• Information Systems Security Manager

    Kranze Technology Solutions, Inc (Des Plaines, IL)
    …Framework (RMF) to maintain compliance with applicable security regulations such as NIST , CNSSI, and NISPOM as well as governing the development and management ... CMMC compliance program, ensuring alignment and adherence to DoD cybersecurity standards ( NIST SP 800-171, etc.) + Develop, document, and guide the implementation of… more
    Kranze Technology Solutions, Inc (09/10/25)
    - Related Jobs
  • INTL - Info Sec Risk Analyst

    Insight Global (Cary, NC)
    …* 2-5 years hands-on experience running information security risk assessments in an operational capacity ( NIST RMF / NIST SP 800-30). * Proven ability to apply a ... → treatment → acceptance → register updates. * Strong grasp of NIST SP 800-37 (RMF) and NIST SP 800-53 control families; ISO 27005 familiarity is a plus. *… more
    Insight Global (09/09/25)
    - Related Jobs
  • Sr. Cybersecurity Analyst

    General Atomics (San Diego, CA)
    …initial cybersecurity architecture responsibilities, contributing to security design, NIST -aligned reference architectures, and security capability development. + ... technologies align with enterprise security standards, and contribute to NIST -aligned reference architectures. **Future Security Vision & Capability Development** +… more
    General Atomics (09/07/25)
    - Related Jobs
  • Cybersecurity Engineer III

    Sierra Nevada Company, LLC (Lone Tree, CO)
    …and verbal format + Advise on CMMC best practices in alignment with NIST 800-171 + Collaborate with engineers and cybersecurity professions + Coordinate compliance ... and digital signatures **Qualifications We Prefer:** + In-depth understanding of CMMC, NIST 800-171, NIST 800-172, NIST 800-53 + ISSM, CISSP, CCP/CCA +… more
    Sierra Nevada Company, LLC (09/06/25)
    - Related Jobs
  • Associate GRC Analyst

    Applied Research Solutions (Dayton, OH)
    …Conduct compliance audits, assessments, and risk analysis to ensure adherence to standards such as NIST 800-53 Rev 5, and NIST 800-171. + Collaborate with IT and ... related roles. + Working knowledge of government IT compliance frameworks ( NIST 800-53 Rev 5, NIST 800-171) and basic IT security concepts. + Familiarity with… more
    Applied Research Solutions (09/04/25)
    - Related Jobs
  • Junior Full Stack Developer

    T and T Consulting Services (Falls Church, VA)
    …+ Apply DevSecOps practices to support compliance with federal standards (FISMA, NIST SP 800-53, FedRAMP, and CMMC) and commercial frameworks ( NIST ... contribute to applications aligned with frameworks such as FISMA, NIST SP800-53, FedRAMP, and CMMC for government use, while...while also adhering to commercial compliance standards, such as NIST CSF, SOC 2, ISO/IEC 27001, PCI DSS, CCPA,… more
    T and T Consulting Services (09/03/25)
    - Related Jobs
  • Principal Cybersecurity Engineer- Architecture

    OneMain Financial (Baltimore, MD)
    …IT designs for their alignment with the enterprise security architecture and NIST 800.53 controls. The Principal Cybersecurity Engineer has a demonstrated mastery in ... or weaknesses in existing implementations. + Deep working knowledge of NIST 800.53 controls, NIST CSF, and other industry security best practices. + Demonstrated… more
    OneMain Financial (09/03/25)
    - Related Jobs
  • Sr. IT Security A&A Specialist

    OCT Consulting, LLC (Suitland, MD)
    …+ Complete comprehensive test plans for identified security controls following NIST 800-53a, Federal Risk and Authorization Management Program (FedRAMP) guidance, ... cybersecurity policy, eg, Office of Management and Budget (OMB) Memorandum, NIST Special Publications, and FedRAMP. Requirements Requirements: + 10+ years experience… more
    OCT Consulting, LLC (08/30/25)
    - Related Jobs
  • Space Information Systems Security Engineer (ISSE)

    Parsons Corporation (Chantilly, VA)
    …in support of customer Risk Management Framework (RMF) process; in accordance with NIST SP 800-37 Rev 5. + Coordinate RMF processing with program and developer ... support of US Government customers subject to the Risk Management Framework ( NIST 800-53) or Intelligence Community Directive (ICD) 503. + ​​(ISC)2 Certified… more
    Parsons Corporation (08/29/25)
    - Related Jobs
  • Cybersecurity System Administrator - DMV

    M. C. Dean (District Of Columbia, DC)
    …+ Maintain up-to-date security artifacts, plans, and policies as required under RMF, NIST SP 800-series, FISMA, and FedRAMP. + Load documentation and scan data into ... knowledge of: + Windows Server/Client, RHEL, VMware + Cybersecurity frameworks: RMF, NIST SP 800-53, FISMA + Security monitoring, firewall, and encryption toolsets.… more
    M. C. Dean (08/27/25)
    - Related Jobs