Permanent FedRAMP Job Vacancies

201 to 225 of 242 Permanent FedRAMP Jobs

Head of Cyber & IT

Aberdeen, City of Aberdeen, United Kingdom
Hybrid / WFH Options
Spectrum IT Recruitment
Head of Cyber & IT Location: Aberdeen, Scotland. Hybrid Salary: £80,000 + benefits About the Opportunity I'm working exclusively with a global leader in the software industry to recruit a Head of Cyber & IT. This is a senior leadership More ❯
Employment Type: Permanent
Salary: £80000 - £82000/annum Benefits
Posted:

Senior Cloud & Infrastructure Engineer - MSP/MSSP with Security Clearance

Herndon, Virginia, United States
Industrial Security Integrators, LLC
provisioning, monitoring, and system management. Maintain 99.99% uptime and high availability through proactive infrastructure monitoring, redundancy strategies, and disaster recovery planning. Ensure compliance with NIST 800-171, CMMC, and FedRAMP, partnering with Cybersecurity & Compliance teams. Technical Leadership & Tier 3 Support Act as the highest-level technical escalation point for engineering-related client and internal issues. Lead technical troubleshooting, root cause … client onboarding/offboarding and compliance readiness projects, ensuring technical feasibility and smooth transitions. Work with Cybersecurity to align cloud and infrastructure security with NIST 800-171, CMMC, and FedRAMP standards. (Security implementation is managed by the Cybersecurity team.) Support Compliance teams in audits by ensuring technical configurations meet compliance requirements. Collaborate with Account Management & Client Success to educate clients … stack management (RMM, PSA, SIEM, EDR, Email Security, Backup solutions). Ability to collaborate with security teams, ensuring infrastructure aligns with security and compliance standards (NIST 800-171, CMMC, FedRAMP). Strong problem-solving skills and technical leadership experience, mentoring junior engineers and driving automation initiatives. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

SkillBridge Intern 2025 with Security Clearance

Arlington, Virginia, United States
Hybrid / WFH Options
Redhorse Corporation
following areas: Program & Project Management Cybersecurity & Threat Intelligence IT & Cloud Infrastructure (Azure, AWS, GCP) Data Analytics, Engineering, or Visualization Logistics & Operations Planning Systems Engineering or Architecture Compliance & Risk (e.g., FedRAMP, NIST, RMF) Business Operations, Strategy, or Finance Training & Knowledge Management Agile Delivery & Technical Product Ownership Internal Corporate Functions (HR, Talent, Marketing, Legal) Responsibilities Participate in real-time client delivery or … Preferred Experience (Varies by Role) Certifications: PMP, CISSP, CISM, AWS/GCP/Azure Associate or Professional, Sec+, CEH, SAFe, Lean Six Sigma, etc. Familiarity with federal compliance frameworks (FedRAMP, NIST 800-53, RMF) Experience working in or supporting DoD, IC, or federal civilian agencies Previous leadership, operational planning, or enterprise IT experience Why Redhorse Skillbridge program? Our SkillBridge program More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cloud Computing Specialist (CCS) with Security Clearance

Fort Belvoir, Virginia, United States
Dynamo Technologies LLC
planning and execution of an integrated IT solution. The chosen candidate will provide expertise in the following areas: Cloud computing (i.e., multi-cloud support), Information Technology, cloud Security (i.e., FEDRAMP (+ , Systems Engineering, Systems Integration, audit readiness, cost reporting, and performance metrics. Also, support hosting operations for DLA cloud-based application and infrastructure in accordance with the Defense Information Systems … Expert in cloud technologies, native services and automation with emphasis in Azure, Google, OCI, and AWS. Must have strong business and technical writing skills. Experience and well versed in FedRAMP assessment methodology of security and privacy controls deployed in cloud information systems to include six (6) domain areas which include: Architectural Concepts & Design Requirements, Cloud Data Security, Cloud Platform & Infrastructure More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Cloud Engineer I (5875) with Security Clearance

Washington, Washington DC, United States
MetroStar Systems Inc
Ansible. Implement Azure cloud security best practices, including role-based access control (RBAC), Azure DDoS Protection, Microsoft Defender for Cloud, encryption at rest/in transit, and alignment with FedRAMP, NIST, and DoD compliance standards. Develop and manage CI/CD pipelines using GitLab, Jenkins, and Azure DevOps Pipelines to streamline deployments and improve delivery velocity. Utilize Azure Monitor, Azure … Azure environments. You have an Azure Solutions Architect certification (preferred) or equivalent Azure certification. You have strong knowledge of Azure Active Directory (ADD), encryption, security monitoring, and compliance frameworks (FedRAMP, NIST, DoD security standards). You have hands-on experience with Terraform, Ansible, Jenkins, GitHub, and Azure DevOps services. You have experience working in multi-cloud and hybrid environments integrating More ❯
Employment Type: Permanent
Salary: USD 176,000 Annual
Posted:

