• Principal Network Engineer

    World Wide Technology (Aberdeen, MD)
    …addresses simultaneously + Understanding of Federal Government application, server, and network security requirements such as NIST , FedRAMP, and FISMA + Ability ... cloud and network modernization strategies, capabilities and requirement sets + Enforce security best practices and guidelines, leveraging knowledge of security more
    World Wide Technology (07/18/25)
    - Related Jobs
  • Associate Delivery Consultant, Security

    Amazon (Jessup, MD)
    …both technical and non-technical audiences * Hands-on technical expertise in building security capabilities in code and deploying infrastructure in code * Scripting ... implementation) in Cloud Computing technologies * Implementation experience with enterprise security solutions such as WAF, IPS, Anti-DDOS, and SIEM * Understanding… more
    Amazon (08/09/25)
    - Related Jobs
  • Cybersecurity Practice Manager - Cybersecurity…

    Optiv (Columbia, MD)
    …+ Provide technical expertise and sales enablement support for Network and Edge Security services, with an emphasis on SASE. + Contribute to the creation and ... for:** + Minimum 7 years of experience in information security , with a strong emphasis on SASE solutions (eg,...working with regulatory frameworks such as HIPAA, HITECH, FISMA, NIST CSF, GDPR, and MITRE ATT&CK + Strong leadership… more
    Optiv (07/18/25)
    - Related Jobs
  • Cloud Infrastructure Engineers-Azure/Rbac--DC…

    General Dynamics Information Technology (MD)
    …resources and implement multi-factor authentication and role segregation in line with NIST SP 800-53 controls + Incorporate government security standards (DISA ... our existing and new systems infrastructure. You will work closely with our Security assessment team to make sure all architectural design meets agency policy and… more
    General Dynamics Information Technology (08/08/25)
    - Related Jobs
  • Project Director, Federal Health A-123 Reviews

    Guidehouse (Rockville, MD)
    …+ Ensure compliance with federal regulations and standards including FMFIA, FISMA, FISCAM, NIST SP 800-53, and agency-specific security and risk frameworks. + ... Federal Health Agency. This role is critical to ensuring the integrity, security , and effectiveness of internal controls and financial reporting across federal… more
    Guidehouse (08/18/25)
    - Related Jobs
  • ISO 27001 Compliance Engineer

    Amentum (Annapolis, MD)
    …allies to address their most significant and complex challenges in science, security and sustainability. Headquartered in Virginia, we have more than 53,000 ... **Control Implementation, Monitoring & Continuous Improvement:** Design, implement, and monitor security controls as part of the ISMS to protect sensitive… more
    Amentum (07/24/25)
    - Related Jobs
  • IdM Platform Administrator

    Leidos (Odenton, MD)
    …join our team at Ft. Meade, MD.In this role you will provide security infrastructure operations support and interfacing across the program. This support includes ... is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying ... tools in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF… more
    Leidos (07/18/25)
    - Related Jobs
  • Cloud Computing Specialist (CCS) SME

    ASM Research, An Accenture Federal Services Company (Annapolis, MD)
    …coverage of the application of the National Institute of Standards and Technology ( NIST ) Risk Management Framework (RMF) standards and guidance as outlined in the ... NIST Special Publication(s) (SP) 800-53 and 800-37 (Current versions)....CCS shall maintain current certification as a Certified Cloud Security Professional. Possesses the ability to work independently with… more
    ASM Research, An Accenture Federal Services Company (07/13/25)
    - Related Jobs
  • FLEX Assurance Analyst

    Marriott (Bethesda, MD)
    Security Professional (GISP), or similar . Familiarity/experience with NIST RMF . Familiarity/experience with SDLC **Preferred:** . Cloud computing ... Management This is a temporary position. Perform certification of Security Control attestations and evaluate the implementation of controls...Industry Best Practice Frameworks, including, but not limited to, NIST RMF, NIST CSF, PCI DSS, GDPR,… more
    Marriott (05/29/25)
    - Related Jobs
  • Hybrid Supply Chain Risk Intelligence Analyst…

    Huntington Ingalls Industries (Woodlawn, MD)
    …Type: Full Time/Salaried/Exempt Anticipated Salary Range: $102,182.00 - $145,000.00 Security Clearance: TS/SCI Level of Experience: Mid HI This opportunity ... data evolution - by accelerating a breadth of national security solutions for government and commercial customers. Our capabilities...Management Framework (RMF) and relevant CMS policies/standards, such as NIST 800-161, NIST 800-30, NIST more
    Huntington Ingalls Industries (06/26/25)
    - Related Jobs