Permanent NIST Jobs in the South West

1 to 18 of 18 Permanent NIST Jobs in the South West

Head of Cyber

Bristol, Avon, South West, United Kingdom
Synoptix
IS1 & IS2 ISO27000 Series JSP440 JSP604 NCSC Guidance Material Secure by Design DefStan 05-139 Knowledge and application of non-UK Information Assurance Standards NIST SP800 (in particular NIST SP 800-53, NIST SP 800-37, NIST SP) NIST Guidance Material Knowledge of encryption standards, technologies and key/certificate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Cyber Security Governance and Risk Management Consultant

Bristol Area, South West, United Kingdom
Hybrid / WFH Options
Defence
and articulate technically complex work clearly to stakeholders with differing levels of technical knowledge is important. Knowledge of national or international standards such as NIST, ISO27000, and DCPP/Cyber Essentials would be advantageous but not essential. Our client values professional qualifications and professional registration with appropriate institutions and can more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Instrumentation & Control Engineer - Cyber Security

Bridgwater, England, United Kingdom
Assystem
management, cyber threats, and I&C systems operations. Expertise in information security standards like ISO27000, NCSC, GDPR, and ICS standards such as IEC 62443, NIST SP. Ability to communicate effectively and build relationships with key project stakeholders. Desirable Attributes: Prior experience with I&C systems in a nuclear environment. Recognized more »
Posted:

Information Assurance Officer

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Babcock
Officer Working knowledge HMG IA Standards, National Cyber Security Centre (NCSC) IA Publications, and MOD JSP440 Experience of international standards including ISO27000, ISO28000 and NIST Cyber Security Framework Providing customer facing ISO27k/ISO28k advice and guidance A broad understanding of computer and network technical architecture Ability to champion high more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Consultant - Risk

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
related to technology enhancements. Responsibilities: General Responsibilities: Have an excellent understanding of risk management and assessment principles and frameworks, such as ISO27005 and the NIST Cyber Security Framework Work with multi-disciplinary teams, helping to ensure that products are delivered in a secure manner that is aligned with the wider more »
Employment Type: Permanent
Salary: £75,000
Posted:

Information Assurance Specialist - Defence

Bristol, United Kingdom
yolk recruitment
passport and current UK government security clearance (minimum SC; DV preferred). - Strong knowledge of security standards and frameworks such as ISO/IEC27001, NIST, and the UK government's Security Policy Framework. - Proven experience in risk assessment, security auditing, and incident response. - Excellent communication and interpersonal skills, with the more »
Employment Type: Permanent
Salary: £50000 - £80000/annum
Posted:

Cyber Security Engineer

Somerset, England, United Kingdom
Capula
Functional Design Specifications and Detailed Infrastructure, Network and Cyber Security Specification completing system assessments and security audits based on technical security frameworks such as NIST 800-53/800-82, ISO 27001, IEC 62433, HSE OG-86, NIS-D etc. Experience and good understanding of Capula’s capability, markets and more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
CK and Cyber Kill Chain frameworks • Skilled in maintaining Microsoft directory services. • Skilled in using virtualisation software. • Knowledge of key security frameworks (e.g. ISO, NIST 800-53, 800-171, 800-172, C2M2) • Excellent communication skills • Experience of writing Defence/Government documentation Desirable Qualifications: • Broad Spectrum Cyber Course (SANS SEC401 more »
Posted:

Product Security Consultant

Bristol, United Kingdom
Atlas Recruitment Group Limited
Industry Security Qualifications, eg. CCP, CISSP, CISM (or able to achieve) · Proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001) · Experience with using security baselines, mitigations and controls · Conducted cyber security analysis work, developed threat taxonomies, security architectures, security baselines and risk mitigations. more »
Employment Type: Permanent
Salary: £53000 - £59000/annum
Posted:

Product Security Consultant

Weymouth, Dorset, United Kingdom
Atlas Recruitment Group Limited
Industry Security Qualifications, eg. CCP, CISSP, CISM (or able to achieve) · Proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001) · Experience with using security baselines, mitigations and controls · Conducted cyber security analysis work, developed threat taxonomies, security architectures, security baselines and risk mitigations. more »
Employment Type: Permanent
Salary: £53000 - £59000/annum
Posted:

GRC Analyst

Swindon, England, United Kingdom
Hybrid / WFH Options
WHSmith
of risk management, information security and IT roles (including Audit) Knowledge gained through working with common information security management frameworks (e.g. ISO27001, Cyber Essentials, NIST, PCI DSS, SOC2) A strong knowledge of Office 365, Teams, and SharePoint Knowledge of data protection regulations and requirements Experience of PCI-DSS controls and more »
Posted:

