Permanent NIST Jobs in Hertfordshire

4 Permanent NIST Jobs in Hertfordshire

Cyber Security Engineer

England, Abbots Langley, Hertfordshire
BAE Systems
Industry Security Qualifications, e.g. CCP, CISSP, CISM (or able to achieve) Proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001) Significant experience with using security baselines, mitigations and controls Engineering background and or strong familiarity with a life cycle phased approach Desirable: Experience more »
Employment Type: Permanent
Posted:

Principal Engineer - Product Security

England, Abbots Langley, Hertfordshire
BAE Systems
Industry Security Qualifications, e.g. CCP, CISSP, CISM (or able to achieve) Proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001) Significant experience with using security baselines, mitigations and controls Engineering background and or strong familiarity with a life cycle phased approach Desirable: Experience more »
Employment Type: Permanent
Posted:

Principal Engineer - Product Assurance (Security)

England, Abbots Langley, Hertfordshire
BAE Systems
skills and experiences: Experience as an Auditor or Implementer of ISO27001 Expert understanding of information security principles and Security Frameworks including ISO 27001 and NIST Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design Degree (or equivalent experience) in a relevant more »
Employment Type: Permanent
Posted:

Information Security Manager

Watford, Hertfordshire, United Kingdom
Advantage Resourcing
path. As well as this, you'll work closely with the CISO and Head of InfoSec in providing a deep understanding of ISO27001 and NIST, oversee their Cyber programme and provide sound knowledge of Cloud Security principles & controls. What will you do as an Information Security Manager? Act as one … of the leading figures within the Information Security team Assess and improve the Security risk posture in line with ISO27001 & NIST Apply Cloud Security principles and work with Cloud Security tooling Work with tech & non-tech teams to ensure Security best practice is followed and compliance is met Push Security … etc) Handle and investigate incidents Conduct internal & external Security assurance reviews What skills do you need as an Information Security Manager? People management ISO27001 NIST Cloud Security principles, controls and tools experience Vulnerability management expertise Experience with Security tooling Managing, implementing and reporting on Security frameworks Security related degree or more »
Employment Type: Permanent
Salary: £70000 - £80000/annum
Posted:
NIST
Hertfordshire
10th Percentile
£56,750
25th Percentile
£62,500
Median
£72,500
75th Percentile
£76,875
90th Percentile
£77,500