- ManTech (Doral, FL)
- …tuning, backup and recovery procedures, security management, and user access control . + Proactively monitors database health and performance, troubleshoots emerging ... Collaborates with Application Developers and other IT staff to ensure database systems meet defined business requirements and operational needs. + Contributes to the… more
- Leidos (Doral, FL)
- …Resource Manager (ARM) development. + Experience with FedRAMP and NIST 800-53 control mapping. + Experience with MITRE ATT&CK. + Experience with implementing Zero ... IAT Level 2 certification (Security+ CE, CCNA Security, or equivalent) with a IASAE II Specialty (CASP+ CE, CISSP, or equivalent). + Experience w/ DoD Networks. +… more