78 offres de recrutement sur 7 pages pour SP Washington DC :
Recrutement Information Systems Security Officer (ISSO) - HoR
and assessing new systems in accordance with NIST SP 800-37 Rev. 2, Risk Management Framework for Information Systems......
3 octobre 2025
Recrutement Information System Security Officer (ISSO)
Motorola Solutions - Washington DC - $110000 - 140000 per year
activities in a federal IT environment. Working-level knowledge of FISMA, NIST/DoD/HHS/CMS RMF policies, and NIST SP 800-series......
2 octobre 2025
Recrutement Power BI Developer (REMOTE)
Koniag Government Services - Washington DC
Site Collection Features Designing, Developing, and Deploying SP O365 Workflows Preferred Qualifications, Experience......
2 octobre 2025
Recrutement Cyber Compliance Analyst (Subject Matter Expert)
ECS - Washington DC - $145000 - 155000 per year
. Establish common policies, standards, metrics, and procedures aligned to NIST SP 800-137, SP 800-53/53A, SP 800-30/-37/-39..., FedRAMP, and CMMC ConMon requirements; alignment with NIST SP 800-137, SP 800-53/53A, and related guidance......
1 octobre 2025
Booz Allen Hamilton - Washington DC - $53000 - 108000 per year
of 2002, or NIST SP 800-53 Revision 5 Ability to support privacy assessments or continuous monitoring of controls......
1 octobre 2025
Recrutement Security Engineer, Senior
Booz Allen Hamilton - Washington DC - $77600 - 176000 per year
with federal standards such as FISMA, NIST SP 800-53, and FedRAMP. Join us. The world can’t wait. You Have: Experience... requirements, including NIST SP 800-53, NIST Cybersecurity Framework (CSF), FISMA, and FedRAMP Knowledge of networking, system......
28 septembre 2025
Recrutement Security Policy and Compliance Manager
Information Assurance (IA) risks. Implement, assess, and validate NIST SP 800-53A security controls for federal agencies......
28 septembre 2025
Recrutement Privacy and Controlled Unclassified Information (CUI) Manager
federal statutes and directives, including: o Privacy Act of 1974 (as amended) o NIST SP 800-53 Rev. 5 o E-Government... Act of 2002, Section 208 o NIST SP 800-122 o Executive Orders 13556 and 13719 o Presidential and Federal Records Act......
28 septembre 2025
Recrutement Cybersecurity Specialist
Aretum - Washington DC - $90000 - 127000 per year
security categorization under FIPS 199 and derive baseline requirements from FIPS 200 and NIST SP 800-53 Rev 5 with appropriate... statements and accurate mapping to evidence. Working knowledge of NIST SP 800-37, NIST SP 800-53 Rev 5, NIST SP 800-53A, NIST SP......
27 septembre 2025
Recrutement Senior Cybersecurity Analyst
Dovel Technologies - Washington DC - $113000 - 188000 per year
controls based on cybersecurity principles and tenets, NIST SP 800-53, CSF. Skill in developing and applying security system... designing, operating, troubleshooting Cloud solutions Strong knowledge of FISMA, FedRAMP, NIST SP 800-53 and other federal......
27 septembre 2025