Lead Network and Infrastructure Engineer with Security Clearance

Herndon, Virginia, United States
MANTECH
environments. Perform network capacity planning, performance tuning, and optimization. Ensure network architecture and infrastructure complies with federal security standards for the respective national security customer (e.g., DISA STIGs, FISMA, FedRAMP, NIST 800-53). Develop and maintain documentation including network and infrastructure diagrams, SOPs, and contingency plans. Collaborate with cybersecurity, systems engineering, and cloud teams to align on end-to … supporting the Intelligence Community Preferred Qualifications: Certifications: CCNP, CISSP, CEH, JNCIP, or similar Experience with SD-WAN, Zero Trust architecture, or hybrid-Cloud networking Knowledge of federal compliance frameworks (FedRAMP, FISMA, CMMC) Clearance Requirements: Must have active TS/SCI with Polygraph Physical Requirements: Must be able to remain in a stationary position 50% of the time. Needs to occasionally More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Analyst with Security Clearance

Mc Lean, Virginia, United States
Appian Corporation
include: Learning and Applying RMF Processes: Gaining hands-on experience with the RMF steps, including system categorization, security control selection, implementation, assessment, authorization, and continuous monitoring. Supporting ATO and FedRAMP Authorization: Assisting in the preparation of Authorization to Operate (ATO) packages and understanding the FedRAMP authorization process to ensure compliance with federal security standards (FedRAMP). Collaborating with Senior Analysts More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cleared Lead Security Consultant with Security Clearance

Herndon, Virginia, United States
Kratos Defense and Security Solutions
and security requirements into common technical implementations. Candidates must have experience working in classified environments. Must have previously performed assessment work based on Federal Risk and Authorization Management Program (FedRAMP) assessments, Department of Defense (DoD) Cloud Service Provider Security Requirements Guide, and/or National Institute of Standards and Technology (NIST) Special Publications and frameworks. Key Responsibilities: Assessor Role Support … teams in the review and analysis of Security Packages for completeness and compliance with FedRAMP/DoD/NIST requirements. Assist in the development of Security Assessment Plans (SAP), Security Assessment Reports (SAR), and security briefings. Validate Cloud Service Provider (CSP) compliance with FedRAMP/DoD/NIST security control baselines through review of evidence, testing, interviews, and analysis of … AWS and/or Azure IaaS capabilities and services Experience working with within eMASS and/or Xacta. Experience with DoD CSP SRG guidance, CNSSP 32 and CNSSI 1253 FedRAMP Assessment Experience Active TS/SCI Counterintelligence (CI) Polygraph , Position is contingent upon successful contract award. Competitive salary based on experience and education Kratos is valued for our ability to More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cleared Principal Cyber Security Consultant with Security Clearance

Herndon, Virginia, United States
Kratos Defense and Security Solutions
and security requirements into common technical implementations. Candidates must have experience working in classified environments. Must have previously performed assessment work based on Federal Risk and Authorization Management Program (FedRAMP) assessments, Department of Defense (DoD) Cloud Service Provider (CSP) Security Requirements Guide, and/or National Institute of Standards and Technology (NIST) Special Publications and frameworks. Key Responsibilities: Assessor Role … Support teams in the review and analysis of Security Packages for completeness and compliance with FedRAMP/DoD/NIST requirements. Assist in the development of Security Assessment Plans (SAP), Security Assessment Reports (SAR), and security briefings. Validate Cloud Service Provider (CSP) compliance with FedRAMP/DoD/NIST security control baselines through review of evidence, testing, interviews, and analysis … AWS and/or Azure IaaS capabilities and services Experience working with within eMASS and/or Xacta. Experience with DoD CSP SRG guidance, CNSSP 32 and CNSSI 1253 FedRAMP Assessment Experience Active TS/SCI Counterintelligence (CI) Polygraph , Position is contingent upon successful contract award. Competitive salary based on experience and education Kratos is valued for our ability to More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cleared Security Consultant with Security Clearance

