Fisma Analyst

2 months ago


Washington, United States SAIC Full time

Job ID: 2405697

**Location**:WASHINGTON, DC, US

**Date Posted**:2024-04-19

**Category**:Cyber

**Subcategory**:Cybersecurity Spec

**Schedule**:Full-time

**Shift**:Day Job

**Travel**:No

**Minimum Clearance Required**:None

**Clearance Level Must Be Able to Obtain**:Public Trust

**Potential for Remote Work**:No

**Description**

SAIC seeks a FISMA Analyst to support the Department of Transportation’s Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the DOT mission of managing and maintaining United States critical infrastructure (i.e. highways, bridges, roads, etc.).

Job Role Specific Requirements:

- FISMA Compliance Mastery: Demonstrated ability to ensure that project implementations under the scope of this Task Order fully adhere to FISMA compliance standards, leveraging in-depth knowledge of federal information security policies.
- Extensive FISMA Audit Experience: A minimum of 8 years of experience in conducting and responding to FISMA audits, showcasing expertise in navigating the complexities of compliance evaluations with precision and confidence.
- Proven Compliance Testing Expertise: At least 5 years of experience serving as a compliance tester/auditor, with a focus on ensuring strict alignment with FISMA, NIST, and related standards, illustrating a commitment to maintaining the highest levels of security and compliance.
- FedRAMP-Hybrid Environment Support: A solid 5 years of experience in supporting a FedRAMP-hybrid environment from an Enterprise Infrastructure perspective, demonstrating the ability to navigate and enhance cloud and infrastructure security frameworks.
- ATO Package Compilation Proficiency: 5 years of experience in supporting the compilation (assessment, preparation, delivery) of Authorization to Operate (ATO) packages for FISMA systems, ensuring systems meet all necessary security requirements for operation.
- POA&M Management: 5 years of experience in managing Plans of Action & Milestones (POA&M), including their development, execution, reporting, and closure, highlighting a strategic approach to mitigating vulnerabilities and enhancing system security.

**Qualifications**

Top Qualifications, Skills, Experience or Certifications:

- 8 years of related experience managing and overseeing project details and deliverables, with a minimum of 3 years experience managing projects performing vulnerability assessment for the federal government
- CISA, CISSP, GSNA, and/or CRICS-certified

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


  • FISMA Analyst

    2 months ago


    Washington, United States SAIC Full time

    Description SAIC seeks a FISMA Analyst to support the Department of Transportation's Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the...

  • FISMA Analyst

    2 months ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC seeks a FISMA Analyst to support the Department of Transportation's Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the...

  • FISMA Analyst

    1 week ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC seeks a FISMA Analyst to support the Department of Transportation's Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the...

  • Fisma Data Analyst

    1 month ago


    Washington, United States Gunnison Consulting Group Inc Full time

    We are seeking a motivated and customer-oriented professional to support our HHS client. **Location**: Hybrid (Washington, DC) **Duties and responsibilities include**: - Report, as necessary, the status of all related FISMA activities to completion. - Assist in facilitating the monthly HHS FISMA working group meetings with HHS' Operating Divisions...

  • Data Analyst

    3 days ago


    Washington, United States Feditc Llc Full time

    FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.*** **Overview of position**: FEDITC is seeking a **Data Analyst**...


  • Washington, United States Spry Methods, Inc Full time

    **Who We're Looking For (Position Overview)**: - Spry Methods is looking for a Cybersecurity Analyst 1 to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National...


  • Washington, United States Spry Methods Full time

    **Who We're Looking For (Position Overview)**: Spry Methods is looking for a Cybersecurity Analyst 1 to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute...


  • Washington, United States Gridiron IT Full time

    Gridiron IT is seeking aSecurity Audit and Compliance Senior Technical Analyst to support a federal program in Washington, DC. The Security Senior Analyst will provide support across the project with: Security Authorization activities for the client in accordance with National Institute of Standards and Technology (NIST) 800 series, federal laws, policies...


  • Washington, United States Spry Methods, Inc. Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst 1 to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States Spry Methods, Inc. Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst II to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States Spry Methods Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst II to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States GCyber Full time

    GCyber is hiring a **Cyber Risk Management Analyst **to support data security risk assessments for a high visibility Executive Branch customer. Your primary focus will be on identifying and evaluating potential data security risks and vulnerabilities within the systems and developing effective mitigation strategies. This is a dynamic role that will require...


  • Washington, United States Ampcus Full time

    Senior Business Analyst - OnSite in Washington, DC - 1+ year contractMust be a US Citizen We are seeking a Senior Business Analyst contractor, with excellent interpersonal and communication skills, to work on projects related to Enterprise IT End Point Computer Services. A qualified candidate should demonstrate strong project management experience to support...


  • Washington, United States Laerdal Labs D.C. Full time

    Job Overview: Laerdal Labs DC is a leading provider of innovative and cutting-edge solutions for healthcare simulation and education. Focused on the capture, debriefing, and assessment of medical training and clinical events, Laerdal Labs D.C. specializes in the delivery of robust, yet easy-to-use web-based solutions. Our software has helped over 500 top...


  • Washington, United States ActiveSoft, Inc Full time

    Job DescriptionJob DescriptionInformation Security Compliance Analyst12 months+.Bethesda, MD one day a week onsite rest of them Remote(Monday - Onsite)Qualifications:Minimum of 3 years of experience consulting to the US Federal government, evaluating the security posture of information systems in accordance with federal information security requirements and...

  • Cybersecurity Analyst

    4 weeks ago


    Washington, United States ICI Services Full time

    **Cybersecurity Analyst - Position Description**: ICI Services is looking for a motivated individual to provide cybersecurity expertise as a **Cybersecurity Analyst** to our US Navy client in **Washington, DC Navy Yard**. ICI Services is an Employee-Owned Company providing Engineering & Integration, Systems Acquisition, Information Warfare, and In-Service...

  • Product Manager

    2 months ago


    Washington, United States Federal Reserve Board Full time

    Position Description Minimum Education Bachelor's degree or equivalent experience Minimum Experience 5 Summary The Senior Quality Assurance (QA) Analyst is responsible for devising and implementing an overall Quality Assurance strategy for technology projects using the Information Technology (IT) Division's System Development Methodology (SDM). The QA...

  • Product Manager

    4 days ago


    Washington, United States Federal Reserve Board Full time

    Position Description Minimum Education Bachelor's degree or equivalent experience Minimum Experience 5 Summary The Senior Quality Assurance (QA) Analyst is responsible for devising and implementing an overall Quality Assurance strategy for technology projects using the Information Technology (IT) Division's System Development Methodology (SDM). The QA...

  • Data Analyst

    9 hours ago


    Washington, United States Feditc LLC Full time

    Job DetailsLevel Experienced Job Location Washington DC - Washington, DC Position Type Full Time Education Level 4 Year Degree Description FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD...


  • Washington, United States Laerdal Labs DC Inc Full time

    Job DescriptionJob DescriptionJob Overview: Laerdal Labs DC is a leading provider of innovative and cutting-edge solutions for healthcare simulation and education. Focused on the capture, debriefing, and assessment of medical training and clinical events, Laerdal Labs D.C. specializes in the delivery of robust, yet easy-to-use web-based solutions. Our...