Designing secure OT network architectures and perimeter defences. Delivery … Understanding of the different priorities of cyber security in OT & IT. Knowledge of cyber security frameworks, including but not limited to ISA/IEC62443, NCSC CAF, NISTSP800-82, HSE OG86, ISO 27001. Awareness and understanding of the OT security threat landscape. Ability to understand and articulate the impacts of cyber security events in various More ❯
day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks . Support delivery of secure Releases and Features aligned with the relevant Legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master . Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities … security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities . Cyber Security Assurance . ISO27001 . NIST800-53 series . MOD Secure by Design . Information assurance . Risk management . High quality of written and verbal communication skills . Experience of working More ❯
Lead; day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks • Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master • Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities • Liaise … Authority • Escalate relevant security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities • Cyber Security Assurance • ISO27001 • NIST800-53 series • MOD Secure by Design • Information assurance • Risk management • High quality of written and verbal communication skills • Experience of working in Secure environments (Highly desirable More ❯
mission-critical systems. Analyze and validate secure boot flows, cryptographic controls, and firmware integrity mechanisms. Conduct threat modeling and traceability analysis against defense-aligned frameworks (e.g., NISTSP800-53, NIST RMF, Common Criteria, NATO NIAG, ISO 15408). Evaluate usage of post-quantum and hybrid cryptographic algorithms in secure communication and key management … service meshes). Hands-on experience performing design-level security reviews and verifying implementation alignment with defined threat models. Familiarity with defense-specific cybersecurity requirements (e.g., DFARS/NIST800-171, CMMC, MIL-STD-882, STANAGs). Understanding of tactical system constraints and secure integration challenges in C4ISR, unmanned systems, or EW contexts. Exposure to Zero More ❯
Lead; day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant Legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise … Authority Escalate relevant security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST800-53 series MOD Secure by Design Information assurance High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in More ❯
Lead; day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise … Authority Escalate relevant security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable More ❯
Lead; day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks * Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master * Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities * Liaise … Authority * Escalate relevant security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities * Cyber Security Assurance * ISO27001 * NIST800-53 series * MOD Secure by Design * Information assurance * Risk management * High quality of written and verbal communication skills * Experience of working in Secure environments (Highly desirable More ❯