7 of 7 Permanent NIST Jobs in the East Midlands

Technical Security Consultant

Hiring Organisation
Littlefish
Location
Nottingham, Nottinghamshire, East Midlands, United Kingdom
Employment Type
Permanent
Salary
£55,000
emerging tech. The following would also be of interest: Certifications in automation/cloud (Azure Solutions Architect, Terraform, GIAC), vulnerability management (Qualys, ISO 27001, NIST). Experience with SOAR, SIEM, XDR, and cloud-native security (especially Azure). Pre-sales or solution architecture exposure. What can we offer you? Through ...

CyberSecurity Professional (Junior to Lead) - Midlands based

Hiring Organisation
Regional Recruitment Services
Location
Leicestershire, United Kingdom
Employment Type
Permanent
Salary
£28000 - £90000/annum
+ IAM principles) - Scripting/automation skills (Python, PowerShell, Bash) - Understanding of secure coding/OWASP Top 10 - Working knowledge of ISO 27001, NIST, Cyber Essentials - Incident triage, log analysis, and threat investigation capability - Strong communication, problem solving, and teamwork skills - Relevant cyber certifications welcome (Security+, CySA+, CISSP, OSCP etc. ...

AWS & Cloud security Engineer

Hiring Organisation
HCLTech
Location
Leicester, UK
Employment Type
Full-time
services Security Hub , Config , WAF , VPC , Guard Duty, KMS , IAM Analyzer, AWS Firewall manager, VPN Gateway, AWS Cloud Trail, Storage Security, Cloudwatch Understanding of NIST Cybersecurity Framework Understanding of ITIL Processes Functional understanding of O&G/Manufacturing sectors Worked on Tools like ServiceNow Exposure in designing solutions. Responsibilities Responsible ...

Senior Incident Response Analyst

Hiring Organisation
Littlefish
Location
Derby, Derbyshire, East Midlands, United Kingdom
Employment Type
Permanent
Salary
£70,000
playbooks. Hands-on experience with tools such as SIEM, EDR, threat intelligence platforms, and forensic investigation tools. Strong knowledge of incident response frameworks (e.g., NIST, SANS). Deep understanding of current cybersecurity threats and trends. Experience running DFIR (Digital Forensics and Incident Response) engagements. Highly organised, adaptable, and effective ...

Attack Surface Management Manager

Hiring Organisation
Experian Ltd
Location
Nottingham, Nottinghamshire, East Midlands, United Kingdom
Employment Type
Permanent, Work From Home
Qualys, Rapid7, Tanium, Axonius, Armis, or other. Experience applying the following models to an enterprise security program: CMMI, ISO/IEC 2700, OWASP SAMM, NIST, SMM SANS Security Maturity Model. Experience developing security reports, trends, and metrics analysis. Experience with the application of some of the following frameworks - SANS, NIST ...

Accreditation & Audit Specialist

Hiring Organisation
Experian Ltd
Location
Nottingham, Nottinghamshire, East Midlands, United Kingdom
Employment Type
Permanent
Company Description Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and ...

Accreditation & Audit Specialist

Hiring Organisation
Experian Ltd
Location
The Park, Nottinghamshire, UK
Employment Type
Full-time
Company Description Experian is a global data and technology company, powering opportunities for people and businesses around the world. All potential applicants are encouraged to scroll through and read the complete job description before applying. ...