Permanent NIST 800 Jobs in the South West

1 to 6 of 6 Permanent NIST 800 Jobs in the South West

Governance & Assurance Specialist

City Of Bristol, England, United Kingdom
Hamilton Barnes 🌳
while maintaining secure compliance. Understanding of Defence assurance transformation and Secure by Design principles. Knowledge of security standards (ISO27001, MoD JSP604, 440 & 490, NIST Cyber Security Framework, NIST 800-53-r5, NIST 800-37) preferred. Strong stakeholder management skills and more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
and Cyber Kill Chain frameworks • Skilled in maintaining Microsoft directory services. • Skilled in using virtualisation software. • Knowledge of key security frameworks (e.g. ISO, NIST 800-53, 800-171, 800-172, C2M2) • Excellent communication skills • Experience of writing Defence/Government documentation Desirable more »
Posted:

Cyber Security Engineer

Somerset, England, United Kingdom
Capula
Design Specifications and Detailed Infrastructure, Network and Cyber Security Specification completing system assessments and security audits based on technical security frameworks such as NIST 800-53/800-82, ISO 27001, IEC 62433, HSE OG-86, NIS-D etc. Experience and good understanding of more »
Posted:

Principal Security Consultant

Greater Bristol Area, United Kingdom
Logiq Consulting
but not limited to: Security governance and risk management approaches, tools, and techniques. Threat modelling (e.g. STRIDE) and socio-technical risk assessment (e.g. NIST 800-30) methodologies. Attack classification and characterisation frameworks (e.g. MITRE ATT&CK) Computer, Network and Cloud Security architectures and controls, System Hardening … Transit, Public Key Infrastructure (PKI)), Security Monitoring and System Security Audit. National and international security standards including the International Standards Organisation (ISO) 27000 series, NIST Cyber Security Framework, Risk Management Framework, and Special Publication 800 Series, NCSC Cyber Assessment Framework, and other industry frameworks. Familiarity with more »
Posted:

OT Cyber Security Lead (Nuclear)

Somerset, South West, United Kingdom
Morson Talent
to include SCADA HCI systems, PLCs, RTUs, etc.). Experience completing system assessments and security audits based on technical security frameworks such as NIST 800-53/800-82, ISO 27001, IEC 62433, HSE OG-86, NIS-D etc. Experience designing & configuring secure networks more »
Employment Type: Permanent
Posted:

Information Security Consultant

Greater Bristol Area, United Kingdom
Maxwell Bond
information assurance environment Define controls for mitigating information risks in complex programs and projects. Working with technical and non-technical controls such as NIST 800-53 Qualifications: 3 years experience in information Security roles What's in it for you? Covered training and exams, quarterly team more »
Posted:
NIST 800
the South West
10th Percentile
£85,000
25th Percentile
£102,500
Median
£105,000
75th Percentile
£107,500