• Cloud Security Analyst (Hybrid…

    Insight Global (Herndon, VA)
    …is for our large software client. This person will join the Security Compliance Team who is supporting the FedRAMP and FISMA authorization of new Cloud ... team supports their commercial, corporate, and government environments. The Security Analyst will be responsible for maintenance...security documentation - Understand the intent of the FedRAMP security controls, FISMA security more
    Insight Global (05/09/24)
    - Related Jobs
  • Information Security Analyst

    Quality Technology Services, LLC (Suwanee, GA)
    …management. + Working knowledge of various compliance regulations and IT/ security frameworks/standards (eg PCI DSS, HIPAA, FedRAMP , FFIEC, FINRA, ISO20000, ... QTS a unique place to grow your career! (https://vimeo.com/727409140/ff26de87d4) The **Information Security Analyst (ISA)** , will be a contributing member of… more
    Quality Technology Services, LLC (05/17/24)
    - Related Jobs
  • Cloud Risk and Compliance Analyst

    ASM Research, An Accenture Federal Services Company (Bethesda, MD)
    Operations Security Advisor I - Cloud Risk and Compliance Analyst Candidate will be expected to work on customer site up to two days per week. + Provide Risk ... (NIST-800-53, FedRAMP ) + Collaborate with cross-functional teams to implement compliance initiatives and security controls + Monitor and track activities… more
    ASM Research, An Accenture Federal Services Company (05/19/24)
    - Related Jobs
  • AWS Cloud Security Analyst

    SAIC (Washington, DC)
    … + ATO (Authorization to Operate) + Remediate POAMs + Security scans + Provide compliance support for FedRAMP and NIST SP 800-53 + At least 1+ year of ... **Description** SAIC is seeking a Cybersecurity Cloud Analyst with Project Management experience to perform the...cloud for operational purposes. . Manage user access and security controls. . Provide support for identify access management,… more
    SAIC (06/14/24)
    - Related Jobs
  • Lead Cyber Security Analyst (Remote)

    CareFirst (Washington, DC)
    …of developing SSPs (system security plans) based on NIST 800-171, 800-53, and FedRAMP .** Experience with a wide variety of security tools such as IPS/IDS ... the team in regular assessments of network and system security for intrusion detection, vulnerability, and security ...Unclassified Information in Nonfederal Systems and Organizations + HITRUST, FedRAMP + NIST CSF, NIST RMF, FedRAMP ,… more
    CareFirst (03/27/24)
    - Related Jobs
  • Sr./IT Security Analyst

    Federal Reserve System (San Francisco, CA)
    …works for everyone. The Federal Reserve Bank of San Francisco is looking for a Sr./IT Security Analyst to join our Information Security team. What we are ... Reserve System level. + Support and advise partners on compliance with Bank and FRS security controls,...related disciplines and/or equivalent work experience. + The IT Security Analyst role typically requires two or… more
    Federal Reserve System (05/31/24)
    - Related Jobs
  • Senior Security Analyst

    IBM (Phoenix, AZ)
    …enterprise security business in the world. Your Role and Responsibilities The Senior Security Operations Center Analyst III position will be a member of a ... IBM Consulting Federal. In this role, the Sr. SOC analyst will support a dedicated 24x7x365 operation for a...as NIST and DoD * Understanding and experience with FedRAMP Cloud Security Requirements About Business UnitIBM… more
    IBM (05/24/24)
    - Related Jobs
  • Senior Data Security Analyst (Remote…

    Mathematica (Annapolis, MD)
    …more about our benefits here: https://www.mathematica.org/career-opportunities/benefits-at-a-glance The *Senior Data Security Analyst * will lead efforts in data ... unit and project teams, with support from the IT Security , Risk and Compliance function, in the...techniques and tools * Hands-on experience implementing and documenting security programs based on FISMA, FedRAMP , HIPAA… more
    Mathematica (05/01/24)
    - Related Jobs
  • Security Analyst - D

    RedMane Technology (Chicago, IL)
    …We are a problem-solving company. Technology is just our tool. The Role The Security Analyst is responsible for operating and maintaining enterprise security ... as an Incident Response team member + Previous experience with US government compliance frameworks (HIPAA, FISMA/ FedRAMP , MARS-E, IRS Pub1075, NIST 800-53, NIST… more
    RedMane Technology (06/05/24)
    - Related Jobs
  • Senior Compliance Analyst

    Entrust (TX)
    …one another. And, of course, to be themselves. We are seeking a talented Sr Security Compliance Analyst to join our Information Security Governance, ... IT and cybersecurity control testing and risk evaluation functions ensuring compliance with Information Security policies and standards. **Responsibilities:** +… more
    Entrust (06/15/24)
    - Related Jobs