NIST 800ᇉ Jobs in Illinois

Refine Results
1 - 20 of 46 Jobs

Policy Specialist

Collabera LLC

Chicago, Illinois, USA

Contract

Must Have: SME in InfoSec experience (10+ years) Understand cyber security standards Knowledge of NIST, ISO, and personal information laws (GLBA, CCPA) Experience working with enterprise policies and standards Understanding information security controls based on legal representations Experience reviewing policy requirements and identify risks or improvement opportunities Excellent communication and writing skills Explain policy, key concepts, and concerns to non-experts and reconcile those is

Security Engineer

Sriven Systems Inc.

Chicago, Illinois, USA

Contract

Seeking an experienced senior level endpoint security engineer with Windows, iOS, MacOS, and Android enterprise expertise. This position requires both technical as well as a non-technical policy-based skillset. The security engineer will be responsible for the following: Detecting, remediating, and mitigating workstation and mobile security vulnerabilities Conduct extensive testing and supporting of critical applications and operating system updates against security vulnerabilities. Evaluating b

IT Security Specialist

Cystems Logic

Chicago, Illinois, USA

Full-time, Contract

Role: IT Security Specialist Duration: 12 Months Location: Chicago IL/ Denver CO The successful candidate is an intellectually curious self-starter who requires minimal oversight and who has hands-on experience to hit ground day 1 with cloud control deployments. Along with a strong work ethic, the candidate must have cloud experience and a proven history executing and evaluating proof of concept and pilot programs.Working with and influencing at various levels of the organization, engaging with

IT GRC/Security Manager

Request Technology, LLC

Chicago, Illinois, USA

Full-time

Hybrid, 3 days onsite, 2 days remote We are unable to sponsor as this is a permanent full-time role A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage a team of 2-4 individuals. This role will require experience with SOC2 reporting, ISO27001, NIST, technical writing, etc. Responsibilities: Lead th

Security GRC Specialist

Request Technology, LLC

Chicago, Illinois, USA

Full-time

Senior GRC Specialist Salary: $120k-$135k + 10% bonus Location: Chicago, IL or Austin, TX Hybrid: 3 days in-office, 2 days remote We are unable to provide sponsorship for this role Qualifications Bachelor's degreeStrong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOCTechnical writing experience4+ years of Information Security experienceStrong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities.Strong knowledge of risk management princip

IT Security GRC Specialist

Request Technology, LLC

Chicago, Illinois, USA

Full-time

We are unable to sponsor as this is a permanent full-time role Hybrid 3 days onsite 2 days remote A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor risk management and internal risk management. Experience with frameworks ISO 27001, NIST, SOC, SIG is required. Responsibilities: Management of proces

Software Quality Engineer

Mindlance

Lake Forest, Illinois, USA

Contract

Job Title: Software Quality Engineer Location: Lake Forest, IL/ San Diego, CA/ Carlsbad, CA/ Pomona, CA Duration: 12 Months Job Description:The role is expected to cultivate, grow, and maintain core principles including, but not limited to, continuous improvement, self-organization, adaptive planning, and value driven development, using methodologies and frameworks such as LEAN, SCRUM and others. Additionally, you will possess a growth-mindset, be team-oriented, have strong interpersonal skills

Operational Technology (OT) Senior Security Engineer (Remote)

Abbvie

Remote or Mettawa, Illinois, USA

Full-time

Company Description AbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas - immunology, oncology, neuroscience, and eye care - and products and services in our Allergan Aesthetics portfolio. For more information about AbbVie, please visit us at Follow @abbvie on Twitter, Facebook, Instagram,

REMOTE Cyber Risk Analyst

Apex Systems

Remote or Lemont, Illinois, USA

Full-time

Job#: 2032083 Job Description: REMOTE Part Time Cyber Risk Analyst 100% Remote- Central Time Zone Monday-Friday ONLY 20 hours per week required. Apex Systems, the Nation's 2nd largest Technical Staffing and Services Firm, has an opening for REMOTE Cyber Risk Analyst for a Science & Engineering research company in Lemont for a 1,000 hours (12 months) contract plus extensions and ability to convert to full time employment. Scope: This engagement requires a contract for a part-time position for 1

