Filters
Create alert
Sort by
  • Relevance
  • Date
Exact location
  • Auto
  • Exact location
  • Less than 15 mi
  • Less than 25 mi
  • Less than 35 mi
  • Less than 45 mi
  • Less than 55 mi
  • Less than 65 mi
  • Less than 75 mi
Company
  • Palo Alto Networks

NIST Jobs in Fort Worth

1 - 10 of 10
1 - 10 of 10
Search Results - NIST Jobs in Fort Worth
iSoftTek Solutions Inc-Fort Worth
to learn both AA and industry standards (NIST 800-171, NIST 800-871)  •  Strong written and oral communication skills, PC skills, team building skills and the ability to work independently...
resume-library.com -
Palo Alto Networks-Fort Worth
findings and observations into clear, actionable business risk implications and strategic recommendations  •  Conduct reviews and assessments based on frameworks such as NIST CSF, MITRE ATT&CK, ISO 27001, and other industry standards  •  Provide deep subject...
mindmatch.ai -
iSoftTek Solutions Inc-Fort Worth
to identify potential risk mitigation strategies. ○ Knowledge of relevant cybersecurity frameworks (e.g., NIST CSF, ISO 27001) and regulations (e.g., TSA Cyber Amendment, HIPAA, GDPR).  •  Preferred Qualifications: ○ Experience in contract negotiation...
resume-library.com -
Vanguard-Dallas, 36 mi from Fort Worth
of cybersecurity controls for high volume transaction processing such as in the Banking industry.  •  In-depth knowledge of relevant frameworks and control standards (i.e. NIST CSF, NIST 800-53, CIS Controls, ISO 27002) and financial services industry cyber...
Staff Perm-Fort Worth
Compliance, or GRC required Working knowledge of common Security and Privacy Frameworks and Regulation (e.g. ISO, NIST, CIS, SOC 2, HIPAA, CCPA, PCI DSS) Knowledge of Risk Management practices, and Risk-based thinking to drive prioritization Experience...
resume-library.com -
EY-Dallas, 36 mi from Fort Worth
frameworks and industry standards related to IAM, such as GDPR, HIPAA, NIST, or ISO 27001. Prior experience in providing IAM services to clients from various industries, demonstrating versatility and adaptability in addressing diverse IAM challenges. Strong...
Diverse Lynx-Dallas, 36 mi from Fort Worth
framework. The GRC Analyst will be responsible for developing policies, performing risk assessments, ensuring compliance with relevant standards (like COBIT, FFIEC, NIST 800-53), and collaborating across teams to strengthen the overall IT security...
resume-library.com -
McKesson-Irving, 21 mi from Fort Worth
with threat Actor tracking, tactics, tools, and techniques and working closely with Intel, SOC, and Red Teams (Purple Teams)Ability to measure detection coverage across common frameworks (e.g. NIST CSF, MITRE, KC) and simplify rules and configurations...
mindmatch.ai -
Pyramid Consulting, Inc-Irving, 21 mi from Fort Worth
and Technology Experience: Key skills; GRC, ISO27001, NIST 800-53, Project Management skills Strong ability to communicate complex ideas and updates to peers, supervisors, senior management, and stakeholders. Good negotiation skills to successfully handle...
resume-library.com -
Diverse Lynx-Dallas, 36 mi from Fort Worth
understanding of risk management frameworks (NIST SP 800-37, ISO 27005),governance principles, vulnerability management, and security policy development. " Risk Assessment & Mitigation: Proven experience conducting risk assessments (NIST 800-30, NIST CSF...
resume-library.com -

Broaden your job search:

Don’t miss out on new job openings!
Create a job alert for: NIST, Fort Worth
It's free, and you can cancel email updates at any time
Get new jobs by email!
Get email updates for the latest NIST jobs in Fort Worth
It's free, and you can cancel email updates at any time