NIST 800 Jobs in the South West

1 to 7 of 7 NIST 800 Jobs in the South West

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
and Cyber Kill Chain frameworks • Skilled in maintaining Microsoft directory services. • Skilled in using virtualisation software. • Knowledge of key security frameworks (e.g. ISO, NIST 800-53, 800-171, 800-172, C2M2) • Excellent communication skills • Experience of writing Defence/Government documentation Desirable more »
Posted:

OT Security Engineer

Bath, Somerset, South West, United Kingdom
Sanderson Recruitment
Regulations (NIST-CSF, ISO27k series, NISD, NIS2 etc.). OT cybersecurity standards and frameworks (IEC ISA 99/62443, NIST SP 800-82, etc.). Essential: Experience working on or leading projects to deliver new security solutions. Experience securing on premise infrastructure. Network security more »
Employment Type: Contract
Rate: Up to £700 per day
Posted:

Cyber Security Engineer

Bristol, United Kingdom
Opus Recruitment Solutions
AZ-500, SC-900, or VCTA-SEC/VCP-SEC. Cybersecurity Standards & Regulations: Well-versed in international cybersecurity standards and regulations, including NIST-CSF … ISO27k series, NISD, and NIS2. OT Cybersecurity Frameworks: Knowledgeable about OT-specific frameworks such as IEC ISA 99/62443 and NIST SP 800-82. Essential Skills and Experience: Project Leadership: Demonstrated experience in managing or contributing to projects that introduce new security solutions. Infrastructure more »
Employment Type: Contract
Rate: £600 - £750/day
Posted:

Cyber Security Engineer

Somerset, England, United Kingdom
Capula
Design Specifications and Detailed Infrastructure, Network and Cyber Security Specification completing system assessments and security audits based on technical security frameworks such as NIST 800-53/800-82, ISO 27001, IEC 62433, HSE OG-86, NIS-D etc. Experience and good understanding of more »
Posted:

Principal Security Consultant

Greater Bristol Area, United Kingdom
Logiq Consulting
but not limited to: Security governance and risk management approaches, tools, and techniques. Threat modelling (e.g. STRIDE) and socio-technical risk assessment (e.g. NIST 800-30) methodologies. Attack classification and characterisation frameworks (e.g. MITRE ATT&CK) Computer, Network and Cloud Security architectures and controls, System Hardening … Transit, Public Key Infrastructure (PKI)), Security Monitoring and System Security Audit. National and international security standards including the International Standards Organisation (ISO) 27000 series, NIST Cyber Security Framework, Risk Management Framework, and Special Publication 800 Series, NCSC Cyber Assessment Framework, and other industry frameworks. Familiarity with more »
Posted:

OT Cyber Security Lead (Nuclear)

Somerset, South West, United Kingdom
Morson Talent
to include SCADA HCI systems, PLCs, RTUs, etc.). Experience completing system assessments and security audits based on technical security frameworks such as NIST 800-53/800-82, ISO 27001, IEC 62433, HSE OG-86, NIS-D etc. Experience designing & configuring secure networks more »
Employment Type: Permanent
Posted:

Information Security Consultant

Greater Bristol Area, United Kingdom
Maxwell Bond
information assurance environment Define controls for mitigating information risks in complex programs and projects. Working with technical and non-technical controls such as NIST 800-53 Qualifications: 3 years experience in information Security roles What's in it for you? Covered training and exams, quarterly team more »
Posted:
NIST 800
the South West
10th Percentile
£85,000
25th Percentile
£102,500
Median
£105,000
75th Percentile
£107,500