London, England, United Kingdom Hybrid / WFH Options
CloudBees
or more of Practical experience of ISO27001/27004/27005 or NIST Risk Management Framework (RMF); Experience in security accreditation e.g. PCI-DSS, FedRAMP, SSDF (NIST SP800-218), FISMA/NIST SP800-53, ISO 27001, DORA Cyber security certification e.g. Certified Information System Security Professional (CISSP), Cloud Certified Security Professional (CCSP) What you will do Own the “why” for More ❯
London, England, United Kingdom Hybrid / WFH Options
CloudBees
or more of Practical experience of ISO27001/27004/27005 or NIST Risk Management Framework (RMF); Experience in security accreditation e.g. PCI-DSS, FedRAMP, SSDF (NIST SP800-218), FISMA/NIST SP800-53, ISO 27001, DORA Cyber security certification e.g. Certified Information System Security Professional (CISSP), Cloud Certified Security Professional (CCSP) What You Will Do Own the “why” for More ❯
risks and report findings to the Government. • Work with system owners to maintain current Authorities to Operate (ATO) in a manner compliant with the FederalInformationSecurityManagementAct (FISMA), DoD Risk Management Framework (RMF), and National Institute of Standards and Technology (NIST) guidance. • Support cybersecurity requirements during Army and Joint exercises. • Represent the customer and CG in briefings and More ❯
project planning and best practices setups, change management procedures, system design and configuration planning practices and outage analysis and streamline incident resolution. Familiarity with FederalInformationSecurityManagementAct (FISMA) and National Institute of Standards and Technology (NIST) security standards and able to incorporate into IT solutions. Demonstrated expertise in technical communications with a strong desire to achieve customer satisfaction More ❯
CDMD-OA) Configuration Management Professional (CMPro) Navy Tool for Interoperability Risk Assessment (NTIRA) Assured Compliance Assessment Solution (ACAS) Enterprise Mission Assurance Support Service (eMASS) FederalInformationSecurityManagementAct (FISMA) database Vulnerability Remediation Asset Manager (VRAM) Xacta Information Assurance (IA) Manager and NSERC DoD Information Technology Portfolio Repository-DON (DITPR-DON) DON Application Database Management System (DADMS) Microsoft Visio, PEO More ❯
tools, and techniques. • Knowledge and/or understanding of Joint Special Access Program Implementation Guide (JSIG) • Strong familiarity with the Risk Management Framework (RMF), FederalInformationSecurityManagementAct (FISMA), and National Institute of Standards and Technology (NIST) FIPS 199/200 and Special Publications. • Quick learner and team player. • The ability to adapt in fast paced environments, comfort with … related to system design/configuration and performing security impact analysis. • The ability to work independently. • Strong familiarity with the Risk Management Framework (RMF), FederalInformationSecurityManagementAct (FISMA), and National Institute of Standards and Technology (NIST) FIPS 199/200 and Special Publications. • Experience with the Federal Risk and Authorization Management Program (FedRAMP). Marathon TS is committed More ❯
to work effectively independently as well as within a team environment. Must develop and manage InformationSecurity policies, procedures, and methodologies in accordance with FederalInformationSecurityManagementAct (FISMA), DoD Regulations, NIST Special Publications, other Federal laws and regulations, and direction from leadership. Required Qualifications: Top Secret Clearance (verifiable in DISS) BA/BS college degree DOD 8570/ More ❯
Briefs Information System Owner (ISO) on RMF process, cybersecurity requirement and outstanding tasks. • Ensure adherence to cybersecurity policies, procedures and processes. This include supporting "FederalInformationSecurityManagementAct (FISMA) requirements and ensuring all necessary documentation and artifacts are updated and stored correctly for ATO purposes. • Assist in developing and updating System Security Plan (SSP) for assigned Systems • Assist in More ❯
effective and aligned with industry best practices and regulatory requirements. Regulatory Compliance: Ensure that the organization's information systems comply with all applicable security regulations and standards, including NIST, FISMA, and the Joint Special Access Program Implementation Guide (JSIG). Conduct regular audits and assessments to verify compliance and address any identified gaps. Security Controls Implementation: Lead the implementation and More ❯
workbooks, recommend changes/clarification and submit updated workbooks to HQ AFRL for registration of Point-to-Point, Standalone, Standalone Enclave systems having a FederalInformationSecurityManagementAct (FISMA) requirement. Coordinate any changes or modifications to hardware, software, or firmware of a system directly with the Authorizing Official (AO)/Delegated Authorizing Official (DAO) prior to the change. Conduct More ❯
understanding of OMB informationsecurity directives and policy compliance. Security+, CISSP, CISA, or equivalent certifications (DoD 8570 IAM Level 2 equivalent). At least 5 years of experience with FISMA, NIST, and OMB federalinformation system requirements. Advanced written and verbal communication skills to effectively communicate security concepts and policies. Desired: Experience shaping policies and programs for Federal or DoD More ❯
Security+, CISSP, CISM, CISA or equivalent) are required Proven experience with security frameworks and standards such as NIST SP 800-53, NIST SP 800-37, NIST Cybersecurity Framework (CSF), FISMA, etc. Proven expertise in cybersecurity architecture, CDM and ZTA Hands-on experience with technology-related administration (Installation, Configuration, Monitoring, Integration, Managing Access Controls, Automation, and Troubleshooting) of the Continuous Diagnostics More ❯
Security Officer) and AO (Authorizing Official) for security authorization decisions (e.g., whether the system should be authorized to operate). Ensure compliance with relevant risk management frameworks (e.g., RMF, FISMA, NIST SP 800-53). Review and assess changes (e.g., system modifications, patches, or environment changes) that might affect security controls or system authorization. Evaluate the potential security risks introduced More ❯
