• Information System Security Officer (ISSO)

    General Dynamics Information Technology (Macdill AFB, FL)
    …and security infrastructure (ie IDS, firewalls, vulnerability scan tools, etc.) + Assess NIST 800-53, Rev 4. Control and document results + Evaluate and strengthen ... for new and/or legacy systems. + Review and conduct NIST -based Self Assessments, identifying any weaknesses which need to...systems including classified systems + Strong working knowledge with NIST Special Publications and the NIST SP… more
    General Dynamics Information Technology (12/03/25)
    - Related Jobs
  • Principal Cybersecurity Engineer- Architecture

    OneMain Financial (Irving, TX)
    …IT designs for their alignment with the enterprise security architecture and NIST 800.53 controls. The Principal Cybersecurity Engineer has a demonstrated mastery in ... or weaknesses in existing implementations. + Deep working knowledge of NIST 800.53 controls, NIST CSF, and other industry security best practices. + Demonstrated… more
    OneMain Financial (12/03/25)
    - Related Jobs
  • Cybersecurity Analyst II

    AeroVironment (Lawrence, KS)
    …of compliance processes and documentation, to include, but not limited to, RMF, NIST SP 800-171, and CMMC + Support implementation of CMMC Level 3 efforts ... + Deep familiarity with cybersecurity frameworks and regulatory requirements ( NIST SP 800-171, NIST CSF, CMMC, ISO 27001, ITAR/EAR) + Strong English language… more
    AeroVironment (12/02/25)
    - Related Jobs
  • Security Engineer - Security Architecture…

    The Walt Disney Company (Burbank, CA)
    …Support governance through documentation of control mapping, compliance alignment (eg, NIST , CIS, ISO 27001), and integration into solution development. + Translate ... with internal policy, regulatory requirements, and industry benchmarks such as CIS Benchmarks, NIST 800-53, and DISA STIGs. **Must Haves:** + 3+ years' experience in… more
    The Walt Disney Company (11/27/25)
    - Related Jobs
  • Cybersecurity System Administrator - DMV

    M. C. Dean (District Of Columbia, DC)
    …+ Maintain up-to-date security artifacts, plans, and policies as required under RMF, NIST SP 800-series, FISMA, and FedRAMP. + Load documentation and scan data into ... knowledge of: + Windows Server/Client, RHEL, VMware + Cybersecurity frameworks: RMF, NIST SP 800-53, FISMA + Security monitoring, firewall, and encryption toolsets.… more
    M. C. Dean (11/26/25)
    - Related Jobs
  • (PT) Adjunct, sUAS Applied Flight Lab

    Atlantic Cape Community College (Atlantic City, NJ)
    …involves supervising students in applied flight operations on our designated NIST Open Test Range, ensuring safety, skill development, and professional conduct. ... Facilitate a weekly 2-hour in person applied flight lab using Atlantic Cape's NIST - test range. + Deliver structured lab instruction following the weekly course… more
    Atlantic Cape Community College (11/26/25)
    - Related Jobs
  • CMMC Compliance Manager / ISSO

    GE Vernova (Findlay, PA)
    …US Government security regulations for information systems and networks under the NIST Risk Management Framework (RMF) process in accordance with the DCSA Assessment ... with a focus on CMMC compliance or a similar framework (eg, NIST 800-171, ISO 27001). + Strong understanding of cybersecurity principles, risk management,… more
    GE Vernova (11/25/25)
    - Related Jobs
  • Information System Security Officer (ISSO)…

    KBR (Chantilly, VA)
    …(RAR), and Security Assessment Plan (SAP). + Assist in assessing system compliance against NIST , DoD, and IC security requirements to include the NIST 800-53 and ... regulatory requirements, and required government policy (eg JSIG, NISPOM, NIST SP 800-171, NIST 800-53). + Maintain awareness and knowledge of evolving security… more
    KBR (11/21/25)
    - Related Jobs
  • IT Security Architect

    Montana State University (Bozeman, MT)
    …MSU's IT environment. The primary responsibilities of this position are to, using the NIST Cybersecurity Framework ( CSF ) as a guide, assess the security posture of ... environment. + Conduct or coordinate risk assessments and audits using the NIST CSF , and other NIST frameworks ( NIST 800-171) to identify and prioritize… more
    Montana State University (11/19/25)
    - Related Jobs
  • Principal Enterprise Endpoint Security Portfolio…

    RTX Corporation (Richardson, TX)
    …assessments for endpoint platforms and ensure alignment with regulatory frameworks ( NIST , ITAR/EAR, ISO 27001, CIS Benchmarks) + Mentor engineers and architects, ... management, encryption, and application control + Familiarity with Zero Trust frameworks ( NIST SP 800-207, CISA ZTMM) and integration of device trust signals into… more
    RTX Corporation (11/19/25)
    - Related Jobs