Information Security Consultant

Cheltenham, England, United Kingdom
Hybrid / WFH Options
Salus Cyber
processes. Reporting on control effectiveness and the development of local policies in context of improving security posture. To become a CISM/CAF/NIST expert as part of your own learning and development. To regularly undertake cyber exercising. · To keep abreast of industry developments and relevant security frameworks. · To more »
Posted:

Senior Network Security Infrastructure Engineer (Fortinet)

EC2M, Coleman Street, Greater London, United Kingdom
Hybrid / WFH Options
Spencer Rose
of dynamic routing protocols: BGP, OSPF Strong knowledge of packet level troubleshooting with Wireshark Strong knowledge of AWS Security tools & features Working knowledge of NIST and CIS controls. more »
Employment Type: Permanent
Salary: £100000 - £125000/annum + annual discretionary bonus
Posted:

Security Risk Engineer

Weymouth, Dorset, South West, United Kingdom
Hybrid / WFH Options
Iceberg Cyber Security Ltd
Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll also lead the development of risk-based cybersecurity requirements and provide essential technical guidance. Your responsibilities will include conducting in more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Security Consultant

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
strategies are developed and delivered . Develop a comprehensive understanding of client estates and identify security weaknesses against international standards such as ISO27001 and NIST and develop and produce security improvement plans the BAE Systems business and IT/OT estate, working with various security and threat teams to help … and BAE Systems expectations You will have experience in a relevant commercial industry such as financial Robust understanding of risk management theory and frameworks (NIST, ISO) Previous experience working in large, internationally distributed and complex organisations Ability to manage and influence a wide range of senior stakeholders effectively Ability to more »
Posted:

Principal Security Consultant

Greater Bristol Area, United Kingdom
Logiq Consulting
including but not limited to: Security governance and risk management approaches, tools, and techniques. Threat modelling (e.g. STRIDE) and socio-technical risk assessment (e.g. NIST 800-30) methodologies. Attack classification and characterisation frameworks (e.g. MITRE ATT&CK) Computer, Network and Cloud Security architectures and controls, System Hardening, Secure Boundary Protection … Transit, Public Key Infrastructure (PKI)), Security Monitoring and System Security Audit. National and international security standards including the International Standards Organisation (ISO) 27000 series, NIST Cyber Security Framework, Risk Management Framework, and Special Publication 800 Series, NCSC Cyber Assessment Framework, and other industry frameworks. Familiarity with NCSC and industry best more »
Posted:

Cyber Security Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
83zero Limited
transform Security Operations Centers Demonstrable experience in providing senior-level supervision and direction on technical matters, Knowledge of the Cybersecurity Capability Maturity Model (C2M2) & NIST Cybersecurity Framework (CSF) Experience of Security Operations Centers operating within the Military domain Main tasks: Providing the authoritative technical subject matter expertise needed to mature … vSphere Cyber Kill Chain (CKC), Intelligence Driven Defence (IDD), Unified Enterprise Defence (UED), Consultancy and communication Important Knowledge Cybersecurity Capability Maturity Model (C2M2) and NIST Cyber Security Framework (CSF) Current awareness of the market for data analytics and SIEM platforms, including emerging leaders and Network security implementations (e.g host-based more »
Employment Type: Permanent
Posted:

Lead Cyber Security Consultant

Corsham, Wiltshire, United Kingdom
Searchability
and Tanium Incident Management - using DCC and Elastic Stack Endpoint security - using vSphere, SolarWinds, Trend Intelligence Driven Defence, Cyber Kill Chain, Unified Enterprise Defence NIST Cyber Security Framework and C2M2 Awareness of the current market - SIEM platforms, data analytics, Network Security implementations To Be Considered Please either apply by clicking …/LEAD CONSULTANT/LEAD CYBER CONSULTANT/LEAD CYBER SECURITY CONSULTANT/SOC/SOC OPERATIONS/VULNERABILITY MANAGEMENT/INCIDENT MANAGEMENT/NIST/ENDPOINT SECURITY/CORSHAM/BRISTOL/SOUTHWEST/DV/DV CLEARED/DV CLEARANCE/SECURITY CLEARANCE more »
Employment Type: Permanent
Salary: GBP 103,000 Annual
Posted:
NIST
the South West
10th Percentile
£40,250
25th Percentile
£49,438
Median
£75,000
75th Percentile
£101,250
90th Percentile
£107,500