NIST Jobs in Scotland

7 NIST Jobs in Scotland

Head of Information Security & Risk

Glasgow Area, Scotland, United Kingdom
Hybrid / WFH Options
Circle Group
Head of Information Security & Risk Key words - PCI DSS, SOC2, NIST, ISO, CISSP This is a brand new and greenfield role for a Head of Information Security & Risk to join a global multi-billion-pound turnover business. The role of Head of Information Security and Risk involves overseeing security measures … with managerial experience, as you'll be responsible for a small team and their work load, and ideally have exposure to: PCI DSS, SOC2, NIST and ISO 27001. CISSP would also be preferred. The role is hybrid and the candidate can be based pretty much anywhere in the UK as … further more detailed information please press apply now or drop me a message jon.brass @ Circlerecruitment .com Head of Information Security & Risk - PCI DSS, SOC2, NIST, ISO, CISSP Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus if you refer somebody else more »
Employment Type: Permanent, Work From Home
Salary: £10,000
Posted:

Cyber Security Consultant

Helensburgh, Scotland, United Kingdom
identifi Global Resources
record of leading successful cyber risk transformation initiatives within complex organisations, preferably in maritime consulting or advisory roles. -In-depth knowledge of cybersecurity frameworks (NIST, ISO 27001, CIS Controls) and regulatory requirements. -Strong analytical skills with the ability to assess complex cyber risks, develop actionable insights, and articulate recommendations to more »
Posted:

Information Security Officer

Glasgow, Scotland, United Kingdom
Eden Scott
Professional certifications such as CISA, CISM, or similar credentials are preferred. Strong knowledge of information security principles, best practices, and standards (e.g., ISO 27001, NIST). Experience in conducting vendor risk assessments and project security risk assessments. Familiarity with security frameworks and assessment methodologies. Knowledge of regulatory requirements related to more »
Posted:

Cyber Security Analyst

Helensburgh, Scotland, United Kingdom
Hybrid / WFH Options
Lockheed Martin
in Government/Ministry of Defence settings is advantageous. Proficiency in implementing ITIL processes. Strong expertise in SIEM operations. Competence in Risk Management and NIST Cyber Security Controls. Client-facing experience with exceptional stakeholder management skills. Ability to thrive in a fast-paced environment, adapting to evolving priorities. Highly organized more »
Posted:

Plant Computer Security Specialist - PCSS

Dunbar, East Lothian, Scotland, United Kingdom
Hybrid / WFH Options
Risktec Solutions Ltd
possess the following knowledge and expertise such as: An understanding of relevant industry security standards and frameworks such as IEC 62443, ISO 27001 or NIST 800. Working knowledge of typical OT plant computing such as ICS, SCADA, DCS, PLC, HMI and smart instruments. Experience of both modern and legacy computer more »
Employment Type: Contract, Work From Home
Posted:

Cyber Security Analyst

Glasgow, City of Glasgow, United Kingdom
Hybrid / WFH Options
Hays Technology
Identity Management: Proficiency in Microsoft technologies. Cyber-Attack Techniques, Vulnerabilities, and Mitigation Strategies: Knowledge of attack vectors and effective defenses. Mitre ATT&CK and NIST Frameworks: Familiarity with industry frameworks. What you'll get in return -Salary £50,000 - £55,000-Hybrid working 2 days a week in the office more »
Employment Type: Permanent
Salary: £50000 - £55000/annum £50,000-£55,000 per annum
Posted:

Technology Security Analyst

Glasgow, Lanarkshire, Scotland, United Kingdom
Tria Recruitment
VPN Gateway, SIEM, SOAR, EDR, MDR, UEBA, DLP Good understanding and practical experience of Cyber Security Frameworks and standards such as NCSC security principles, NIST Framework, ISO 27001, ISO27005, IEC62443 etc. Experience and knowledge of Industrial Control Systems is advantageous, but you will be provided with the opportunity to learn more »
Employment Type: Permanent
Salary: £60,000
Posted:
NIST
Scotland
10th Percentile
£48,625
25th Percentile
£52,500
Median
£60,000
75th Percentile
£65,250
90th Percentile
£83,750