prevention systems (IDS/IPS) Incident response and forensic analysis tools Vulnerability assessment and penetration testing tools Knowledge of cyber threat intelligence, risk assessments, and compliance frameworks (NIST, RMF, FISMA, FedRAMP, etc.). Proven ability to lead teams, mentor security analysts, and foster collaboration. Strong problem-solving and analytical skills to assess security risks and implement countermeasures. Excellent written and More ❯
e.g. Security +, Security Plus CE) • Practical experience using DoD security tools (ACAS, HBSS, SIEM), conducting vulnerability assessments, audits, incident response, and compliance with FederalInformationSecurityManagementAct (FISMA) and other regulations. • Must be familiar with DoD policy as it applies to implementing and executing system and network administration. • Strong understanding of network security principles and practices. • Experience solving More ❯
Success Working knowledge ofsecurity frameworks and standards such as ISO 27001/2, PCI DSS, NIST 800-53, NIST CSF and the cybersecurity laws and regulations such as FISMA Ability to produce high-quality work products within expected timeframes Ability to interface with app development teams across time zones and drive engagements to completion Leadership experienceTo qualify for the More ❯
as NIST, ISO 27001, and CIS Controls • Experience and knowledge ofsecurity technologies, tools, and methodologies (e.g. firewalls, IDS/IPS, SIEM systems) • Experience and knowledge with compliance requirements (FISMA) • Experience and knowledge with operating systems (e.g. Windows and Linux) and their security features • Expert in systems security requirements and policy, incident response and management, and the use of threat More ❯
Job Functions: Assist in planning and preparation for security Assessment and Authorization (A&A) as part of the Department's Information Assurance policy and FederalInformationSecurityManagementAct (FISMA) implementation efforts Conduct risk assessments, vulnerability assessments, and system audits to identify potential security threats to OBO information systems. Provide recommendations to mitigate identified risks and ensure compliance with applicable More ❯
security measures. Assist in planning and preparation for security Assessment and Authorization (A&A) as part of the Department's Information Assurance policy and FederalInformationSecurityManagementAct (FISMA) implementation efforts Help implement informationsecurity policies, procedures, and guidelines developed in collaboration with senior staff. Conduct risk assessments, vulnerability assessments, and system audits to identify potential security threats to More ❯
controls to protect enterprise networks, systems, and data. Support risk assessments, security audits, and vulnerability assessments to identify and mitigate threats. Help ensure compliance with industry regulations such as FISMA, FedRAMP, HIPAA, GDPR, and CMMC. Contribute to security documentation, including system security plans (SSPs), risk assessments, and accreditation packages. Assist in security incident response, forensic analysis, and remediation efforts. Support More ❯
/switching, and troubleshooting Network segmentation and security hardening best practices Firewall and VPN management Cybersecurity & Compliance Understanding and application of NIST SP 800-53 security controls Familiarity with FISMA compliance requirements Experience with the system accreditation and authorization process (ATO lifecycle) Use of Governance, Risk, and Compliance (GRC) tools like Xacta, RiskVision, JCAM Automation & Scripting Development and maintenance of … field 10+ years of experience in IT Active Top Secret Clearance Experience with Microsoft Windows, Active Directory Understanding of NIST 800 series publications and FederalInformationSecurityManagementAct (FISMA) compliance PREFERRED QUALIFICATIONS & COMPETENCIES Experience with VMWare vSphere 7 experience Experience with Cisco Networking Experience with Dell Server, and SAN Storage hardware experience Familiarity with system accreditation and authorization and More ❯
the MSC Business Systems environment are operating under a valid Authorization to Operate (ATO) and perform continuous monitoring efforts. Ensuring MSC systems Adhere to FederalInformationSecurity Modernization Act (FISMA) and other Federal laws, related policies, procedures, standards, and guidelines on unclassified informationsecurity systems. Ensure that informationsecuritymanagement processes are integrated with MSC Business Systems strategic and operational More ❯
experience in project management, including scheduling, risk management, and delivering high-quality security operations and incident response activities. In-depth knowledge of cybersecurity frameworks and standards, such as NIST, FISMA, and ISO 27001. Strong understanding of SOC operations, including network security, threat detection, incident response, and vulnerability management. Experience with SIEM platforms, intrusion detection systems (IDS), firewalls, and endpoint protection More ❯
a related technical field Relevant certifications such as TOGAF, ITIL v4, AWS Certified Solutions Architect, and Microsoft Azure Architect Familiarity with DoD, Army, and federal IT compliance standards including FISMA, NIST, RMF, and STIGs Work Environment: This position is performed in a traditional office/home office environment. Physical Demands: While performing the duties of this job, the employee is More ❯
and data governance. Experience with enterprise applications, middleware, and integration platforms (e.g., APIs, ESBs, microservices). Familiarity with security architecture, zero trust principles, and compliance frameworks (e.g., NIST, FedRAMP, FISMA). Knowledge, Skills & Abilities: Knowledge of enterprise IT domains including cloud, cybersecurity, data, application, or infrastructure architecture. Knowledge offederal enterprise architecture standards and mission-aligned IT planning. Skill in More ❯
Security Officer (ISSO) by providing technical subject matter expertise during the assessment and authorization (A&A) of NTC information systems in accordance with the FederalInformationSecurityManagementAct (FISMA) and Department of Energy (DOE) requirements. The ISSE also reviews audit data for suspicious activity to protect information and prevent unauthorized access, performs asset vulnerability and compliance audits, reviews change More ❯
