Permanent FISMA Job Vacancies

26 to 50 of 224 Permanent FISMA Jobs

Senior Network Engineer with Security Clearance

Maryland, United States
Hybrid / WFH Options
TEKsystems c/o Allegis Group
CI/CD) tools, and leveraging automation platforms such as Ansible or Azure Functions Understanding of Federal Government application, server, and network security requirements such as NIST, FedRAMP, and FISMA Ability to work effectively within a distributed technical team, aided by strong written and verbal communication skills Familiarity with the Atlassian suite, including Jira and Confluence Current IAT Level II More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cybersecurity Subject Matter Expert (SME) - Northern, VA Area; with Security Clearance

Hampton, Virginia, United States
Synertex LLC
Strong background in cybersecurity strategy, risk management, and compliance Experience with security assessment tools and practices (e.g., Nessus, Splunk, SCAP, STIGs) Knowledge of federal cybersecurity policies and standards (e.g., FISMA, FedRAMP, NIST SP 800-53) Excellent analytical, communication, and stakeholder engagement skills Experience supporting cybersecurity for intelligence or defense systems Familiarity with cloud security, Zero Trust architecture, and endpoint protection More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Elastic Engineer with Security Clearance

Burke, Virginia, United States
Hybrid / WFH Options
ALTA IT Services
Security features. • Work with DevOps teams to automate deployment and monitoring of Elastic solutions using tools such as Ansible, Terraform, or Kubernetes. • Ensure compliance with government security standards including FISMA, FedRAMP, and DISA STIGs. • Provide Tier 3 support and participate in on-call rotations as required. • Collaborate with data owners, analysts, and security teams to define and meet data analytics More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

PeopleSoft Developer with Security Clearance

Alexandria, Virginia, United States
Gridiron IT Solutions
resolve performance issues, data integrity problems, and system bugs across multiple modules. Apply security best practices, manage user roles/permissions, and ensure compliance with data privacy standards (HIPAA, FISMA, etc.). Support batch scheduling, job streams, and workflow automation using Application Engine, Process Scheduler, and PeopleSoft Workflows. You Have: Must be a United States Citizen. Must possess and maintain More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

IT Project Manager with Security Clearance

Norfolk, Virginia, United States
Mission Services LLC (MSI)
Responsibilities: • System design and integration, ensuring secure, scalable, and reliable solutions. • Oversee the entire system lifecycle-from requirements gathering to deployment-while ensuring compliance with security standards (e.g., NIST, FISMA). • Manage and mentor a team of 10 engineers, assigning tasks and ensuring project goals are met on time. • Act as the primary technical point of contact with the NDU More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

AWS Cloud Architect, National Security (NatSec) Professional Services (ProServe)

Annapolis Junction, Maryland, United States
Hybrid / WFH Options
Amazon Web Services, Inc
available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage - Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP. Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status. Our inclusive culture empowers Amazonians More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Splunk Engineer with Security Clearance

Chantilly, Virginia, United States
Hybrid / WFH Options
Gridiron IT Solutions
and storage utilization. Collaborate with cybersecurity analysts, engineers, and program stakeholders to drive continuous improvement of monitoring capabilities. Ensure Splunk implementation aligns with federal cybersecurity standards (e.g., NIST, RMF, FISMA). Document configurations, workflows, and standard operating procedures. Required Qualifications Active TS/SCI CI Polygraph required 7+ years of experience with Splunk engineering in a federal or DoD environment. More ❯
Employment Type: Permanent
Salary: USD 210,000 Annual
Posted:

Network SME with Security Clearance

Mc Lean, Virginia, United States
OMW Consulting
with network virtualization (VMware NSX, Cisco ACI). - Understanding of Zero Trust Architecture (ZTA) and next-generation network security models. - Prior experience supporting DoD networks with DISA, NIST, and FISMA compliance. - Knowledge of cloud networking in hybrid environments. More ❯
Employment Type: Permanent
Salary: USD 215,000 Annual
Posted:

