76 to 100 of 401 NIST Jobs

Systems Engineer SME - ICAM

Centreville, Virginia, United States
Leidos
large scale enterprise applications. Desired Qualifications Certification - Security +, ITIL, Amazon Web Services (AWS) Experience with the Sponsor's security accreditation process, CMMC, and NIST Fedramp requirements Cloud certifications with Amazon Web Services, Microsoft Azure, Google Cloud, Oracle, IBM Original Posting Date: 2024-02-12 While subject to change based more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Systems Engineer SME - ICAM

West Mclean, Virginia, United States
Leidos
large scale enterprise applications. Desired Qualifications Certification - Security +, ITIL, Amazon Web Services (AWS) Experience with the Sponsor's security accreditation process, CMMC, and NIST Fedramp requirements Cloud certifications with Amazon Web Services, Microsoft Azure, Google Cloud, Oracle, IBM Original Posting Date: 2024-02-12 While subject to change based more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Systems Engineer SME - ICAM

Dunn Loring, Virginia, United States
Leidos
large scale enterprise applications. Desired Qualifications Certification - Security +, ITIL, Amazon Web Services (AWS) Experience with the Sponsor's security accreditation process, CMMC, and NIST Fedramp requirements Cloud certifications with Amazon Web Services, Microsoft Azure, Google Cloud, Oracle, IBM Original Posting Date: 2024-02-12 While subject to change based more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Systems Engineer SME - ICAM

Great Falls, Virginia, United States
Leidos
large scale enterprise applications. Desired Qualifications Certification - Security +, ITIL, Amazon Web Services (AWS) Experience with the Sponsor's security accreditation process, CMMC, and NIST Fedramp requirements Cloud certifications with Amazon Web Services, Microsoft Azure, Google Cloud, Oracle, IBM Original Posting Date: 2024-02-12 While subject to change based more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Systems Engineer SME - ICAM

Fairfax Station, Virginia, United States
Leidos
large scale enterprise applications. Desired Qualifications Certification - Security +, ITIL, Amazon Web Services (AWS) Experience with the Sponsor's security accreditation process, CMMC, and NIST Fedramp requirements Cloud certifications with Amazon Web Services, Microsoft Azure, Google Cloud, Oracle, IBM Original Posting Date: 2024-02-12 While subject to change based more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Riverdale, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Bladensburg, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Lanham, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Waldorf, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Riverdale, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Greenbelt, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Accokeek, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Clinton, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Temple Hills, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Oxon Hill, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Laurel, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Severn, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Catonsville, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Burtonsville, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Hanover, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Fulton, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Odenton, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Ellicott City, Maryland, United States
Leidos
security testing. Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering. What Sets You Apart (required): Bachelor of Science degree in Computer Science more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead ISSO

Fort Washington, Maryland, United States
Leidos
security configuration of technologies noted below. The right candidate shall know and follow all applicable Policies and Procedures, Federal regulations and rulings, including OMB, NIST Special Publications and FIPS documents. This position is anticipated to be 90% remote and the preferred candidate will be in the Washington, DC or Fairmont … WV area. To be considered for this position you must have an active Secret, or higher, clearance. Key Skills: Risk/Compliance according to NIST, FISMA, FISCAM, FedRAMP and OMB guidelines Documenting IT systems for Assessment and Authorization (A&A) according to NIST Perform Continuous monitoring and tracking POA&M more »
Employment Type: Permanent
Salary: USD Annual
Posted:
NIST
10th Percentile
£43,225
25th Percentile
£48,938
Median
£66,500
75th Percentile
£84,919
90th Percentile
£97,250