NIST 800 Jobs in Scotland

1 to 2 of 2 NIST 800 Jobs in Scotland

Information Security Manager

Glasgow, Scotland, United Kingdom
Smarter Grid Solutions
to ensure ongoing compliance. Qualifications Proven experience in information security management. Strong knowledge of information security frameworks and regulations such as, ISO 27001, NIST 800 series, NERC-CIP, NIS and GDPR requirements. Knowledge and experience of quality management systems, especially in an ISO 9001 certified environment. more »
Posted:

IT Cyber Security and Compliance Manager (Stirling - Hybrid)

Stirling, Causewayhead, Stirling and Falkirk, United Kingdom
Hybrid / WFH Options
Lorien
developing and executing business IT solutions An understanding of (at least one or more) compliance programs such as GDPR, ISO27001, SOC 2, PCI, NIST 800-53, FEDRAMP, or other security/privacy frameworks Security certifications such as Security+, CISM, CISA, CISSP, etc Benefits: In return for more »
Employment Type: Permanent
Salary: £65000 - £90000/annum bonus, pension, hybrid
Posted:
NIST 800
Scotland
Median
£75,000