and Regulatory Adherence by meeting industry-specific regulations and cybersecurity standards (such as ISO/IEC 27001, NIST CSF, NISTSP800-53, NISTSP800-171, CMMC) to safeguard sensitive data and ensure business continuity Provide regular reporting on … Excellent knowledge of NIST CSF (1.1 and 2.0), ISO2700x, ISO22301 and NIS 2. Other IT-Security Standards such as NISTSP800-53, NISTSP800-171, SA/IEC 62443 and Cyber related Certification such as CMMC 2.0, Cyber More ❯
DoD 8140.01M IAT Level II certification (CompTIA Security+) Knowledge, Skills & Abilities: Knowledge of applicable regulations, including DoD 8500.02, DoD 8510, NISTSP800, 37, NISTSP800, 53 or 53A, NIST800 53-r4, NISTSP … 800, 30, or CNSSI 1253. Working Conditions/Working Environment/Physical Demands: Basic office work environment at government facility location. Hours of operation are M-F between 0600-1800; work will be performed during core business hours. Occasionally, project requirements may require temporary adjustment of work hours More ❯
real-time. Operational strategy, written process, control policies, and guidelines. Deriving standard Alpha states from standard control frameworks in conformity to NISTSP800-171 and NISTSP800-160 . Creating an ecosystem of practices and preparing incremental improvements. Creating information More ❯
support). Monitor security tools and respond to alerts and incidents. COMPLIANCE ACTIVITIES: Change Management Incident Management Maintenance Vulnerability scanning Implement NISTSP800-171 for internal systems. Establish a System Security Plan (SSP) . The SSP needs to go through each NISTSP … 800-171 control and include how the control is implemented, monitored, and enforced. GOVERNANCE: Create programs and pathways for transition into cybersecurity, regulations, compliance, and GRC, translating business into technical and security risk. RISK MANAGEMENT: The goal is to understand the lifecycle of risk, apply complex critical skills … in emergent technology. Experience in architecting, building, and securing systems at scale. In-depth knowledge of cybersecurity compliance standards such as ISO, SOC, NIST, CMMC, EDRS, and ITAR. Certifications in (ISACA, CISM, CRISC, CISA, ITCA) . Certified Information Security Manager (CISM) is essential. Certified Authorization Professional (CAP) . More ❯
the end-to-end RMF process, including system categorization, security control selection, implementation, assessment, authorization, and continuous monitoring in accordance with NISTSP800-53 and DoD RMF guidelines. Lead the development, submission, and maintenance of RMF packages in eMASS, ensuring accurate documentation of security controls … managing RMF processes in a DoD or government environment, or a combination of education and relevant experience. Extensive knowledge of RMF, NISTSP800-53, eMASS, and DoD security policies, with proven experience in preparing systems for Authorization to Operate (ATO). Have a basic understanding More ❯
Gloucestershire, United Kingdom Hybrid / WFH Options
SSR General & Management
ensure secure-by-design principles. Conduct threat modelling exercises to identify and mitigate potential risks. Ensure compliance with security regulations such as ISO27001, NIST800-30/37/53, JSP 440, 604, and Defence Standards. Develop and maintain security documentation (e.g., RMADS, Security Assurance Documents … and remediation activities. The Person Key Skills & Experience: Strong knowledge of risk management frameworks and methodologies (ISO 27001/2, ISO27005/31000, NIST800-30, NIST800-53). Experience with defence and government security standards (JSPs, Def Stan More ❯
Bristol, Kendleshire, Gloucestershire, United Kingdom Hybrid / WFH Options
SSR General & Management
ensure secure-by-design principles. Conduct threat modelling exercises to identify and mitigate potential risks. Ensure compliance with security regulations such as ISO27001, NIST800-30/37/53, JSP 440, 604, and Defence Standards. Develop and maintain security documentation (e.g., RMADS, Security Assurance Documents … and remediation activities. The Person Key Skills & Experience: Strong knowledge of risk management frameworks and methodologies (ISO 27001/2, ISO27005/31000, NIST800-30, NIST800-53). Experience with defence and government security standards (JSPs, Def Stan More ❯
and cybersecurity programme, ensuring compliance with DORA and ISO 27001 standards. Develop and implement information security strategies, policies, and procedures in line with NIST CSF, NIST800-53, CIS, and COBIT frameworks. Conduct risk assessments and audits to ensure compliance with regulatory standards and … experience in IT security leadership, preferably within fintech, financial services, or crypto-asset sectors. Proven expertise in implementing information security and risk frameworks (NIST CSF, ISO 27001, NIST800-53, CIS, COBIT). In-depth knowledge of DORA requirements, and risk management for ICT More ❯