Principal Associate, Business Risk

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Business Risk Security is essential to what we do at Capital One, from protecting customer data to the associate experience. As a Cyber Risk Principal Associate within the Governance and Risk division, you see security as an innovation enabler and differentiator, not a step in the compliance process. You thrive working with business and technology partners to achieve goals and objectives in a secure manner. You'r

Principal Associate, Cyber Remediation Manager

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Remediation Manager As a Cyber Remediation Manager within Security Testing Service, you see security as an enabler to empower the business. You partner with the business, understanding their goals and objectives while helping tech teams incorporate cybersecurity best practices. You will consult on initiatives, programs, and projects to prioritize security risk reduction activities. You are pragmatic and pra

Engineer - Application Cybersecurity

United Airlines

Chicago, Illinois, USA

Full-time

Description Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world - with millions of customers and tens of thousands of employees - we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly. We're on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to

IT/IS GRC Consultant (Third Party)

Health Care Service Corporation

Chicago, Illinois, USA

Full-time

At HCSC, we consider our employees the cornerstone of our business and the foundation to our success. We enable employees to craft their career with curated development plans that set their learning path to a rewarding and fulfilling career. Come join us and be part of a purpose driven company who is invested in your future! Job Summary This position is responsible for the planning, design, enforcement and audit of information technology and information security policies, standards and proced

Expert Vulnerability Analyst ( Third Party Vendor Risk Management )

Discover Financial Services

Riverwoods, Illinois, USA

Full-time

Discover. A brighter future. With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine. Come build your future, while being the reason millions of people find a brighter financial future

IT Security Associate Director - Compliance Lead

Wolters Kluwer

Riverwoods, Illinois, USA

Full-time

Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a constant endeavor to benchmark against best-in-class industry standards to improve the quality of deliverables, increase cost savings, enhance produ

Penetration Tester Manager

RSM US LLP

Chicago, Illinois, USA

Full-time

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You'll find an environment that inspires and empowers you to thrive both personally and professionally. There's no one like you and that's why there

Lead IT Security Engineer

Dexian Signature Consultants

Chicago, Illinois, USA

Full-time

Job Summary: Dexian is seeking a Lead IT Security Engineer for an opportunity with a client located in Chicago, IL. Responsibilities: Research, design, evaluate, and test the security of applications, systems, and networks to ensure the operational effectiveness of technical controls implemented by the organization; purpose-built security tools such as data loss prevention, logging and event management, enterprise encryption systems and also security controls embedded in enterprise systems and

GRC Security Manager

Request Technology, LLC

Chicago, Illinois, USA

Full-time

We are unable to sponsor for this permanent full-time role Position is bonus eligible Prestigious Global Firm is currently seeking a GRC Security Manager. Candidate will be responsible for leading the Governance, Risk Compliance (GRC) team and the programs within the group. The position is hands-on personnel and program manager role and performs key risk management functions within the Security Governance department. Primary functions include management of client responses, Policy & Standards,

Senior SOC Engineer

Peterson Technology Partners

Lake Forest, Illinois, USA

Full-time

The Cyber Defense/ SOC Manager with report directly to the Director of Information Security, and provide the vision and strategic direction for building and running new stand-alone Continuous Monitoring, Vulnerability Management, Threat Intelligence and Incident Response programs. The role will have full accountability for management of the related architecture, processes, technologies and service providers relationships while partnering with business unit and other functional stakeholders. The

Security GRC Manager

Request Technology, LLC

Chicago, Illinois, USA

Full-time

NO SPONSORSHIP Security GRC Manager SALARY: $155K - $170K PLUS BONUS LOCATION: CHICAGO, IL 3 DAYS IN OFFICE AND 2 DAYS REMOTE, HYBRID You will manage 2-4 people. Hands on manager in enterprise GRC applications and infrastructure. Third party security vendor risk management program mangement SOC2 reporting and iso27001 bs degree preferred CISSP CISM CISA certifications. 7 years plus technical writing strong knowledge of access identity management BI analytics tools knowledge of data encryptio