- Amentum (Austin, TX)
- …27001 requirements and specific regulations governing the DIB sector, including FAR, DFARS, NIST SP 800-53, NIST SP 800-171, CMMC, TAA, and ITAR, with the ... ability to transfer and reuse controls across multiple frameworks.** + Experience implementing and maintaining an Information Security Management System (ISMS) in compliance with ISO 27001. + Strong knowledge of information security controls, risk management,… more
- Lockheed Martin (Grand Prairie, TX)
- …understanding of System Security Engineering \(SSE\) principals and process\. \(NIST SP 800\-161\) * Experience in the identification, decomposition, allocation and ... verification of NIST SP 800\-53 Security Controls on DoD systems * Experience in supporting Security Verification testing on developed DoD Weapon Systems *… more
- CBRE (Austin, TX)
- …posted position at CBRE. **Associate Broker** About the Role As a CBRE SP - Associate Broker, you will support business development, market commercial properties, ... uphold CBRE's RISE values **Senior Associate** About the Role As a CBRE SP - Senior Associate, you'll focus on driving business growth, marketing commercial… more
- Texas A&M University System (College Station, TX)
- …and collaboration. Amenities associated with a major university, such as sp orting and cultural events, state-of-the-art recreation facilities, the Bush Library ... drug, dental, (https://www.tamus.edu/benefits/dental/) vision, life and AD&D, (https://www.tamus.edu/benefits/life-add/) flexible sp ending accounts , and long-term disability insurance (https://www.tamus.edu/benefits/long-term-disability/)… more
- Rubrik (Austin, TX)
- …in environments subject to FedRAMP compliance (eg, experience with NIST SP 800-53, FedRAMP controls, JAB/Agency ATO processes). + Excellent analytical, ... problem-solving, and decision-making skills under pressure. + Strong communication (written and verbal) and interpersonal skills, with the ability to effectively communicate complex technical information to both technical and non-technical audiences. + Ability… more
- Texas A&M University System (Kingsville, TX)
- …In iti al salaryshallbeco mm e ns u ra tew it hqualifi ca ti on sandexp er ien ce. Re sp ons ibili ties : + De velop an extra mu rall y-f un d ed re s earch prog ram ... focu si ngon wildlife disease ecology/parasitology/disease modeling, co mm ensu ra tewitha 75% re s earch a ppo intment . + T each oneg ra duate - lev el courseandoneund er g ra duate - levelcoursep er academic year to meet the needs of the department. + Di… more
- SOS International LLC (El Paso, TX)
- …PII, CUI) and compliance with federal security requirements (eg, FISMA, NIST SP 800-53, FIPS 140-2 encryption standards). Participate in periodic progress meetings, ... providing input on service delivery and operational challenges, and assist in documenting meeting minutes for government review. Flag cases of concern (eg, missing children, potential trafficking, fraud) and submit timely reports to appropriate authorities… more
- Baylor Scott & White Health (Frisco, TX)
- …Medical Radiologic Tech (MRT), Reg Cardio Electrophysiology (RCES), Reg Cardiovascular Invasive Sp (RCIS): Must meet one of the following: American Registry of ... Radiologic Tech (ARRT-R) and MRT through TX Medical Board, or Cardio Invasive Spec (RCIS), or Reg Cardiac Electro Spec (RCES), or Cert Electro Spec (CEPS), or Cert Cardiac Device Spec (CCDS). As a health care system committed to improving the health of those… more
- Lumen (Austin, TX)
- …Impact Analyses (PIA), and supporting documentation for systems subject to NIST SP 800-53 + Lead Security Assessment and Authorization processes and procedures + ... Manage cybersecurity audits by federal departments/agencies, including third party auditors + Develop and complete continuous monitoring reports and briefings + Interface with appropriate government agencies, company management and employees, customers,… more
- Lockheed Martin (Grand Prairie, TX)
- …lifecycle and System Security Engineering \(SSE\) principles and process \(NIST SP 800\-161\) * Experience with embedded systems, including design, development, and ... vulnerability scanning * Experience developing and automating secure systems to support cyber offensive, defense, and full spectrum cyber operations * Conducting vulnerability research, reverse engineering, penetration testing \(red/blue teams\) * Developing… more