sector and the implementation patterns required to be compliant. Knowledge and experience of security standards such as NIST CSF, NISTSP800-82, and IEC ISA 99/62443. Experience with common security frameworks for e.g.: NIST, CAF, ISO27001 and CIS controls. More ❯
e.g., CISSP, CISM, CISA, CRISC. Working knowledge of Risk Management life cycles based on an established framework: NIST CSF, NISTSP800-53, ORX, ISO 27001, SANS, CERT, ENISA, CSA, OACA, ISACA. Proficiency in MS PowerPoint and Excel. Experience in broader MS Office suite More ❯
, ISO 27001, or similar. General understanding of operational risk and risk-related control frameworks and practices such (ISO 27001, NISTSP800-53, NIST CSF, COBIT, ITIL, etc.). Experience with IAM tools and technologies, such as Microsoft Entra ID (formerly Azure More ❯
Role Summary: The Cyber Security Consultant leads detailed risk assessments, implements industry-standard frameworks (NIST, NCSC, NIS2), and actively manages SIEM/XDR tools such as IBM QRadar, Microsoft Sentinel, and Defender XDR. This role involves deeper client interaction, proactive risk management, and advanced threat detection consulting. Candidates … and strengthen client relationships with regular strategic interactions. Lead comprehensive cybersecurity risk assessments aligned to industry standards. Conduct environment reviews, ensuring compliance with NIST frameworks and related standards. Oversee and implement SIEM/XDR deployments, custom rule development, and incident response processes. Provide guidance on best practices for … Conduct security posture reviews and gap analysis. Prepare reports and present findings to client stakeholders. Required Technical Skills: Advanced understanding of cybersecurity frameworks (NIST CSF, NCSC CAF, NIS2, NIST800-30). Proficient in risk assessment methodologies (NIST800More ❯
Birmingham, Staffordshire, United Kingdom Hybrid / WFH Options
SYSTRA
perform cyber security audits. Experience in producing Zones and Conduits Partitioning Diagrams, Cyber Security Requirements definition and cyber security Assurance. ISO 27005/NIST800-82/NIST800-53 Knowledge. NIS/NIS2 knowledge. Railway industry experience and TS 50701 Knowledge. More ❯
perform cyber security audits. Experience in producing Zones and Conduits Partitioning Diagrams, Cyber Security Requirements definition and cyber security Assurance. ISO 27005/NIST800-82/NIST800-53 Knowledge. NIS/NIS2 knowledge. Railway industry experience and TS 50701 Knowledge. More ❯
, ISO27001, COBIT, etc.). Operational Technology - Ensure the security of critical infrastructure aligns with industry standards and regulatory requirements (e.g. NISTSP800-82, CAF, DPA 2018, etc.). Operational Resilience - Shaping and/or transforming client operational resilience capabilities in compliance with leading regulatory … standards (e.g., DORA, Bank of England, FCA, NIST, etc.). Cybersecurity Operating Model Transformation - Assessing, designing and implementing effective and outcome orientated security operating models. As an experienced consultant in the business you'll help set the direction, grow our business, model our values and behaviours, and coach … SOC teams, OT Security, Security Architecture, Security Op Model Transformation projects and Cybersecurity Assessments. Familiarity with core Cybersecurity frameworks and industry frameworks (e.g., NIST CSF, ISO27001, CIS Critical Controls), regulations (e.g., NIS2) and financial regulations (e.g., DORA, FCA, Bank of England, etc.). Have an understanding of the More ❯
on enterprise architecture. Proven experience across Cloud, Network, Infrastructure, and Application security. Deep understanding of risk management and compliance (ISO 27001, NISTSP800-53, SANS CSC). Familiarity with SABSA, NIST CSF, and other industry-standard frameworks. Expertise in cloud security (SaaS, IaaS More ❯
of enterprise level desktop exercises. Regulatory Compliance & Reporting: Ensure incident response efforts and documentation comply with industry standards and best practices (GDPR, SOC, NIST, ISO etc.). Maintain detailed documentation and reporting for audits and compliance reviews. Process Improvement & Risk Mitigation: Develop and refine incident response standard operating … GCIH, GREM, GCFR or equivalent is preferred. Knowledge of incident handling life cycle based on an established framework: ISO 27035, SANS, NISTSP800-61, CERT, ENISA. Experience with security and automation: Python, Powershell, Windows OS, Linux OS, VMware, Puppet, Chef/Ansible desirable. #J More ❯
