• Sr. Product Security Engineer (San Diego, CA…

    Abbott (San Diego, CA)
    …of cybersecurity processes. + Apply knowledge of regulatory and industry standards (eg, NIST CSF, ISO 27001, IMDRF, EU MDR) in day-to-day work. + Use your ... Knowledge of national and international regulatory compliances and frameworks such as NIST Cybersecurity Framework, ISO 27001, EU DPD, HIPAA/HITECH + Ability to… more
    Abbott (08/01/25)
    - Related Jobs
  • Registration Authority (RA) - Active Secret…

    ENS Solutions (MD)
    …environments. The RA ensures all operations comply with DoD, DISA, and NIST identity assurance and information security policies. Key Responsibilities: + Conduct ... entities in accordance with DoDI 8520.02, CNSSI 1300/1301, and NIST 800-63-3. + Operate and manage PKI issuance systems...understanding of DoDI 8520.02, CNSSI 1300, CNSSI 4005/4006, and NIST SP 800-63-3. + Ability to manage sensitive information,… more
    ENS Solutions (08/01/25)
    - Related Jobs
  • Senior Director of Operational Technology…

    WSP USA (Los Angeles, CA)
    …for the candidate to thoroughly understand and contribute to the latest cyber standards ( NIST , ISO, IEC, and FTA), the role requires the individual to lead engaging ... Ensure alignment with the latest standards and codes, IEC/ISA, NIST , APTA, ISO, PRDC, UNECE, etc. (pending client framework*)....updates revisions including (but not limited to) IEC, TS, NIST , ISO, and UNECE. + Demonstrated experience with threat… more
    WSP USA (07/30/25)
    - Related Jobs
  • Senior Principal Azure Cloud Engineer

    ManTech (Chantilly, VA)
    …AWS or Google Cloud Platform + Understanding of Federal Information Processing Standards (FIPS)-199, NIST SP 800-53, NIST SP 800-53A, NIST SP 800-37, and ... DoD Cloud Security Requirements Guide + Microsoft certifications such as Azure Administrator Associate, Azure Security Engineer Associate, Solutions Expert in Cloud Platform and Infrastructure, or Azure Solutions Architect Expert **Clearance Requirements:** +… more
    ManTech (07/30/25)
    - Related Jobs
  • Senior ISSO

    TestPros (Washington, DC)
    …Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171 Assessment and Compliance, Computer Forensics, Software ... including POA&Ms, ATO packages, and artifacts in compliance with NIST SP 800-53 and FISMA + Utilize Xacta 360...360 to manage RMF packages + Strong knowledge of NIST SP 800-53, FISMA, and federal cybersecurity compliance +… more
    TestPros (07/30/25)
    - Related Jobs
  • Zero Trust Architect

    TestPros (Washington, DC)
    …Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171 Assessment and Compliance, Computer Forensics, Software ... implement GPO's Zero Trust Architecture (ZTA) in alignment with NIST SP 800-207 and the CISA Zero Trust Maturity...Microsoft GCC-H or GCC environment + Strong understanding of NIST SP 800-207 and the ZTMM + Experience designing… more
    TestPros (07/30/25)
    - Related Jobs
  • Senior First Line Risk & Controls Analyst - IT…

    Aegon Asset Management (Cedar Rapids, IA)
    …improvement, industry requirements and best practices + Information Security Management experience with NIST CSF, NIST SP 800-53, NIST SP 800-37, FISMA, ... ISO 27001 or COBIT or other applicable frameworks + Excellent time management and analytical skills + Effective written and verbal communication skills at all levels of the organization + Strong project management skills with preference for candidate with… more
    Aegon Asset Management (07/30/25)
    - Related Jobs
  • Sr Systems Security Engineer - ISSM

    Sierra Nevada Company, LLC (Lone Tree, CO)
    …be using your skills and expertise to ensure continual compliance to NIST 800-53 controls, perform continuous monitoring, implement the Risk Management Framework for ... the implementation of security controls - Provide advice on NIST 800-53 Controls - Respond to system security incidents...education + Experience and a solid understanding of the NIST 800-53 Controls + Experience with Risk Management Framework… more
    Sierra Nevada Company, LLC (07/25/25)
    - Related Jobs
  • Systems Engineer Infrastructure Support

    TekSynap (Huntsville, AL)
    …VPN management + Cybersecurity & Compliance + Understanding and application of NIST SP 800-53 security controls + Familiarity with FISMA compliance requirements + ... + Experience with Microsoft Windows, Active Directory + Understanding of NIST 800 series publications and Federal Information Security Management Act (FISMA)… more
    TekSynap (07/25/25)
    - Related Jobs
  • Senior Risk & Compliance Analyst

    Highmark Health (Pittsburgh, PA)
    …assessment activities of Highmark Health across a broad range of frameworks including NIST , HITRUST, PCI, HIPAA, SOC, MAR, CMS, JCAHO, etc. The incumbent will ... to the appropriate framework, including but not limited to NIST , HITRUST, PCI, HIPAA, SOC, MAR, CMS, JCAHO, in...interpretation of authoritative guidance (including, but not limited to NIST , HITRUST, PCI, HIPAA, SOC, MAR, CMS, JCAHO reports)… more
    Highmark Health (07/24/25)
    - Related Jobs