Database Administrator

Anoka, Minnesota, United States
Connexus Energy
managing staff, including a team of engineers and/or engineering technicians. Knowledge of: Data security practices and protections Microsoft Windows and web servers Regulatory compliance, including GDPR, HIPAA, FISMA, Red Flag, and applicable security assessments Windows Application Servers, interfaces, SharePoint and web services Ability to: Diagnose response time and performance problems of Microsoft Windows Servers and make improvements Monitor More ❯
Employment Type: Permanent
Salary: USD 62 Hourly
Posted:

Information Security Analyst with Security Clearance

Universal City, Texas, United States
ProvatoHR, Inc
Plans of Action and Milestones (POA&Ms) Ensure DISA STIGs/SRGs are implemented and enforced Perform Risk Analysis and Vulnerability Assessments Perform annual security reviews in accordance with FISMA reporting Review PPS, HW/SW listings, NSS checklists (all A&A artifacts) Minimum Requirements: An active Secret Security Clearance is required Must hold a DoD 8570.01 IAT Level More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Engineer - Competitive Benefits Package

jacksonville, florida, united states
SimVentions, Inc - Glassdoor ✪ 4.6
System Security Plan Privacy Impact Assessment e-Authentication Implementation Plan System Level Continuous Monitoring Plan Ports, Protocols and Services Registration Plan of Action and Milestones (POA&M) Conduct annual FISMA assessments Perform Continuous Monitoring of Authorized Systems Generate and update test plans; conduct testing of the system components using the Assured Compliance Assessment Solution (ACAS) tool, implement Security Technical Implementation More ❯
Posted:

Information Security Engineer - Competitive Benefits Package

neptune beach, florida, united states
SimVentions, Inc - Glassdoor ✪ 4.6
System Security Plan Privacy Impact Assessment e-Authentication Implementation Plan System Level Continuous Monitoring Plan Ports, Protocols and Services Registration Plan of Action and Milestones (POA&M) Conduct annual FISMA assessments Perform Continuous Monitoring of Authorized Systems Generate and update test plans; conduct testing of the system components using the Assured Compliance Assessment Solution (ACAS) tool, implement Security Technical Implementation More ❯
Posted:

Information Security Engineer - Competitive Benefits Package

atlantic beach, florida, united states
SimVentions, Inc - Glassdoor ✪ 4.6
System Security Plan Privacy Impact Assessment e-Authentication Implementation Plan System Level Continuous Monitoring Plan Ports, Protocols and Services Registration Plan of Action and Milestones (POA&M) Conduct annual FISMA assessments Perform Continuous Monitoring of Authorized Systems Generate and update test plans; conduct testing of the system components using the Assured Compliance Assessment Solution (ACAS) tool, implement Security Technical Implementation More ❯
Posted:

Account Executive - Defense & National Security with Security Clearance

Mc Lean, Virginia, United States
Adobe
sectors. Deep understanding of federal IT modernization initiatives, cybersecurity mandates, and digital transformation priorities. Expertise in cloud adoption, enterprise software implementation in federal environments, and security compliance standards (FedRAMP, FISMA, ATOs, agency-specific directives). Strong executive presence with ability to engage, influence, and lead discussions across government hierarchies, including acquisition officers, program leads, and senior officials. Knowledge of federal More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Analyst with Security Clearance

Henderson, Nevada, United States
Consulting Services Group, LLC
the scan results. Communicate with third-party vendors regarding issues with scanning tools to ensure issues identified during the scanning process are troubleshooted and resolved. Assist with data calls, FISMA reporting, compliance scanning and reporting, continuous monitoring, and compiling reports for auditors. Assist with maintaining network and firewall stacks (Cisco/pfsense), to include cloud-related operations including VLAN management More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Power BI & Power Platform Developer with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
Zolon Tech, Inc
Strong problem-solving skills and ability to work independently and collaboratively Preferred Qualifications: Experience supporting federal government contracts Microsoft certifications in Power BI or Power Platform Familiarity with NIST, FISMA, or FedRAMP security requirements Understanding of cloud platforms like Azure for data services Location: Hybrid - Preferred candidates local to the DC metro area Clearance: Must be clearable (Public Trust or More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cloud Cybersecurity Subject Matter Expert with Security Clearance