Herndon, Virginia, United States
Kratos Defense and Security Solutions
and security requirements into common technical implementations. Candidates must have experience working in classified environments. Must have previously performed assessment work based on Federal Risk and Authorization Management Program (FedRAMP) assessments, Department of Defense (DoD) Cloud Service Provider (CSP) Security Requirements Guide, and/or National Institute of Standards and Technology (NIST) Special Publications and frameworks. Key Responsibilities: Assessor Role … Support teams in the review and analysis of Security Packages for completeness and compliance with FedRAMP/DoD/NIST requirements. Assist in the development of Security Assessment Plans (SAP), Security Assessment Reports (SAR), and security briefings. Validate Cloud Service Provider (CSP) compliance with FedRAMP/DoD/NIST security control baselines through review of evidence, testing, interviews, and analysis … AWS and/or Azure IaaS capabilities and services Experience working with within eMASS and/or Xacta. Experience with DoD CSP SRG guidance, CNSSP 32 and CNSSI 1253 FedRAMP Assessment Experience Active TS/SCI Counterintelligence (CI) Polygraph , Position is contingent upon successful contract award. Competitive salary based on experience and education Kratos is valued for our ability to More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cleared Senior Security Consultant with Security Clearance

Herndon, Virginia, United States
Kratos Defense and Security Solutions
and security requirements into common technical implementations. Candidates must have experience working in classified environments. Must have previously performed assessment work based on Federal Risk and Authorization Management Program (FedRAMP) assessments, Department of Defense (DoD) Cloud Service Provider Security Requirements Guide, and/or National Institute of Standards and Technology (NIST) Special Publications and frameworks. Key Responsibilities: Assessor Role Support … teams in the review and analysis of Security Packages for completeness and compliance with FedRAMP/DoD/NIST requirements. Assist in the development of Security Assessment Plans (SAP), Security Assessment Reports (SAR), and security briefings. Validate Cloud Service Provider (CSP) compliance with FedRAMP/DoD/NIST security control baselines through review of evidence, testing, interviews, and analysis of … AWS and/or Azure IaaS capabilities and services Experience working with within eMASS and/or Xacta. Experience with DoD CSP SRG guidance, CNSSP 32 and CNSSI 1253 FedRAMP Assessment Experience Active TS/SCI Counterintelligence (CI) Polygraph , Position is contingent upon successful contract award. Competitive salary based on experience and education Kratos is valued for our ability to More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Compliance Lead with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
ICF
a federal government program. The ideal candidate will serve as the primary point of contact for ensuring that all systems, processes, and documentation meet federal cybersecurity requirements, including NIST, FedRAMP, FISMA, and agency-specific standards. Job Location: Remote work is authorized. Must support US Eastern time zone working hours . If you accept this position, you should note that ICF … prohibits personal VPN connections. What You Will Do: Lead the development, implementation, and maintenance of cybersecurity compliance frameworks for federal systems. Ensure compliance with federal requirements (NIST RMF, FISMA, FedRAMP, CMMC, agency directives, etc.). Manage and oversee Authority to Operate (ATO) processes, including preparation of documentation (SSPs, SARs, POA&Ms, etc.). Conduct internal audits, security control assessments, and … degree in Cybersecurity, Information Technology, or related field Requires 7+ years of compliance/security experience , including ATO support , secure SDLC practices under EO 14028 , supply chain attestation , and FedRAMP inheritance . What We Would Like You To Bring With You: Master's degree preferred. Strong knowledge of NIST Risk Management Framework (RMF), FedRAMP, FISMA, CMMC, and related federal cybersecurity More ❯
Employment Type: Permanent
Salary: USD 222,024 Annual
Posted:

Cyber SME III HHS GRC Risk Management Branch with Security Clearance

Washington, Washington DC, United States
Koniag Government Services
Management Project Manager/SME will lead and manage cross-functional teams to implement and maintain comprehensive cybersecurity risk management programs across multiple focus areas including Enterprise Risk Management, FedRAMP, High Value Assets, Information Security Continuous Monitoring, and Cybersecurity Supply Chain Risk Management. Principal responsibilities include: Direct the Program Management Office (PMO) operations for cybersecurity risk management initiatives, ensuring alignment … Demonstrated experience with Enterprise Risk Management (ERM) frameworks and integration of cybersecurity risk into organizational ERM programs Extensive knowledge of federal cybersecurity laws, regulations, and requirements, including FISMA, FedRAMP, Executive Orders (13800, 14028), OMB A-123, and NIST Special Publications Proven project management skills with ability to manage complex, multi-faceted programs simultaneously Experience with cloud security concepts, FedRAMP assessment More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Cybersecurity Analyst I (6162) with Security Clearance

Washington, Washington DC, United States
MetroStar Systems Inc
achieve and maintain Authority to Operate (ATO) for critical government systems and cloud environments up to IL6+, ensuring compliance with NIST SP 800-53, RMF, ICD 503, FISMA, and FedRAMP standards. With a focus on safeguarding mission-essential infrastructure across NIPR, SIPR, and JWICS networks, you'll support incident response, vulnerability management, and continuous monitoring to protect sensitive federal data. … goals with us, then check out the job description below! What you'll do: Use government ATO frameworks and tools (e.g., NIST SP 800-53, RMF, ICD 503, FISMA, FedRAMP) to guide systems through the assessment and authorization (A&A) process and maintain ongoing compliance. Conduct security control assessments, vulnerability scans, and incident response activities to identify and remediate risks … government ATO principles, methodologies, and tools. Strong experience in government regulatory frameworks, compliance requirements, and security standards specific to ATO (e.g., NIST SP 800-53, RMF, ICD 503, FISMA, FedRAMP). Demonstrated and repeat experience achieving and maintaining ATO for cloud services and solutions from IL5 to IL6+ on NIPR, SIPR, and JWICS. Understanding of network protocols, operating systems, and More ❯
Employment Type: Permanent
Salary: USD 205,000 Annual
Posted:

4239 Senior Security Architect with Security Clearance

Washington, Washington DC, United States
Procession Systems
solutions in an enterprise environment. 8+ years of experience in networking and endpoint security architecture. Security Architect experience with a focus in IT cloud solutions. Possess advanced technical proficiency. FedRAMP and Cloud experience (e.g., Azure, AWS, Oracle (OCI Ability to evaluate agency environments for security improvements. Knowledgeable on various security-related NIST publications (e.g., SP 800-53r5, SP … r1, etc.) Knowledge of zero-trust security architecture. Certifications: CISSP required. DESIRED QUALIFICATIONS: Knowledge of Splunk and other similar SIEM tools. FISMA/FedRAMP responsibilities of cloud systems. Implement security controls (NIST 800-53) for cloud-based systems (SaaS, PaaS, IaaS), perform self-assessments, create and gather supporting artifacts, and prepare Authority to Operate (ATO) packages for client approval. Bachelor More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cybersecurity System Administrator - DMV with Security Clearance

Milwaukee, Wisconsin, United States
M.C. Dean
Overview M.C. Dean is seeking a highly skilled Cybersecurity System Administrator to support a secure operational technology environment by integrating advanced system administration with proactive cybersecurity operations. This dual-role position requires an individual with both hands-on technical expertise More ❯
Employment Type: Permanent
Salary: USD 104,080 Annual
Posted:

Director, Infrastructure & Security Operations

Chelmsford, Essex, United Kingdom
Hybrid / WFH Options
Brooks Automation, Inc
Director, Infrastructure & Security Operations page is loaded Director, Infrastructure & Security Operationslocations: Chelmsford MAtime type: Full timeposted on: Posted 30+ Days Agojob requisition id: R4450Brooks is a leading provider of automation solutions with over 40 years of experience in the semiconductor More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Information Systems Security Officer (ISSO) with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
Tyto Athene, LLC
as they apply to privacy information contained in electronic and non-electronic media Desired: Preferred certifications: CRISC, CAP, CISSP, Sec+, or equivalent Understanding and experience with ServiceNow, CSAM, GRC FedRAMP and non-FedRAMP cloud experience Experience with vulnerability assessments tools such as Nessus, Qualys Experience in administrating BSD/UNIX, Windows, Windows NT, LINUX, or open systems-compliant systems Policy More ❯
Employment Type: Permanent
Salary: USD 130,000 Annual
Posted:

Systems Engineer II (Mid) and III (Senior) with Security Clearance

San Diego, California, United States
SBG Technology Solutions, Inc
model data, and recommend corrections as necessary. SECURITY AND PRIVACY DUTIES AND RESPONSIBILITIES Individuals working for DSS will be subject to security and privacy requirements as explained in HIPAA, FedRAMP, and NIST 800-53. Additionally, they are required to undergo specific FedRAMP training to ensure compliance with all associated controls and responsibilities in the day-to-day performance of More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cybersecurity Program Lead (ISSM) with Security Clearance

