• Cybersecurity Assessment and Authorization Subject…

    TekSynap (Fort Belvoir, VA)
    …guidance on the application and interpretation of the NIST SP 800-53 security controls during the A&A lifecycle. + Assess vulnerabilities, determine severity values ... for non-compliant security controls, and evaluate implications for system authorization. +...PHYSICAL DEMANDS** The work environment characteristics described here are representative of those an employee encounters while performing the… more
    TekSynap (04/17/25)
    - Related Jobs
  • TACLANE Support Specialist

    TekSynap (Arlington, VA)
    …guidelines and TACLANE operational best practices. + Respond promptly to security incidents involving TACLANE devices, including unauthorized access attempts or ... suspected breaches. + Work with security teams to investigate incidents, implement remediation measures, and report findings to appropriate authorities. + Monitor… more
    TekSynap (04/09/25)
    - Related Jobs
  • Cybersecurity Engineer III

    TekSynap (Virginia Beach, VA)
    **Responsibilities & Qualifications** **RESPONSIBILITIES** + Apply expertise in computer security , military system specifications, and DoD cybersecurity policies to ... Intrusion Prevention Systems (IPS), Routers/Switches, Cross Domain Solutions (CDS), Endpoint Security Solutions (ESS), and eMASS. + Execute secure configuration and… more
    TekSynap (04/02/25)
    - Related Jobs
  • Accreditor/Validator Specialist III

    TekSynap (Virginia Beach, VA)
    …systems, ensuring compliance with DoD cybersecurity standards + Conduct thorough security assessments using STIG checklists and automated scanning tools + Utilize ... eMASS for documentation and process execution + Develop detailed Security Assessment Plans and Risk Assessment reports + Identify, analyze, and communicate … more
    TekSynap (04/02/25)
    - Related Jobs
  • Senior Program Manager

    Parsons Corporation (Quantico, VA)
    …+ Monitors and reports to management on the progress of all project activity within the program, including significant milestones, and any conditions, which would ... relations, local procurement, payroll operations, etc. + Acts as the Company representative with the client and selected subcontractors during the program execution.… more
    Parsons Corporation (05/17/25)
    - Related Jobs
  • InfoSec Data Management Lead - Power Platform…

    Truist (Richmond, VA)
    …detection/prevention systems, network operating systems, identity management, database activity monitoring, encryption, content filtering, and Mainframe security ... may be performed, both major and minor, which are not mentioned below. Specific activities may change from time to time. + Optimize data elements: actively analyzes… more
    Truist (05/16/25)
    - Related Jobs
  • Contract Manager /Program Manager

    TekSynap (Arlington, VA)
    …Level 1, crises and disasters; coordinating all third party operations and maintenance activities and having a complete understanding of the SLAs; and monitoring and ... Service delivery to FDIC, including by identifying and promoting continuous improvement activities to improve the Services and/or reduce FDIC costs; and leading… more
    TekSynap (04/09/25)
    - Related Jobs
  • Systems Administrator Senior

    TekSynap (Fort Belvoir, VA)
    …8570 Baseline Certification: Category IAT Level II (One of the Following): + A+ CE + CCNA Security + CND + Network+ CE + SSCP + CySA+ GICSP + GSEC + Security + ... discipline + Clearance: + Must possess a Secret clearance (IT-I Critical Sensitive security clearance or Tier 5 (T5)) **Overview** We are seeking a Systems… more
    TekSynap (04/17/25)
    - Related Jobs
  • Red Team Penetration Tester IV

    TekSynap (Virginia Beach, VA)
    …+ Perform exploit development and vulnerability research to identify and validate security flaws. + Identify limitations in existing toolsets and develop custom ... Following): + CEH + CySA+ CISA + GSNA + CFR + PenTest+ Mandatory: Offensive Security Certified Professional (OSCP) + Plus, one (1) of the following: + Offensive … more
    TekSynap (03/29/25)
    - Related Jobs
  • Red Team Penetration Tester III

    TekSynap (Norfolk, VA)
    …tests and adversary emulation exercises. + Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike. + ... + CFR + PenTest+ One or more of the following certifications: + Offensive Security Certified Professional (OSCP) + Offensive Security Certified Expert (OSCE) +… more
    TekSynap (03/29/25)
    - Related Jobs