Washington, Washington DC, United States
Barbaricum
cloud-based environments. Guide and mentor technical teams on secure cloud architecture, policy implementation, and threat mitigation strategies. Provide direct support for compliance with NIST Risk Management Framework (RMF), FISMA, and relevant cybersecurity directives. Manage and oversee vulnerability assessments, system audits, and incident response planning. Support the integration of security controls including STIGs, SCAP, IAVA compliance, and policy documentation. Collaborate More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Systems Admin with Security Clearance

Arlington, Virginia, United States
Ampcus Inc
years of directly relevant experience in cyber incident management or cybersecurity operations - Knowledge of incident response and handling methodologies - Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents. - Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident - Knowledge of general attack stages (e.g. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

BI Application Administrator with Security Clearance

Washington, Washington DC, United States
Prism, Inc
best practices, procedures, and processes to improve operations efficiency and ensure high quality of the developed BI reports Plan and implement security architecture in multiple environments Ensure compliance with FISMA requirements including coordination, planning, testing, installation, and verification of system patches and software upgrades Interact with multiple stakeholders to coordinate system upgrades Support development of BI reports Deploy new reports More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Incident Manager with Security Clearance

Arlington, Virginia, United States
Base One Technologies
years of directly relevant experience in cyber incident management or cybersecurity operations - Knowledge of incident response and handling methodologies - Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents. - Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident - Knowledge of general attack stages (e.g. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cloud Infrastructure & Solutions Engineer with Security Clearance

Washington, Washington DC, United States
Zolon Tech, Inc
CD pipelines and automated deployments Preferred Qualifications: Experience working on federal government contracts AWS or Azure certifications (e.g., Solutions Architect, SysOps Administrator) Familiarity with federal security standards such as FISMA, NIST 800-53, or FedRAMP Exposure to container technologies like Docker and Kubernetes More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Incident Manager - III with Security Clearance

Arlington, Virginia, United States
Base One Technologies
years of directly relevant experience in cyber incident management or cybersecurity operations • Knowledge of incident response and handling methodologies • Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents. • Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident • Knowledge of general attack stages (e.g. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cross Domain Solutions - ISSE with Security Clearance

Aberdeen Proving Ground, Maryland, United States
Paragone Solutions, Inc
the Authority to Operate (ATO) as required by ICD 503, NIST 800-53, CNSSI 1254 and any additional documentation as determined by the Authorizing Official (AO) and meets all FISMA obligations. - Supports Assessment and Authorization activities related to CDS technologies, such as Site-Based Security Assessments (SBSA). - Provide Tier 3/4 support for deployed CDS technologies. - Must be More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Splunk and Elastic Dashboard Resource with Security Clearance

Springfield, Virginia, United States
Delviom LLC
and Elasticsearch Query DSL. Experience integrating and visualizing data from sources such as Tenable Nessus, ServiceNow, Xacta, Power BI, or CDM tools. Understanding of cybersecurity compliance frameworks such as FISMA, NIST SP 800-53, and continuous monitoring (ISCM). More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

LiveAction Engineer with Security Clearance

Burke, Virginia, United States
Hybrid / WFH Options
ALTA IT Services
for performance metrics, compliance monitoring, and capacity planning. • Assist in the implementation of network segmentation and zero-trust architectures using LiveAction insights. • Support accreditation and compliance efforts including RMF, FISMA, FedRAMP, and DoD standards. • Train and mentor operations staff and develop documentation for standard operating procedures. • Provide Tier 2/3 support for incident response and troubleshooting. Required Qualifications: • Active More ❯
Employment Type: Permanent
Salary: USD Annual
Posted: