regulatory standards. Develop and manage IT and security control frameworks, ensuring alignment with internal policies, industry best practices, and regulatory requirements (e.g., ISO 27001, NIST, SOC). Support the implementation of the various aspects of DORA with the objective to achieve compliance. Conduct audits and provide oversight of IT and … functions. Experience in performing information security assessments or audits. Demonstrated experience in operational security risk management. Strong understanding of Information Security frameworks (ISO 27001, NIST, SOC) and their application in second line assurance activities. Strong understanding of the FS regulatory landscape (DORA, NBB, EBA, etc.). Proven ability to conduct More ❯
Gloucestershire, United Kingdom Hybrid / WFH Options
SSR General & Management
and ensure secure-by-design principles. Conduct threat modelling exercises to identify and mitigate potential risks. Ensure compliance with security regulations such as ISO27001, NIST 800-30/37/53, JSP 440, 604, and Defence Standards. Develop and maintain security documentation (e.g., RMADS, Security Assurance Documents, Security Management Plans … assessments, and remediation activities. The Person Key Skills & Experience: Strong knowledge of risk management frameworks and methodologies (ISO 27001/2, ISO27005/31000, NIST 800-30, NIST 800-53). Experience with defence and government security standards (JSPs, Def Stan 05-138/139). Proficiency in security testing More ❯
Bristol, Kendleshire, Gloucestershire, United Kingdom Hybrid / WFH Options
SSR General & Management
and ensure secure-by-design principles. Conduct threat modelling exercises to identify and mitigate potential risks. Ensure compliance with security regulations such as ISO27001, NIST 800-30/37/53, JSP 440, 604, and Defence Standards. Develop and maintain security documentation (e.g., RMADS, Security Assurance Documents, Security Management Plans … assessments, and remediation activities. The Person Key Skills & Experience: Strong knowledge of risk management frameworks and methodologies (ISO 27001/2, ISO27005/31000, NIST 800-30, NIST 800-53). Experience with defence and government security standards (JSPs, Def Stan 05-138/139). Proficiency in security testing More ❯
Roanoke, Texas, United States Hybrid / WFH Options
Fidelity Investments
policy enforcement and remediation Proven knowledge of data privacy and security regulations including GLBA, PII, PHI, SOX, CPRA and industry standard framework such as NIST-800-53, ISO 27001, CIS Controls & NIST CSF Experienced in engaging cross functional teams including leadership, Compliance, legal, Data Governance & other technology teams to align More ❯
Washington, Washington DC, United States Hybrid / WFH Options
Digital Management, Inc
I. Duties and Responsibilities: Applies knowledge of sensitive system Cybersecurity requirements and Privacy Act requirements. Applies knowledge and experience with the implementation of the NIST Special Publication (SP) 800 family of publications, particularly those associated with NIST's Risk Management Framework and the Federal Risk and Authorization Management Program (FedRAMP … . Applies knowledge and experience with evaluating system, network, or infrastructure security controls against requirements such as FISMA, Federal Information Processing Standards (FIPS, andNIST guidelines) Applies knowledge of DHS Information Security Policy Directives and Handbooks is preferred. Applies knowledge and experience with standard IA concepts, practices, and procedures. Working More ❯
AO) actions by developing and delivering PAM (Privileged Access Management) solutions that include supporting documents and artifacts in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF requirements Provide … input into an Audit and Accountability Plan containing methods, procedures, and planned reviews for the continuing accreditation and authorization against AU (Audit and Accountability) family controls per NIST SP 800-53 guidance Provide input to and guide implementation and/or verification and validation of an organizational access control policy … guidance such as FISMA NIST SP 800-37 - Guide for Applying the Risk Management Framework to Federal Information Systems: a Security Life Cycle Approach andNIST 800-137 - Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations. Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standardsMore ❯
Almondsbury, Gloucestershire, United Kingdom Hybrid / WFH Options
Frontier Resourcing
My growing defence client is seeking a Security Architect with NIST framework experience. You'll join a leading organisation that develops cutting edge products and technology. Key Accountabilities : Identify security requirements and ensure the integration of security controls during the product development lifecycle. Develop and implement risk management strategies using … Def Stan ). An understanding of MOD ISN 23/09 Secure by Design. Knowledge of security frameworks, such as ISO/IEC 27001, NIST 800-30, NIST 800-53 or OWASP. Experience of working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST … NIST 800-53) Why Join? You'll gain exposure to cutting-edge defence technologyand intelligence insights, alongside good salary & benefits . The client offers flexible working options, with some hybrid/remote working. Apply now to be immediately considered for this fantastic opportunity. More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Frontier Resourcing Ltd
