• Sr Network Security Engineer

    UKG (Ultimate Kronos Group) (San Francisco, CA)
    …systems * Strong knowledge of security best practices and standards (eg, ISO 27001, NIST ) * Relevant certifications such as CISSP, CISA, CISM, or CCNP Security are a ... teams and external vendors to ensure that FedRAMP network security controls ( NIST 800-53) are designed, implemented, and continuously monitored * Support FedRAMP… more
    UKG (Ultimate Kronos Group) (07/30/25)
    - Related Jobs
  • ISO 27001 Compliance Engineer

    Amentum (Sacramento, CA)
    …assessments to evaluate adherence with ISO 27001 and other cybersecurity frameworks (eg, NIST 800-53, DFARS, CMMC). Serve as the primary point of contact for ... requirements and specific regulations governing the DIB sector, including FAR, DFARS, NIST SP 800-53, NIST SP 800-171, CMMC, TAA, and ITAR, with the ability to… more
    Amentum (07/24/25)
    - Related Jobs
  • Cybersecurity Analyst - ISSO Support / Threat…

    COLSA Corporation (San Miguel, CA)
    …The preferred candidate is an experienced ISSO with in-depth knowledge of NIST 800-53 controls, RMF lifecycle steps, and DoD cybersecurity policies (DoDI 8510.01, ... systems, ensuring full compliance with RMF, DoDI 8510.01, and NIST SP 800-53 security control baselines. + Manage and...US Citizenship required + Strong working knowledge of RMF, NIST SP 800-53, DoDI 8510.01, DoDI 8500.01, CNSSI 1253,… more
    COLSA Corporation (07/18/25)
    - Related Jobs
  • Cloud Computing Specialist (CCS) SME

    ASM Research, An Accenture Federal Services Company (Sacramento, CA)
    …coverage of the application of the National Institute of Standards and Technology ( NIST ) Risk Management Framework (RMF) standards and guidance as outlined in the ... NIST Special Publication(s) (SP) 800-53 and 800-37 (Current versions)....of relevant C&A experience; Risk Management Framework (RMF) and NIST C&A experience + DOD IA experience + Experience… more
    ASM Research, An Accenture Federal Services Company (07/13/25)
    - Related Jobs
  • Director, Risk, Forensics & Compliance…

    Ankura (CA)
    …assessments of clients' cyber and data security posture, including assessments of compliance with NIST CSF, NIST 800-53, NIST 800-171, CMMC, and other ... information security standards . Leading assessments and enhancement of clients' international trade and technology security controls compliance posture, particularly with respect to integration of automated systems and tools. . Developing and refining… more
    Ankura (07/13/25)
    - Related Jobs
  • Identity Standards Architect

    Keeper Security, Inc. (El Dorado Hills, CA)
    …and security standards bodies such as the FIDO Alliance, W3C, IETF, and NIST . You will participate in working groups, contribute to protocol drafts, and advocate ... Keeper Security in industry standards organizations including FIDO, W3C, IETF, and NIST + Participate in working groups, draft reviews, and specification development… more
    Keeper Security, Inc. (07/09/25)
    - Related Jobs
  • Information System Security Manager (ISSM)

    KBR (Oxnard, CA)
    …Cloud+ or SSCP + Proven expertise with assessing security controls in accordance with NIST Special Publications (ie: NIST 800 Series) + Proven in-depth knowledge ... of Cybersecurity principles technologies, and processes. + Experience with NIST 800-53, Security Development + Familiarity with performing assessments for… more
    KBR (07/02/25)
    - Related Jobs
  • Cloud Security Manager - Microsoft Azure

    Deloitte (San Diego, CA)
    …industry standards such as Cloud Security Alliance (CSA), ISO/IEC 27017 and NIST CSF + 2+ years working experience with Cloud security technologies/vendors (eg, ... information security and cloud computing such as ISO 27001, ISO 27018, NIST CSF, NIST 800-53, PCI DSS, SOC2, HIPAA, PCI, SOX, GLBA, etc. Additional Requirements:… more
    Deloitte (06/14/25)
    - Related Jobs
  • FIPS Compliance Engineer

    Broadcom (Palo Alto, CA)
    …third party evaluation against National Institute of Standards and Technology ( NIST ) Federal Information Processing Standard (FIPS) 140-3 for cryptographic modules ... as well as associated standards in accordance with NIST validation program requirements. Given the wide range of security technologies and interaction with… more
    Broadcom (05/17/25)
    - Related Jobs
  • Security and Privacy Risk Management Specialist,…

    Amazon (Sunnyvale, CA)
    …process changes through multiple organizations and teams. You have implemented NIST control frameworks, reviewed control activities, evidence collection, and liaised ... mitigation and risk issue management, policy and standards, security frameworks (eg NIST , ISO, etc.), managing a GRC function, and business information security /… more
    Amazon (08/02/25)
    - Related Jobs