of enterprise level desktop exercises. Regulatory Compliance & Reporting: Ensure incident response efforts and documentation comply with industry standards and best practices (GDPR, SOC, NIST, ISO etc.). Maintain detailed documentation and reporting for audits and compliance reviews. Process Improvement & Risk Mitigation: Develop and refine incident response standard operating … GCIH, GREM, GCFR or equivalent is preferred. Knowledge of incident handling life cycle based on an established framework: ISO 27035, SANS, NISTSP800-61, CERT, ENISA. Experience with security and automation: Python, Powershell, Windows OS, Linux OS, VMware, Puppet, Chef/Ansible desirable. Our commitment More ❯
Alton, England, United Kingdom Hybrid / WFH Options
Babcock Mission Critical Services España SA
Industry Standards including ISO27000, ISO28000, and NIST Cyber Security Framework. Experience or awareness of security control baselines such as NISTSP800-53, CIS Benchmark, DISA STIGs. A broad understanding of computer and network technical architecture. Qualifications for the Information Security Specialist Relevant higher More ❯
by executing task on the edge layer: Ensure our processes adheres to standards for secure systems design in conformity to the NISTSP800-160. We are a startup enhancing the formation of early stages of a product development project. Areas to cover will include More ❯
City Of Bristol, England, United Kingdom Hybrid / WFH Options
Logiq
security policy, processes, and practices (inc Joint Service Publications 604, 440). Knowledge of national and international security frameworks such as NISTSP800 Series. Experience managing agile teams, DevOps engineering teams and CI/CD. Practical experience managing requirements, verification, validation and acceptance. Certifications in More ❯
Provide senior cybersecurity leadership for consultancy engagements, driving strategic client relationships. Lead advanced security assessments, gap analysis, and strategic roadmap creation aligned to NIST800-53, NIS2, and related frameworks. Oversee large-scale, multi-platform SIEM/XDR deployments and integrations (e.g QRadar, Sentinel, Datadog, Google … strategically on multi-cloud security posture (AWS, Azure, GCP), promoting best practices and industry standards. Required Technical Skills: Expertise in strategic cybersecurity frameworks (NIST CSF (800-53), NCSC CAF, NIS2). Advanced capabilities with enterprise-level SIEM/XDR/SOAR platforms (e.g QRadar, Sentinel, Datadog More ❯
Provide senior cybersecurity leadership for consultancy engagements, driving strategic client relationships. Lead advanced security assessments, gap analysis, and strategic roadmap creation aligned to NIST800-53, NIS2, and related frameworks. Oversee large-scale, multi-platform SIEM/XDR deployments and integrations (e.g QRadar, Sentinel, Datadog, Google … strategically on multi-cloud security posture (AWS, Azure, GCP), promoting best practices and industry standards. Required Technical Skills: Expertise in strategic cybersecurity frameworks (NIST CSF (800-53), NCSC CAF, NIS2). Advanced capabilities with enterprise-level SIEM/XDR/SOAR platforms (e.g QRadar, Sentinel, Datadog More ❯
Security Fundamentals, AWS Certified Security). Knowledge of frameworks and regulations, such as: ISO 27001/2, SANS Top 20 Critical Security Controls, NIST800-53/800-61/CSF, FFIEC handbook, GDPR, DORA, Reg HH etc. Our commitment to employees: We are More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
Turnitin
GRC Information Security Manager. Responsibilities: Maintain compliance tracking capabilities to help ensure adherence with Turnitin’s security program and industry standards such as NIST CSF, NIST800-53, SOC 2, TX-RAMP and PCI DSS. Conduct risk and compliance assessments, audits, and risk evaluations … Compliance. Professional certification such as CCSK, AWS Cloud Practitioner, or other related industry certification. Familiarity with cybersecurity frameworks and regulatory standards such as NIST, SOC 2, TX-RAMP, and PCI DSS. Familiarity of risk management and security best practices. Experience with assessing security controls, risk mitigation strategies, and … security requirements. Highly organized and proactive individual capable of managing multiple responsibilities and delivering results. Preferred Skills: Experience running SOC 2 audits or NIST based authorizations. Experience using Jira and Confluence for project and task management. Hands-on experience with Wiz, KnowBe4, and Hyperproof. Experience conducting third-party More ❯