with all components that comprise IT systems including network topology. Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes. Understanding offederal cybersecurity guidance such as FISMA NIST SP 800-37 - Guide for Applying the Risk Management Framework to FederalInformation Systems: a Security Life Cycle Approach and NIST 800-137 - InformationSecurity Continuous Monitoring (ISCM) for More ❯
8. A self-starter who can remain motivated when working individually. 9. 2-5 years of consulting experience. 10. Familiarity with GRC (governance, risk & compliance) experience a plus - NIST, FISMA, HIPPA, etc. More ❯
Modernize and integrate legacy DoD systems with new platforms and emerging technologies, maintaining operational integrity and enhancing mission readiness. • Cybersecurity Compliance: Ensure solutions adhere to DoD cybersecurity policies, including FISMA, DISA STIGs, and RMF guidelines for Information Assurance (IA). • AI Strategy Development: Design and implement AI-driven solutions that align with DoD AI strategies and emerging federal guidelines. • Innovation … protocols. Systems architecture, design, and integration. • At least 7 years of experience working within DoD environments to include experience with: DoD Enterprise Architecture and legacy systems. DoD cybersecurity policies (FISMA, NIST 800-53, DISA STIGs, RMF). AI technologies and DoD AI policy implementation. Modernizing legacy DoD systems and integrating with cloud-based and AI-driven technologies. DoD mission systems More ❯
Washington, Washington DC, United States Hybrid / WFH Options
Leyden Solutions Inc
master's degree • Must be able to demonstrate integration of regulations and processes such as NIST 800 series special publications, Risk Management Framework (RMF), and FederalInformationSecurityAct (FISMA) reporting for national security systems (NSS) • Must have exceptional writing capabilities on technical and process security controls • Must be able to articulate risk mitigation and answer IT Security questions in More ❯
will be responsible for developing, maintaining, and enforcing security policies, implementing cybersecurity controls, managing Authority to Operate (ATO) documentation, and conducting continuous monitoring and risk assessments in compliance with FISMA, NIST, DOJ, and other federal mandates. What Your Day-To-Day Looks Like (Position Responsibilities): Serve as the principal cybersecurity advisor to system owners and stakeholders. Design, analyze, and test … Actions and Milestones (POA&M), Privacy Threat Assessment, Privacy Impact Assessment, and Configuration Management Plan. Responsible for ensuring the implementation and maintenance of annual security controls assessments. Assist with FISMA System audits as necessary. Leverage necessary vulnerability assessment and scanning tools including Nessus and ACSA to identify vulnerabilities, Splunk tools to monitor, detect and rectify misconfigurations. Working directly with development More ❯
IAT Level II required); CISSP, CISM, or CISA preferred. Experience: 3-7 years of experience in cybersecurity, risk management, or IT security. Technical Skills: Knowledge of NIST RMF, FISMA, STIGs, and ATO processes. Experience with SIEM tools, vulnerability scanners (e.g., Nessus, ACAS), and endpoint security solutions. Familiarity with Linux, Windows, and cloud security (AWS, Azure). Education: Bachelor's degree More ❯
design of a strong security operations program and an effective business continuity plan. Evaluates programs against Privacy Act, HIPAA/HITECH, Federal and commercial regulations and guidance (e.g., NIST, FISMA, OMB). May monitor, evaluate, and maintain systems and procedures to protect data systems and databases from unauthorized users. Determines causes ofsecurity breaches and researches, recommends, and implements changes More ❯
proprietary system • Knowledge ofInformationSecurity Systems (ISS) and security standards of Sensitive But Unclassified (SBU) and classified data. • Knowledge of current FederalInformationSecurityManagementActof2002 (FISMA) Preferred Skills: • Experienced deploying container-based solutions • HTML • JavaScript • Microservices Architecture More ❯
vectors, and customer support Preferred Qualifications: • Demonstrated experience in cyber security design, engineering, and operations • Background with System Administration, Network Administration Network Security, Networking Standards, Network Protocols, NIST/FISMA standards and controls, SIEM platforms and security tools, Network Hardware Configurations • Cyber Security Training or Certification (ie Securty+, Network+, SPLUNK, FireEye) • Knowledge of NIST SP series or ISO 27000 series More ❯
email security protocols (DKIM, SPF, DMARC). Familiarity with SIEM/SOAR platforms and threat detection in cloud environments. Knowledge offederalsecurity frameworks (e.g., NIST 800-53, FedRAMP, FISMA, DISA STIGs). Experience in hybrid cloud and on-prem security environments. Strong communication skills with the ability to explain technical concepts to non-technical stakeholders. Proven ability to manage More ❯
tools to identify and prioritize vulnerabilities. Experienced in establishing an automated process for incident detection, containment, and mitigation. Knowledge in continuously monitoring and enforce compliance with cybersecurity standards (e.g., FISMA, NIST, etc.). Expertise in development of dashboards and metrics. Previous experience in the development of ISCM Handbook for processes and procedures pertaining to the managementof ISCM and CDM More ❯
and overseeing project implementations Flexible and self-motivated, excellent communication and collaboration skills and proven ability to work effectively with all levels of IT and business management Experience in FISMA and/or other authorization processes and reporting Proven experience with NIST SP 800-37, 800-30, 800-53, 800-53A Experience with NIST RMF Demonstrated understanding ofinformationMore ❯