- Huntington Ingalls Industries (San Diego, CA)
- …Conducts system and network audits to verify compliance with DoD and NIST cybersecurity guidelines and Cloud-specific security standards. Develops and ... Type: Full Time/Salaried/Exempt Anticipated Salary Range: $117,989.00 - $168,000.00 Security Clearance: TS/SCI Level of Experience: Senior This opportunity resides… more
- General Atomics (San Diego, CA)
- …Architecture (SOA), Distributed Computing/Virtualization and its application in Multi-Level Cyber Security (RMF, NIST 800-53, 800-171, PKI) Environments, Model ... Bases Systems Engineering/Architecture (MBSE/A), Cameo. + Design and development of large-scale cloud-based systems and applications. + Experience in the design and development of multi-threading. + Experience in multiple software languages, python, C/C++,… more
- APTIM (San Diego, CA)
- …such as NIST , CIS, and Zero Trust Architecture. + Network Security : Audit and improve firewall policies, VPN configurations, and network segmentation strategies ... strategies (Azure, AWS, on-prem). + Familiarity with CMMC, NIST CSF, ISO 27001, and other security compliance frameworks. + Experience with security tools… more
- Baylor Scott & White Health (Sacramento, CA)
- …addition to experience managing enterprise-wide compliance initiatives. + Strong understanding of security frameworks, including NIST , CIS, and PCI DSS. + ... Manager is responsible for leading the organization's Payment Card Industry Data Security Standard (PCI DSS) compliance efforts. This role requires a strategic… more
- Ankura (CA)
- …and program enhancement projects. . Leading assessments of clients' cyber and data security posture, including assessments of compliance with NIST CSF, NIST ... 800-53, NIST 800-171, CMMC, and other information security standards . Leading assessments and enhancement of clients' international trade and technology … more
- Northrop Grumman (San Diego, CA)
- … implementation as well as direct experience with DoD A&A activities, security processes, and documentation/reporting using RMF, NIST , or CNSSI guidance ... an opening for a Principal Engineer Software - Cyber Security to join our team of qualified, diverse individuals...Management Framework (RMF), through the required government policy (ie, NIST SP 800-53, NIST SP 800-37, CNSSI,… more
- Eliassen Group (Sacramento, CA)
- …scripting languages to build and automate workflows. + Ensure compliance with federal security standards (eg, NIST 800-53, IRS 1075). + Collaborate with data ... , along with a strong understanding of **data governance** , ** security ** , and **compliance standards** in regulated environments. **Location:** Fully Remote… more
- Actalent (San Jose, CA)
- …(in-transit and at-rest), key management, and certificate rotation. + Ensure compliance with security standards (SOC 2, NIST CSF) and maintain audit readiness. + ... Vault, KMS). + Familiarity with compliance frameworks (SOC 2, NIST CSF). + Extensive knowledge of IoT security... NIST CSF). + Extensive knowledge of IoT security principles, including device identity and secure firmware updates.… more
- Lumen (Sacramento, CA)
- …practices such as NIST Cybersecurity Framework (CSF), NIST 800-171, NIST 800-53, ISO 27001-27002 and other applicable security and privacy laws. ... and shape the future. **The Role** The Senior Information Security Architect is a member of the Global ...Security Architect is a member of the Global Security Services organization who is responsible for conducting … more
- Abbott (San Diego, CA)
- …and cancers. We're offering a hands-on opportunity for a **Sr. Product Security Engineer.** This role focuses on **integrating cybersecurity into the product ... work as part of a cross-functional team to embed security into the design, development, and maintenance of medical...+ Apply knowledge of regulatory and industry standards (eg, NIST CSF, ISO 27001, IMDRF, EU MDR) in day-to-day… more