IT Security Compliance Specialist

4 weeks ago


Bethesda, Maryland, United States Macro Solutions Full time

Macro Solutions is seeking a highly skilled IT Security Compliance Analyst to support a long-term contract with a federal healthcare agency in the Washington, D.C. area.

The position is primarily telework with four days per week remote and one day on-site in Bethesda, MD. As a U.S. Citizen, you must have at least 7 years' experience and currently live in the metro Washington, D.C. area.

Responsibilities:

The IT Security Compliance Analyst will provide Cyber Security and Information System Security Management Services to internal and external customers in support of network and information security systems.

He/she will ensure that the development and implementation of information security policies, requirements, and procedures are met and within an organization's business processes.

Reviews documentation from information obtained from customer using accepted guidelines such as RMF (Risk Management Framework).

Required Skills and Job Duties:

  • 7+ years of security compliance experience
  • Performing process and system evaluations (assessments) to ensure compliance with established policies, processes, procedures, and applicable standards
  • Validating security control assessments results; strong documentation skills required
  • Performing a variety of technical and administrative activities related to the function of QA (auditing), including, but not limited to, scheduling, checklist development, report writing, facilitating root cause/lessons learned analysis, and internal/external presentations
  • Provides assessment and authorization (A&A) management support by guiding the development of all documentation necessary to complete the A&A process to include system security plans, contingency plans, and other associated documentation
  • Conducts complex vulnerability assessments to include development of risk mitigation strategies with the customer; adjudicating based on assessing the vulnerabilities, threats, and risk associated with assessment
  • Review system configurations and scan tool results to determine system compliance and report results.
  • Compiling, analyzing, and reporting on findings of non-compliance and providing recommendations for improvement
  • Capturing and maintaining plans of action and milestones on findings of non-compliance
  • Tracking and escalating unresolved non-compliance issues and corrective and preventative action plans to closure
  • Validating cyber security tests and assessments are conducted in accordance with established policies and procedures
  • Formally and informally presents information in group and individual settings
  • Experience with NIST SP 800-53, Risk Management Framework (RMF), and security assessment tools
  • Demonstrated knowledge and/or experience with Operating System, Virtualization, and Networking technologies
  • Bachelors Degree in a related field with appropriate background and knowledge of current industry technologies/standards for enterprise networks. Prior experience in information security/information assurance roles may be substituted for education requirements (e.g., implementing and managing FISMA, FedRAMP, DoDI 8500.2, HIPAA, or PCI requirements)


  • Bethesda, Maryland, United States Peraton Corporation Full time

    Job Summary:As a Senior Architectural Security Specialist at Peraton Corporation, you will be responsible for providing expert services in research and reviewing the design, development, construction, alteration, or repair of diplomatic buildings and/or structures to ensure appropriate security of the construction project.Key Responsibilities: Review project...

  • Security Specialist

    1 month ago


    Bethesda, Maryland, United States MSCCN Full time

    About the RoleWe are seeking a highly skilled Security Specialist to join our team at Sunrise Senior Living. As a Security Specialist, you will be responsible for providing a safe and secure environment for our residents, guests, and team members.Key Responsibilities:Assess and mitigate potential security risksDevelop and implement effective security...


  • Bethesda, Maryland, United States Dezign Concepts LLC Full time

    Job Summary:We are seeking a highly skilled Cloud Security Specialist to join our team at Dezign Concepts LLC. As a Cloud Security Specialist, you will be responsible for providing expert-level knowledge and support for all aspects of security, including risk management, security documentation, and security testing.Key Responsibilities:Provide expert-level...


  • Bethesda, Maryland, United States Palo Alto Networks Full time

    Job SummaryPalo Alto Networks is seeking a highly skilled Senior Security Specialist to join our team. As a key member of our security team, you will be responsible for providing expert support, analysis, and research into complex problems and processes relating to deployed Palo Alto Networks equipment.Key Responsibilities* Analyze logs and events from the...


  • Bethesda, Maryland, United States Calvert Foundation Full time

    Job Description:Climate United Fund, a 501(c)(3) nonprofit, is seeking a senior compliance officer and federal grants manager to lead the design and implementation of a comprehensive federal grant compliance program. The role will be mission critical to ensuring that money from the Greenhouse Gas Reduction Fund's National Clean Investment Fund (NCIF) is...

  • Compliance Specialist

    4 weeks ago


    Bethesda, Maryland, United States Atlantic Group Full time

    Job SummaryAtlantic Group is seeking a highly skilled Compliance Associate to join our team. The ideal candidate will have a strong background in compliance and a proven track record of managing complex regulatory programs.Key ResponsibilitiesManage the firm's overall compliance program, including supporting the Code of Ethics and ensuring compliance with...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job Title: Security Control AssessorAbout the Role:McIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer in Bethesda, MD. As a key member of our team, you will be responsible for conducting security assessments and providing expert advice on cybersecurity best practices.Key Responsibilities:Conduct security...


  • Bethesda, Maryland, United States Leidos Full time

    The Leidos National Security Sector employs a diverse range of capabilities to support our customers' mission to counter evolving threats globally.Our team's focus is ensuring our intelligence customers have the right tools, technologies, and tactics to keep pace with an ever-changing security landscape and achieve their objectives.Leidos is seeking an...

  • Security Professional

    4 weeks ago


    Bethesda, Maryland, United States Allied Universal® Full time

    Job Title: Retail Security SpecialistJob Summary:We are seeking a Retail Security Specialist to serve, safeguard, and provide exceptional customer service to our clients and their guests in a retail setting. As a Retail Security Specialist, you will be responsible for providing a safe and secure environment for our clients and their guests, while also...


  • Bethesda, Maryland, United States Precision Solutions Full time

    About the RoleWe are seeking a highly skilled Senior Security Control Assessor to join our team at Precision Solutions.ResponsibilitiesThe successful candidate will be responsible for:Evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problemsEnsuring the integrity of IT systems by identifying...

  • Senior Paralegal

    4 weeks ago


    Bethesda, Maryland, United States Climate United FUND Full time

    About Climate United FundClimate United Fund will use funding from the EPA under the Inflation Reduction Act to rapidly deploy low- and zero-emission products, technologies, and services to all American communities in order to (1) reduce GHG emissions and other forms of air pollutants; (2) bring direct benefits to American communities in the form of energy...

  • Compliance Supervisor

    1 month ago


    Bethesda, Maryland, United States LCG, Inc. Full time

    Job Opportunity: Compliance Supervisor (Risk Management - Cloud)This job opportunity is part of an RFP process, inviting candidates to submit their resumes detailing relevant experience.Location: Bethesda, MD (Hybrid)LCG, Inc. is a minority-owned technology consulting firm, trusted partner to over 40 federal agencies, including 21 of the 27 Institutes and...


  • Bethesda, Maryland, United States Leidos Full time

    About the Role:Leidos is seeking a highly skilled Cyber Security Engineer to assist with the release of a state-of-the-art technology stack under the DOMEX Technology Platform (DTP) contract supporting the National Media Exploitation Center (NMEC).Key Responsibilities:Provide technical security expertise in cloud and on-premises infrastructureEmploy...


  • Bethesda, Maryland, United States 00100 LEIDOS, INC. Full time

    This role is for a highly skilled Technical Security and Signals Countermeasures (TSSC) Policy and Strategy Analyst who will play a crucial part in the development, assessment, coordination, and implementation of policies and guidance related to the ICD 702 mission. The ideal candidate will possess expertise in technical security vulnerabilities and leverage...


  • Bethesda, Maryland, United States LCG Full time

    Job Title: Information Security AnalystJob Summary:LCG is a trusted partner to more than 40 federal agencies, including 21 of the 27 Institutes and Centers (ICs) at the National Institutes of Health (NIH). We support IT organizations by bringing precision technology and operation models that achieve mission capabilities and performance success.Key...


  • Bethesda, Maryland, United States Guidehouse Full time

    Job Title: Senior Cloud Security ArchitectGuidehouse is seeking a highly skilled Senior Cloud Security Architect to join our team. As a Senior Cloud Security Architect, you will be responsible for designing and implementing secure cloud architectures on AWS, GCP, and Azure, adhering to FISMA and FedRAMP security controls.Key Responsibilities:Design, develop,...


  • Bethesda, Maryland, United States LCG, Inc. Full time

    Job OpportunityThis role is part of an RFP process, inviting candidates to submit their resumes detailing relevant experience.Location: Bethesda, MD (Hybrid)LCG, Inc. is a minority-owned technology consulting firm, trusted partner to over 40 federal agencies, including 21 Institutes and Centers at the National Institutes of Health (NIH).As a Junior...


  • Bethesda, Maryland, United States TechnoGen Full time

    Job Title: Cloud Architect and Migration SpecialistJob Summary:The Lead Cloud Architect and Migration Specialist supports the NLM's mission-critical applications and is committed to pushing the boundaries of innovation and technology. As the Lead AWS Cloud Architect, the Contractor will play a pivotal role in defining and executing THE NLM's AWS cloud...


  • Bethesda, Maryland, United States Guidehouse Full time

    Job SummaryGuidehouse is seeking a highly skilled Senior Cloud Security Architect to join our team. As a key member of our cloud security team, you will be responsible for designing and implementing secure cloud architectures on AWS, GCP, and Azure, adhering to FISMA and FedRAMP security controls.Key Responsibilities Conduct threat modeling and security...


  • Bethesda, Maryland, United States Bowhead Full time

    Job Summary:UIC Alaska is seeking a highly skilled Records Management Specialist to join our team. As a Records Management Specialist, you will be responsible for the operation and management of classified libraries, ensuring compliance with security guidelines and regulations.Key Responsibilities:Conduct annual NATO inventory and BITS classified information...