My growing defence client is seeking a Security Architect with NIST framework experience. You'll join a leading organisation that develops cutting edge products and technology. Key Accountabilities : Identify security requirements and ensure the integration of security controls during the product development lifecycle. Develop and implement risk management strategies using … . An understanding of MOD ISN 23/09 Secure by Design. Knowledge of security frameworks, such as ISO/IEC 27001, NIST 800-30, NIST 800-53 or OWASP. Experience of working with risk management frameworks and methodologies (e.g., ISO 27001/2, ISO27005/31000, NIST … NIST 800-53) Why Join? You'll gain exposure to cutting-edge defence technologyand intelligence insights, alongside good salary & benefits . The client offers flexible working options, with some hybrid/remote working. Apply now to be immediately considered for this fantastic opportunity. More ❯
Stroud, England, United Kingdom Hybrid / WFH Options
Ecotricity
within the last 5 years. Have obtained or be working towards a Cyber Security Certification. Understanding of Compliance Frameworks and Cyber Security Certifications (ie. NIST or Cyber Security Essentials). Knowledge of vulnerability databases (ie. NIST/CVSS). Experience operating within the ITIL Framework. Experience using Vulnerability & Compliance scanning More ❯
Stroud, south east england, United Kingdom Hybrid / WFH Options
Ecotricity
within the last 5 years. Have obtained or be working towards a Cyber Security Certification. Understanding of Compliance Frameworks and Cyber Security Certifications (ie. NIST or Cyber Security Essentials). Knowledge of vulnerability databases (ie. NIST/CVSS). Experience operating within the ITIL Framework. Experience using Vulnerability & Compliance scanning More ❯
systems and all associated cybersecurity policies and procedures. The C&A Analyst should possess an understanding of how the security controls identified in the NIST 800-53 apply to the process of assessing and authorizing a large organization's IT infrastructure such as DLA's, in which there is a … information Qualifications Required: • Secret Clearance • Must be eligible for IT-II • Five (5) years of relevant C&A experience; Risk Management Framework (RMF) andNIST C&A experience; DOD cybersecurity experience • Experience in assessing security controls and conducting authorization reviews for large, complex organizations. • Relevant certification meeting DOD 8570.01 IAM More ❯
and technical teams to ensure security controls are implemented and effective Assist in preparing for and responding to regulatory audits and compliance reviews (e.g., NIST CSF, ISO 27001, DORA, GDPR. ITGC) Maintain and update the information security risk register with appropriate scenarios and control frameworks Conduct regular control testing, evaluation … communications Job Requirements Previous progressive experience in information security risk management, risk management, or compliance Strong understanding of information security frameworks (e.g., ISO 27001, NIST) Experience with GRC tools/platforms Excellent organisational, communication, and documentation skills Ability to work independently and cross-functionally in a fast-paced environment Industry More ❯
Reston, Virginia, United States Hybrid / WFH Options
ICF
policy documentation based on industry standards. Support regular updates to secure coding standards documentation and the ongoing assessment of the customer organization against the NIST Cyber Security Framework Support Information Security Center vulnerability management groups by performing asset inventory, secure configurations and continuous monitoring, tracking and reporting and vulnerability service … Basic Qualifications: 4 + years of Cyber/Network security management activities, including developing, writing and implementing procedures to ensure compliance with FISMA andNIST requirements, 508 compliance and other Federal IT security management guidelines. 3+ years of experience with AWS Security 3 + years of Application Security experience … or similar discipline 5+ years of Cyber/Network security management activities, including developing, writing and implementing procedures to ensure compliance with FISMA andNIST requirements, 508 compliance and other Federal IT security management guidelines. Experience with OWASP, Splunk, Java, SQL Experience with DAST and SAST Working Knowledge of CI More ❯
and threat management, identify risks and work with stakeholders to ensure swift and effective remediation. Ensure ongoing compliance with industry standards such as ISO27001, NIST, Cyber Essentials Plus, and CIS. Assist with developing and enforcing cloud security policies, aligning with industry best practices and regulatory requirements. Security Awareness Deliver engaging … experience designing and troubleshooting secure cloud infrastructure solutions (PaaS and IaaS). Compliance & Standards Familiarity with industry standards such as ISO27001, Cyber Essentials Plus, NIST, and CIS . You know how to ensure compliance and integrate these standards into processes. An appreciation for maintaining Cyber assurance aligned with ISO27001 certification. More ❯
Bethesda, Maryland, United States Hybrid / WFH Options
Mindbank Consulting Group
