Permanent NIST Jobs in Scotland

1 to 5 of 5 Permanent NIST Jobs in Scotland

Information Security Manager

Glasgow, Scotland, United Kingdom
Smarter Grid Solutions
controls to ensure ongoing compliance. Qualifications Proven experience in information security management. Strong knowledge of information security frameworks and regulations such as, ISO 27001, NIST 800 series, NERC-CIP, NIS and GDPR requirements. Knowledge and experience of quality management systems, especially in an ISO 9001 certified environment. Desirable Qualifications Degree more »
Posted:

Technology Risk Manager

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Gresham Hunt
controls testing is essential. Knowledge/experience with major cloud service providers, preferably AWS. Knowledge of various industry frameworks and controls such as ITIL, NIST, COBIT, ISO 27001/2. A broad, high-level IT or Cybersecurity background with exposure to areas such as cloud security, security architecture, IT infrastructure more »
Posted:

Senior Cyber Security Consultant

Glasgow, Scotland, United Kingdom
Hackajob Ltd
controls. * Knowledge and understanding of cybersecurity threats and associated attack techniques. * Analysis and management of risks and cybersecurity controls. Standards and methodologies: ISO 27000, NIST, SANS CSC, etc. * Knowledge of application security and associated standards. What’s in it for you? * Annual Leave beyond the statutory entitlement of 31 days more »
Posted:

Information Security Manager

Glasgow, Scotland, United Kingdom
Denholm Associates
deadlines Strong problem solving and analytical skills, identifying and assessing risk, threats, patterns and trends Experience delivering security frameworks such, business is currently using NIST framework, experience across ISO27001, Cyber Essentials and PCI DSS would also be beneficial. Vulnerability and Threat management Managing policy/standards and associated control environment more »
Posted:

Cyber Security Consultant

Glasgow, Scotland, United Kingdom
Head Resourcing
This role is suited to an experienced Cyber Security professional with excellent communication skills and experience of implementing solutions that meet the requirements of NIST CSF, CIS v8.0 and CE+. Responsibilities: Oversee large-scale security projects involving multiple parties and teams Conduct comprehensive security assessments of systems, networks, and applications … in Cyber Security Experience of stakeholder management Experience coaching and mentoring fellow cyber security team members Experience implementing solutions that meet the requirements of NIST CSF, CIS v8.0 and CE+ Ability to work under direction of Security Advisory ManagerSounds interesting? Apply now! Head Resourcing is committed to being an inclusive more »
Posted:
NIST
Scotland
10th Percentile
£50,500
25th Percentile
£52,500
Median
£60,000
75th Percentile
£65,300
90th Percentile
£87,500