to work effectively independently as well as within a team environment. Must develop and manage InformationSecurity policies, procedures, and methodologies in accordance with FederalInformationSecurityManagementAct (FISMA), DoD Regulations, NIST Special Publications, other Federal laws and regulations, and direction from leadership. Required Qualifications: Top Secret Clearance (verifiable in DISS) BA/BS college degree DOD 8570/ More ❯
upon contract award. In this role, working under only general directions, you'll contribute to enhancing the Information Assurance (IA) posture through: IA ManagementFederalInformationSecurityManagementAct (FISMA) coordination and reporting Risk Management Framework (RMF) application IA compliance measurements and metrics Assessment and Authorization (A&A) Vulnerability Management Cyber Defense support Daily Tasks include, but are not limited More ❯
Briefs Information System Owner (ISO) on RMF process, cybersecurity requirement and outstanding tasks. • Ensure adherence to cybersecurity policies, procedures and processes. This include supporting "FederalInformationSecurityManagementAct (FISMA) requirements and ensuring all necessary documentation and artifacts are updated and stored correctly for ATO purposes. • Assist in developing and updating System Security Plan (SSP) for assigned Systems • Assist in More ❯
understanding of OMB informationsecurity directives and policy compliance. Security+, CISSP, CISA, or equivalent certifications (DoD 8570 IAM Level 2 equivalent). At least 5 years of experience with FISMA, NIST, and OMB federalinformation system requirements. Advanced written and verbal communication skills to effectively communicate security concepts and policies. Desired: Experience shaping policies and programs for Federal or DoD More ❯
an information system or program. Provide Cyber Security oversight, guidance, and support in support of Assessment and Authorization ( A&A ) as required by the FederalInformationSecurityManagementAct (FISMA) . Prepare system security plan (SSP) and provide recommendations to assist in obtaining ATOs based on RMF experience IAW established cybersecurity policies and procedures. Verify package submissions have met the More ❯
controls. Lead the incident response lifecycle for assigned systems, including incident detection, analysis, reporting, containment, eradication, recovery, and post-incident documentation in coordination with DOJ stakeholders. Prepare and submit FISMA, FISCAM, OMB A-123, DOJ data calls, and other audit/certification artifacts and reports, ensuring responses are timely, comprehensive, and audit-ready. Initiate and coordinate completion of privacy assessments More ❯
environments. Identify, document, and mitigate vulnerabilities to maintain a robust security posture. Risk Management Framework (RMF) Compliance: Evaluate information system components for accreditation, ensuring compliance with NIST RMF and FISMA guidelines. Prepare, assemble, and maintain system ATO packages, including System Security Plans (SSPs) and other critical documentation. Collaborate with stakeholders to manage and close Plan of Action and Milestones (POA More ❯
areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer. The contracts Core Capabilities are: IA Management, FederalInformationSecurityManagementAct (FISMA) coordination and reporting, Risk Management Framework (RMF) application, IA compliance measurements and metrics, Assessment and Authorization (A&A), Vulnerability Management, and Cyber Defense support. Position Description: The Cyber Enterprise Vulnerability … and Remediation Engineer provides support to the customer in the area of Cyber Security. Daily Tasks include, but are not limited to: Coordinate and prepare Inspector General (IG) FISMA closure requests from field reps and program Information System Security Engineers (ISSEs) Update and manage metrics reporting for several database sources Coordinate with RMF stakeholders on closure Body of Evidence (BoE More ❯
areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer. The contracts Core Capabilities are: IA Management, FederalInformationSecurityManagementAct (FISMA) coordination and reporting, Risk Management Framework (RMF) application, IA compliance measurements and metrics, Assessment and Authorization (A&A), Vulnerability Management, and Cyber Defense support. Position Description: The InformationSecurity Continuous … to improve ConMon BOE entry language Guides, mentors and instructs program Information System Security Officers (ISSOs) on methods to improve fidelity of ConMon BOEs Assist Security Control Accessors (SCAs), FISMA and Inspector General (IG) Teams on examining ConMon BOEs for official reporting Proactively identify and provide metrics and reporting data appropriate for AO/DAOs to make sound risk decisions More ❯
areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer. The contracts Core Capabilities are: IA Management, FederalInformationSecurityManagementAct (FISMA) coordination and reporting, Risk Management Framework (RMF) application, IA compliance measurements and metrics, Assessment and Authorization (A&A), Vulnerability Management, and Cyber Defense support. Position Description: The InformationSecurity Continuous … to improve ConMon BOE entry language Guides, mentors and instructs program Information System Security Officers (ISSOs) on methods to improve fidelity of ConMon BOEs Assist Security Control Accessors (SCAs), FISMA and Inspector General (IG) Teams on examining ConMon BOEs for official reporting Proactively identify and provide metrics and reporting data appropriate for AO/DAOs to make sound risk decisions More ❯
TEMPEST into the entire system life-cycle design, development, and deployment. Support maintenance of DOD Inspector General (IG) Cybersecurity Self-Assessment checklist compliance and FederalInformationSecurityManagementAct (FISMA) Implement audit measures to ensure compliance with regulatory requirements, participate in organizational inspections and surveys of computer systems, provide inspection results, and assess the adequacy of corrective actions taken. Advise More ❯
the areas of Cybersecurity and Management to improve the Information Assurance (IA) posture of a National customer. The contracts Core Capabilities are: IA Management, FederalInformationSecurityManagementAct (FISMA) coordination and reporting, Risk Management Framework (RMF) application, IA compliance measurements and metrics, Assessment and Authorization (A&A), Vulnerability Management, and Cyber Defense support. Position Description: The Mission Defense Team More ❯