security concepts of operations, systems security plans, security risk assessments, contingency plans, configuration management plans • Experience with XACTA, EMASS, or similar tool • Experience with NIST Special Publications e.g., NIST SP 800-27, 30, 37, 53, 60 • Experience with CNSS publication CNSSI 1253 • Experience with incident response plans, plan of actions … At least one DoD 8570.01-M IAT Level II or higher certification e.g., CCNA Security, CySA+, Security+ CE, SSCP, CISSP (or Associate) • Experience with NIST SP 800-171 • Familiarity with modern development approaches (serverless, containerization, cloud, continuous delivery, micro-services, event-based applications) • Experience with cloud deployment and cloud-based More ❯
Fairfax, Virginia, United States Hybrid / WFH Options
CGI
Required qualifications to be successful in this role: Strong communication and customer service skills. Proficiency in cybersecurity assessment and compliance. Familiarity with RMF process, NIST SP 800-37, NIST SP 800-53, and CNSSI 1253. Minimum of 4 years of experience in the cybersecurity field. One or more of the More ❯
Fairfax, Virginia, United States Hybrid / WFH Options
CGI
Required qualifications to be successful in this role: Strong communication and customer service skills. Proficiency in cybersecurity assessment and compliance. Familiarity with RMF process, NIST SP 800-37, NIST SP 800-53, and CNSSI 1253. Minimum of 7 years of experience in the cybersecurity field. One or more of the More ❯
City Of Bristol, England, United Kingdom Hybrid / WFH Options
Matchtech
re Looking For Technical Experience & Knowledge Experience with risk management frameworks and methodologies such as ISO/IEC 27001/2, ISO27005/31000, NIST 800-30, NIST 800-53. Strong understanding of security standardsand frameworks including OWASP, Secure by Design principles, and MOD-specific guidelines (e.g., JSP …/139). Familiarity with HMG security principles and assurance frameworks is advantageous. Comfortable using threat modelling tools and implementing mitigation strategies. Experience with NIST standards. (this is an absolute must) Key Competencies Strong communicator with the ability to present complex information clearly and confidently. Proactive problem solver who approaches More ❯
Central London, London, United Kingdom Hybrid / WFH Options
Police Digital Services
etc.), supporting cloud architecture design, implementation, operations, and automation in Azure AWS and GCP. Strong knowledge and ability to demonstrate the use of the NIST Cyber Security Framework, mapping and translating NIST Cyber Security Controls to other frameworks such as ISO27001 and CIS Top 20 controls, including understanding of the More ❯
Washington, Washington DC, United States Hybrid / WFH Options
Precise Systems
and maintain the complete security Body of Evidence (BoE) while leading the Assessment & Authorization (A&A) activities according to the RMF processes (CNSSI-1253, NIST 800-37, NIST 800-53, etc.) for all Advanced Radars information systems Author, complete and maintain the System Security Plan (SSP), Security Controls and plan More ❯
Washington, Washington DC, United States Hybrid / WFH Options
NTT DATA Federal Services, Inc
to bring the program's platform information technology systems through the full life cycle of the Risk Management Framework (RMF) processes IAW (CNSSI-1253, NIST 800-37, NIST 800-53, etc.) to achieve/renew Authority to Operate (ATO). Author, complete and maintain the System Security Plan (SSP), Security More ❯
Washington, Washington DC, United States Hybrid / WFH Options
Precise Systems
to bring the program's platform information technology systems through the full life cycle of the Risk Management Framework (RMF) processes IAW (CNSSI-1253, NIST 800-37, NIST 800-53, etc.) to achieve/renew Authority to Operate (ATO). - Author, complete and maintain the System Security Plan (SSP), Security More ❯
Crawley, Sussex, United Kingdom Hybrid / WFH Options
Thales Group
security components architectures (e.g. SIEM, IAM, gateways, detection and deception capabilities ) Evaluate architectures against Business Line policy and major cyber security standards & regulation frameworks (NIST, ISO, JSP, etc.) Produce justification for architectural choices Ensure technical coordination across a multi-discipline team Present, recommend and demonstrate solutions to customer representatives, peers … and give support to the rest of the team Familiar with Risk Analysis, Network Security, Cryptography, Identity & Access Management (software/hardware development, the NIST Cybersecurity Framework, cloud technologies) Able to monitor and measure risk as well as compliance You have the ability to work with customers and technical teams More ❯
Washington, Washington DC, United States Hybrid / WFH Options
CGI
compliant with Risk Management Framework (RMF), Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs) guidance, andNationalInstituteofStandardsandTechnology (NIST) Special Publication 800-53 catalog of database security controls. Understanding of IT infrastructure tasks including DevSecOps, Continuous Integration & Continuous Delivery (CI/CD), infrastructure as … time off for vacation, holidays, and sick time Paid parental leave Learning opportunities and tuition assistance Wellness and Well-being programs Skills: HTML JavaScript NIST RESTful (Rest-APIs) What you can expect from us: Together, as owners, lets turn meaningful insights into action. Life at CGI is rooted in ownership More ❯
three years of experience in the field of cybersecurity and information risk management. You have working knowledge of leading frameworks such as ISO 27001, NIST Cybersecurity Framework (CSF), NIST 800-53, CIS, and the Cybersecurity Maturity Model. You have experience in writing policies, procedures, and controls in one or more More ❯