Washington, Washington DC, United States
Titan Technologies
This individual will ensure that security best practices are embedded across the system lifecycle and lead efforts to achieve and maintain compliance with applicable federal security frameworks, including FISMA, FedRAMP, and DHS 4300 policies. Duties and Responsibilities: Lead development and implementation of cybersecurity architecture, plans, and controls across systems and networks. Coordinate ATO efforts including documentation, assessments, continuous monitoring, and … CISSP or CISM certification required. An active DoD Top Secret clearance with SCI eligibility is required. It's great if you also have: Strong knowledge of NIST 800-53, FedRAMP, RMF, DHS 4300A, and CDM. Experience in Top Secret/SCI environments and with classified system accreditation is preferred. Education: Bachelor's degree in a technical or business field Company More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cleared Senior AWS Architect with Security Clearance

Reston, Virginia, United States
Virtual Service Operations
and requires an active TS/SCI clearance. Key Responsibilities: Design, implement, and optimize AWS landing zones to support government cloud strategies. Develop scalable and secure architectures aligned with FedRAMP, NIST, and other compliance frameworks. Lead architecture planning for security, IAM, networking, and data management. Perform cloud risk assessments and drive mitigation strategies. Collaborate with engineering and security teams to … EC2, S3, VPC, IAM, CloudFormation, Control Tower. Proficiency in infrastructure automation tools like Terraform, Ansible, and CloudFormation. Skilled in scripting languages: Python, Bash. Familiarity with compliance standards such as FedRAMP and NIST. AWS Certified Solutions Architect - Professional (preferred).What is Important to Us: You are an excellent communicator in writing and speaking. You have the ability to work independently but More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Architect (SME) with Security Clearance

Washington, Washington DC, United States
Peraton
HS diploma/equivalent and 16 years experience. Demonstrated ability to lead cybersecurity initiatives across large, complex federal programs. Deep knowledge of NIST 800-53, NIST Cybersecurity Framework, FISMA, FedRAMP, and DISA STIGs/SRGs. Expertise in network security, identity management and cloud security. Strong experience with Risk Management Framework (RMF) and system accreditation processes. Experience with enterprise-level security … architecture frameworks (e.g., TOGAF, DoDAF, SABSA). Proficiency in cybersecurity tools and platforms. Knowledge of federal cloud security guidelines (FedRAMP, TIC 3.0, CISA Zero Trust Maturity Model). Preferred Qualifications: Direct FAA or NAS configuration management experience. Advanced degree (Master's or Ph.D.) in Cybersecurity, Computer Science, or related discipline. Familiarity with aviation or critical infrastructure security requirements is highly More ❯
Employment Type: Permanent
Salary: USD 216,000 Annual
Posted:

Cyber Security Analyst with Security Clearance

Arlington, Virginia, United States
DecisionPoint Corporation
updates, and other documentation review and updates for the migrated website and other OIG systems and applications Support creation and maintenance of OIG Federal Risk and Authorization Management Program (FedRAMP) cloud solutions documentation Perform security control reviews of OIG facilities, systems, and applications to support the OIG continuous monitoring strategy plan and annual reviews. Identify and track findings in Plan … subject matter expert with 5-7 years of Federal government knowledge and experience in applying and implementing the NIST Risk Management Framework and Special Publications 800-53, 800-37; FedRAMP, NIST Cybersecurity Framework, and other FISMA requirements Experience in configuring and running vulnerability and configuration compliance (SCAP) scans, troubleshooting issues, and analyzing data to identify trends and recommend remediation actions. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Program Manager with Security Clearance

Washington, Washington DC, United States
Cherokee Federal
assessing and evaluating Information System (Hardware and Software) inventory to detect vulnerabilities, identifying critical and high weakness via insecure application development techniques, inherited controls from Common Control Provider including FedRAMP cloud service providers (CSP), networked enclaves, and provide remediation or corrective actions to improve the security posture. Provide support in tracking and ongoing evaluation of weakness, vulnerabilities in the agency … Technology (NIST) Risk Management Framework (RMF) in detail of all supporting steps and Cybersecurity Framework (CSF) and Privacy Act. Knowledge General Services Administration Federal Risk and Authorization Management Program (FedRAMP) including process for continuous monitoring. Performing vulnerability application and database security assessment, scanning and results interpretation. Understand the Federal Government's deployment of Information Security Continuous Monitoring (ISCM), the Continuous More ❯
Employment Type: Permanent
Salary: USD Annual
Posted: