See more Collapse

Senior Cyber Security Specialist

1 month ago


Bethesda, United States Tantus Technologies Full time

Overview

In anticipation of an award, Tantus Technologies, Inc. - recognized by the Washington Post as a Top Workplace - is seeking a Senior Cyber Security Specialist. You will be responsible for assuring all systems, components and services supported are in

compliance with federal security polices, processes, and procedures.

*Hybrid role - Bethesda or Rockville, MD.*

*US Citizenship Required.*

What You'll Do

Work in collaboration with the IT security team to complete all Authority To Operate (ATO) activities, including implementing security assessments and authorizations (SA&A) of the client's systems, and ensuring that the processes for the client's systems continue to occur at the required intervals, or whenever major changes are implemented.Perform Oversight and Compliance Verification Assessment and Continuous Monitoring, Contingency Plan Development and Evaluation, Vulnerability Scanning and Auditing, and Security Program Assessment Support.Provide recommendations for improving security processes and procedures, analyze existing IT security processes and procedures to meet new IT security requirements.Required Knowledge and Skills

Bachelor's degree in Information Technology or a related fieldAn industry standard cyber security certification: CISSP or CCSP, CISM, CISA,CAP.Minimum 7 years of Cyber Security experience with thorough knowledge in one or more areas of Contingency Plans, Risk Assessments, System Security Plans, Incident Response Plans, NIST 800-53, Assessing 800-53 controls, FedRAMP, A&A, POA&Ms, ATO process, and working knowledge of current security tools and technologiesAbility to design and conduct security control assessmentsExperience working with Cloud Service Providers and related FedRAMP vendorsExperience using security reporting tools and automated vulnerability scannersExperience with Perform Information System Removal and DecommissioningExperience developing and updating security policiesStrong understanding of network designs, protocols, and security related toolsAbilities

Strong written and verbal communication skillsNice to Haves

Experience supporting Federal Contracts

#J-18808-Ljbffr


We have other current jobs related to this field that you can find below


  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Cyber Analytics Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and...


  • Bethesda, United States JCS Solutions LLC Full time

    **Key Responsibilities**: - Designs, develops, implements, and integrates information assurance architecture, systems, or system components for use within data center, network, and enclave environments. - Ensures that the architecture and design of information systems are functional and secure. - Supports: policy development and implementation; security...

  • Sr. Drupal Developer

    4 weeks ago


    Bethesda, United States Blackpoint Cyber Full time

    Blackpoint Cyber is a technology-focused cybersecurity company headquartered in Maryland, USA. The company was established by former US Department of Defense and Intelligence security experts and leverages its real-world cyber experience and knowledge of malicious tradecraft to help MSPs safeguard their infrastructure and operations. Offering the only...


  • Bethesda, United States Blackpoint Cyber Full time

    Blackpoint Cyber is a technology-focused cybersecurity company headquartered in Maryland, USA. The company was established by former US Department of Defense and Intelligence security experts and leverages its real-world cyber experience and knowledge of malicious tradecraft to help MSPs safeguard their infrastructure and operations. Offering the only...


  • Bethesda, United States Marriott International Full time

    Job DescriptionJOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of...


  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Cyber Analytics Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and...


  • Bethesda, United States CyberSN Full time

    Our client is looking for a Senior Security Threat Analyst to join their team at a well known cybersecurity firm.In this role you will perform intricate search queries evaluating and refining data, threat intelligence and threat research and leverage internet-scanning/threat intel tools like Censys, ZMap, and/or Shodan. This is a hybrid role in Bethesda,...


  • Bethesda, United States CyberSN Full time

    Our client is looking for a Senior Security Threat Analyst to join their team at a well known cybersecurity firm.In this role you will perform intricate search queries evaluating and refining data, threat intelligence and threat research and leverage internet-scanning/threat intel tools like Censys, ZMap, and/or Shodan. This is a hybrid role in Bethesda,...


  • Bethesda, MD, United States Marriott International, Inc. Full time

    Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24074510 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** The Senior Manager is responsible for leading and coordinating,...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24074510 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** The Senior Manager is responsible for leading and coordinating,...

  • Security Consultant

    9 hours ago


    Bethesda, Maryland, United States IBM Full time

    IntroductionInformation and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor Senior Position Description: Bachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor- SeniorBachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...

  • Sr. Manager

    2 months ago


    Bethesda, United States Bethesda Marriott Full time

    Job Number 24074510Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type Management Job SummaryThe Senior Manager is responsible for leading and coordinating, articulating, and tracking actions related to...

  • Security Officer

    2 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Courseware Specialist

    3 weeks ago


    Bethesda, United States SANS Institute Full time

    **About SANS** SANS Institute (SANS) launched in 1989 as a cooperative for information security thought leadership, it is SANS’ ongoing mission to empower cyber security professionals with the practical skills and knowledge they need to make our world a safer place. We fuel this effort with high quality training, certifications, scholarship academies,...


  • Bethesda, Maryland, United States Novel Applications Full time

    NAOVI (Novel Applications, Inc.) is a premier technology services company that provides solutions in the areas of Cyber Security, Information Management and Systems Integration. NAOVI is a business that combines experience, creativity, flexibility, p Analyst, Policy, Contractor, Senior, Team Lead, Government, Technology


  • Bethesda, Maryland, United States Marriott Full time

    Job Number Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as...


  • Bethesda, MD, United States Cyber Crime Full time

    Security Solution Architect - Identity & Access Management Marriott International Book Directly & Save at any of our 8000+ Marriott Bonvoy Hotels. Choose from Luxury Hotels, Resorts, Extended Stay Hotels, Pet-Friendly Hotels & More. View company page This position will be embedded within the Global IAM Security teams with a matrixed reporting...