Operations Security Advisor with Security Clearance

4 weeks ago


Bethesda, United States Dunhill Professional Search Full time

Job Details Operations Security Advisor *1 day per week on-site in Bethesda, MD *U.S. Citizenship Required Job Description * Provide Risk Management Framework (RMF) subject matter expertise to the client. * Coordinate with Authorizing Officials, System Owners, Engineers, ISSO and other applicable teams to create and update SSPs, SARs, SIAs, Security Impact Analysis and other applicable documentation for legacy on-prem and Cloud systems. * Assess and determine the NIST 800-53 Control Status for multiple ATOs. * Update and maintain POAMs and ATO packages in CSAM * Ensure assessment and authorization packages are in compliance with Federal government compliance and client requirements. * Familiarity and understanding of FedRAMP, Cloud systems and the Customer Responsibility Matrix (CRM) * On-time submission of contract deliverables with special attention to quality and accuracy. * Monitor, track, and report on daily, weekly, and monthly team program initiatives. * Evaluate configuration management (CM) for information system security software, hardware, and firmware. Other Job Specific Skills: * Experience with Security controls Assessments, Operational Technology, and Industrial control Systems (ICS) * Mastery of the Risk Management Framework (RMF) with experience in all six steps. * Experience and knowledge of NIST SP 800-37, NIST SP 800-53r5 and NIST SP 800-82r3 standards and assessing/documenting security controls * Experience and knowledge of performing risk and vulnerability assessments for the purpose of change management (SIA). * POAM management, tracking and reporting. * Experience with RMF and Cloud authorization processes and procedures. * Experience with categorization of Federal government systems. * Experience in policy implementation with a Federal government client. * Technical writing skills to include SOPs and Control Implementation. Preferred: * Security +, CISM, CISA or CGRC. #cjpost



  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States Kforce Federal Solutions Full time

    Position: Academic Outreach AdvisorLocation: Bethesda, MDClearance: An active Top-Secret/SCI security clearance and CI Polygraph**Clearance and polygraph must be current, will not process for polygraphCompensation range: $120,000 - $145,000, based on qualifications & experience Responsibilities: · Reviews and disseminates information sharing activities with...

  • Security Guard

    1 month ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Security Guard

    1 month ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...


  • Bethesda, United States Dunhill Professional Search Full time

    Job Details Role Description: * 10+ years of experience. * OT SME for 1-2 Years who will serve as the "Trusted Advisor" to the government agency CIO. * Expectation is for individual to have deep expertise in the OT space who will interface and build relationships with our System Owners, participate in discussions across government agency in this space. *...


  • Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...


  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, United States Leidos Full time

    R-00131800 Description Leidos Health Mission Solutions is seeking a Security Section Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Leidos Full time

    R-00131806 Description Leidos Health Mission Solutions is seeking a Network Security Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Leidos Full time

    R-00131784 Description Leidos Health Mission Solutions is seeking a Network Operations Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Monument Security LLC Full time

    We in in need for unarmed security officer for retail store in Bethesda Maryland weekend hours 930am to 8pm for more information call **Job Types**: Full-time, Part-time **Job Types**: Full-time, Part-time Pay: $17.00 - $19.00 per hour Experience level: - 1 year - Under 1 year Schedule: - 10 hour shift - 12 hour shift - 8 hour shift - Day shift -...

  • Cloud Security SME

    4 weeks ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...


  • Bethesda, United States Resource Management Concepts, Inc. - Rmc, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is hiring for a Workstation Technician to support an...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States Leidos Full time

    R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO), contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person...


  • Bethesda, United States Vector Talent Resources Full time

    VECTOR JOB OPENING JOB TITLE: Application Security Engineer JOB ID: 575JOB CLEARANCE REQUIRED: TS/SCI clearance must be active.PRACTICE AREA: System Engineering LOCATION; Bethesda, Maryland (Hybrid) Onsite and remote work and also compressed schedules are available.PAY: W2 Salaried 125000 – 145000 with Benefits, PTO, Holiday Pay, Sick Leave, 401K with...


  • Bethesda, United States Acclaim Technical Services Full time

    Information Systems Security Engineer (ISSE)Expert Clearance: FSPRequired Skills• Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...