FISMA Analyst

Found in: Appcast Linkedin GBL C2 - 2 weeks ago


Washington, United States Eliassen Group Full time

**Hybrid in Washington, DC.**


Our government client is looking for a FISMA Analyst to join their team.


Due to federal security clearance requirements, applicant must be a United States Citizen or Permanent Resident with the ability to obtain a Public Trust Clearance. We offer a great benefits package that includes Medical, Dental, and Vision benefits, 401k with company matching, and life insurance.


Pay Rate: $55.00 - $65.00/hr on W2


Skills, experience, and other compensable factors will be taken into account when determining pay rate. The pay range provided in this posting is a reflection of a W2 hourly rate; other employment options may be available that may result in pay outside of the provided pay range.


W2 employees of Eliassen Group who are regularly scheduled to work 30 or more hours per week are eligible for the following benefits: medical (choice of 3 plans), dental, vision, pre-tax accounts, other voluntary benefits including life and disability insurance, 401(k) with match, and sick time if required by law in the worked-in state/locality.


Requirements of the FISMA Analyst:

  • A Bachelor's degree in Computer Science or related field and at least 8 years of related experience managing and overseeing project details and deliverables
  • At least 8 years of experience in conducting and responding to FISMA audits
  • At least 5 years of experience serving as a compliance tester/auditor
  • At least 5 years of experience in supporting a FedRAMP-hybrid environment from an Enterprise Infrastructure perspective
  • At least 5 years of experience in supporting the compilation of Authorization to Operate packages for FISMA systems
  • At least 5 years of experience in managing Plans of Action & Milestones (POA&M)
  • At least 3 years of experience managing projects performing vulnerability assessment for the federal government
  • Demonstrated ability to ensure that project implementations under the scope of this Task Order fully adhere to FISMA compliance standards


Please be advised- If anyone reaches out to you about an open position connected with Eliassen Group, please confirm that they have an Eliassen.com email address and never provide personal or financial information to anyone who is not clearly associated with Eliassen Group. If you have any indication of fraudulent activity, please contact InfoSec@eliassen.com.


Job ID: 384048


  • FISMA Analyst

    Found in: beBee jobs US - 3 days ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC seeks a FISMA Analyst to support the Department of Transportation's Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the...

  • Product Manager

    1 week ago


    Washington, United States Federal Reserve Board Full time

    Position Description Minimum Education Bachelor's degree or equivalent experience Minimum Experience 5 Summary The Senior Quality Assurance (QA) Analyst is responsible for devising and implementing an overall Quality Assurance strategy for technology projects using the Information Technology (IT) Division's System Development Methodology (SDM). The QA...


  • Washington, United States Sekon Full time

    **SeK**ON** is looking for a **Lead Cyber Policy Analyst** supporting and upcoming opportunity with the National Science Foundation (NSF) in Alexandria, VA. NSF’s comprehensive, agency-wide cybersecurity program encompasses all aspects of cybersecurity, including IT governance; planning and management; Capital Planning and Investment Control (CPIC)...

  • Lead Cyber Policy Analyst

    Found in: Jooble US O C2 - 1 day ago


    Washington DC, United States Sekon Full time

    SeKON is looking for a Lead Cyber Policy Analyst supporting and upcoming opportunity with the National Science Foundation (NSF) in Alexandria, VA. planning and management; Capital Planning and Investment Control (CPIC) process, strategy, and enterprise architecture; policies and procedures; cybersecurity awareness training; cybersecurity assessments,...


  • Washington, United States nTech Workforce Full time

    Title: Senior Project Management Analyst Location: Washington, DC Terms of Employment W2 Contract, 14 Months (Potential extension) Location: Onsite at Washington DC Metro Campus and optional Telework May require occasional travel, weekend, and/or overtime work Required Skills & Experience 5 years of experience managing successful, IT projects with...


  • Washington, United States Sekon Full time

    Job DescriptionJob DescriptionSalary: SeKON is looking for a Lead Cyber Policy Analyst supporting and upcoming opportunity with the National Science Foundation (NSF) in Alexandria, VA. NSF’s comprehensive, agency-wide cybersecurity program encompasses all aspects of cybersecurity, including IT governance; planning and management; Capital Planning and...

  • Cyber Risk Management Analyst

    Found in: beBee jobs US - 7 days ago


    Washington, Washington, D.C., United States GCyber Full time

    GCyber is hiring a Cyber Risk Management Analyst to support data security risk assessments for a high visibility Executive Branch customer. Your primary focus will be on identifying and evaluating potential data security risks and vulnerabilities within the systems and developing effective mitigation strategies. This is a dynamic role that will require...


  • Washington, United States Sekon Full time

    Job DescriptionJob DescriptionSalary: SeKON is looking for a Lead Cyber Policy Analyst supporting and upcoming opportunity with the National Science Foundation (NSF) in Alexandria, VA. NSF’s comprehensive, agency-wide cybersecurity program encompasses all aspects of cybersecurity, including IT governance; planning and management; Capital Planning and...

  • Cyber Risk Management Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Washington, United States GCyber Full time

    GCyber is hiring a Cyber Risk Management Analyst to support data security risk assessments for a high visibility Executive Branch customer. Your primary focus will be on identifying and evaluating potential data security risks and vulnerabilities within the systems and developing effective mitigation strategies. This is a dynamic role that will require...


  • Washington, United States Gilder Search Group Full time

    Summit Technologies Inc. is seeking an Information Systems Security Analyst t o support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible for a...

  • Lead Cyber Policy Analyst

    Found in: Jooble US O C2 - 2 weeks ago


    Washington DC, United States Sekon Full time

    Job Description Job Description Salary: SeKON is looking for a Lead Cyber Policy Analyst supporting and upcoming opportunity with the National Science Foundation (NSF) in Alexandria, VA. NSF’s comprehensive, agency-wide cybersecurity program encompasses all aspects of cybersecurity, including IT governance; planning and management; Capital Planning...

  • Sr. Cyber Security Analyst

    Found in: Talent US A C2 - 1 week ago


    Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHHS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...

  • ISSO Team Lead

    Found in: beBee jobs US - 2 weeks ago


    Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    cFocus Software seeks an ISSO Team Lead to join our program supporting USDHS at the Freedom Center in Herndon, Virginia. This position has remote capabilities. This position requires an active Secret clearance and must meet 8570 requirements.Qualifications:Bachelor's Degree or equivalent experience in a computer, engineering, or science field.Active Secret...

  • Senior Information Systems Security Analyst

    Found in: beBee jobs US - 2 weeks ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is looking for a Senior Information Systems Security Analyst to join our team supporting an important US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for IT Security Risk and Compliance support by providing direct support to the Information System Security and Privacy...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC....


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC....


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be...

  • Senior Information Systems Security Analyst

    Found in: beBee jobs US - 1 week ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is looking for a Senior Information Systems Security Analyst to join our team supporting an important US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for IT Security Risk and Compliance support by providing direct support to the Information System Security and Privacy...