FISMA Jobs

37 FISMA Jobs

Information Systems Security Officer

Burke, Virginia, United States
Leidos
to support the automated scanning, monitoring in support of C&A/A& and ICD-503, NIST 800-53 security controls mappings, reporting of FISMA and reporting of Information Assurance Vulnerability Alerts (IAVA)/Intelligence Community Vulnerability Alerts (ICVA). Monitor and report on integrating and testing features and functions more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Officer

Springfield, Virginia, United States
Leidos
to support the automated scanning, monitoring in support of C&A/A& and ICD-503, NIST 800-53 security controls mappings, reporting of FISMA and reporting of Information Assurance Vulnerability Alerts (IAVA)/Intelligence Community Vulnerability Alerts (ICVA). Monitor and report on integrating and testing features and functions more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Officer

Aldie, Virginia, United States
Leidos
to support the automated scanning, monitoring in support of C&A/A& and ICD-503, NIST 800-53 security controls mappings, reporting of FISMA and reporting of Information Assurance Vulnerability Alerts (IAVA)/Intelligence Community Vulnerability Alerts (ICVA). Monitor and report on integrating and testing features and functions more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Officer

Merrifield, Virginia, United States
Leidos
to support the automated scanning, monitoring in support of C&A/A& and ICD-503, NIST 800-53 security controls mappings, reporting of FISMA and reporting of Information Assurance Vulnerability Alerts (IAVA)/Intelligence Community Vulnerability Alerts (ICVA). Monitor and report on integrating and testing features and functions more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Officer

Manassas, Virginia, United States
Leidos
to support the automated scanning, monitoring in support of C&A/A& and ICD-503, NIST 800-53 security controls mappings, reporting of FISMA and reporting of Information Assurance Vulnerability Alerts (IAVA)/Intelligence Community Vulnerability Alerts (ICVA). Monitor and report on integrating and testing features and functions more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Officer

Herndon, Virginia, United States
Leidos
to support the automated scanning, monitoring in support of C&A/A& and ICD-503, NIST 800-53 security controls mappings, reporting of FISMA and reporting of Information Assurance Vulnerability Alerts (IAVA)/Intelligence Community Vulnerability Alerts (ICVA). Monitor and report on integrating and testing features and functions more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Officer

Falls Church, Virginia, United States
Leidos
to support the automated scanning, monitoring in support of C&A/A& and ICD-503, NIST 800-53 security controls mappings, reporting of FISMA and reporting of Information Assurance Vulnerability Alerts (IAVA)/Intelligence Community Vulnerability Alerts (ICVA). Monitor and report on integrating and testing features and functions more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Assurance Engineer

San Antonio, Texas, United States
Govcio LLC
. Track and provide results to appropriate Government entity for review IAW standard operating procedures. Monitor and report mandated Federal Information Security Management Act (FISMA) statistics for the AF BluSCI Enterprise. Provide quarterly report to appropriate Government entity in accordance with IC Directives and AF BluSCI policy. Qualifications: High School more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Tier 2 VAT Analyst

Bluemont, Virginia, United States
Leidos
reports on security vulnerabilities . Experience reviewing scan results to ensure accurate findings . Experience with the vulnerability assessment component of DHS Audits and FISMA security authorization, and on-going authorization activities. Detailed oriented, strong problem solving abilities with an analytic and qualitative eye for reasoning under pressure Self-starter more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cloud Solutions Architect (Financial Services)

Mc Lean, Virginia, United States
Guidehouse
years of experience with Cloud/DevSecOps implementations and migrating digital applications, infrastructure and datasets to AWS or Azure or GCP and exposure to FISMA ATO process , or Experience in automating provisioning and managing of environments, topologies and workloads in cloud Financial Services Context - do not expect you to be more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Vulnerability Assessment Analyst

Ashburn, Virginia, United States
Leidos
customer needs and expectations Configure and maintain scan templates based on asset types, repository, credentials, etc. in support of continuous scanning requirements for various FISMA systems Perform security compliance and vulnerability assessments, specifically developing and applying STIG or CIS baselines for various operating systems, including Windows or RHEL and CentOS … Maintain, optimize, and troubleshoot scan policies and repositories. Manage scan policies for multiple FISMA systems Perform vulnerability analysis from scan results and prioritize vulnerabilities and findings for remediation Coordinate with NOSC cybersecurity leadership, FISMA system ISSOs, and system owners to explain findings, provide recommendations on mitigations, and advocate for mitigation more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead Vulnerability Analyst

Ashburn, Virginia, United States
Leidos
on scanning tools. Experience with Tenable Security Center, AppDetective, WebInspect, Axonius, and Splunk Experience with Configuration compliance and Security Technical Implementation Guides. Experience in FISMA Audit/Technical assessments. Experience providing formal and adhoc reports on security vulnerabilities Experience reviewing scan results to ensure accurate findings Experience with the vulnerability … assessment component of DHS Audits and FISMA security authorization, and on-going authorization activities. Detailed oriented, strong problem solving abilities with an analytic and qualitative eye for reasoning under pressure Self-starter with the ability to independently prioritize and complete multiple tasks with little to no supervision Strong written, oral more »
Employment Type: Permanent
Salary: USD Annual
Posted:
FISMA
10th Percentile
£100,250
25th Percentile
£100,625
Median
£107,500
75th Percentile
£115,625
90th Percentile
£116,750