Federal IT Security Specialist

2 weeks ago


Washington, United States She Recruits, LLC Full time
Job Overview
We are seeking a highly skilled Federal IT Security Specialist to support a federal client in the Arlington, VA area. This role requires extensive experience in federal financial management and SAP IT security control design, with a deep understanding of auditability, security, and compliance in a federal environment.

The ideal candidate will have a Master's Degree in Accounting, Finance, Information Technology, Business Management, or a related field; OR a CPA, CISA, PMP, CGFM, or CDFM certification. A minimum of 4 years of experience in federal financial management is required, along with at least 2 years of experience in federal accounting. Strong understanding of IT General Controls (ITGCs) and Segregation of Duties (SOD) principles is also necessary.

Responsibilities:
  • Participate in EBS-C business process sprints, offering expert insights on SAP IT security control design.
  • Conduct detailed SAP security assessments using the Risk Navigator tool, focusing on SOD Rulesets, Role Design, IT General Controls (ITGC), Application Controls, and Emergency Access.
  • Provide in-depth knowledge of S4/HANA On-premises IT security, including authentication, Security Information and Event Management (SIEM), interface file processing, and audit logging.
  • Identify and address IT control gaps in Army legacy systems that could impact EBS-C auditability and compliance.
  • Collaborate with third-party teams to establish and validate Information Technology General Controls (ITGC) that ensure Army IT systems meet auditable control standards.
  • Analyze existing Army business process documentation prior to sprint sessions to better prepare for providing tailored recommendations to the client.

Benefits:
  • $45-60/hr estimated salary range.
  • Opportunity to work in a dynamic federal environment, leveraging expertise to ensure the security and compliance of critical IT systems.


  • Washington, Washington, D.C., United States Axonius Federal Systems Full time

    Job SummaryAxionius Federal Systems LLC is seeking a highly skilled Technical Account Manager to join our growing team. As a Technical Account Manager, you will be responsible for building and maintaining long-term relationships with federal clients, understanding their unique business needs, and aligning Axionius solutions to meet those needs. You will also...


  • Washington, Washington, D.C., United States BryceTech Full time

    Job OverviewBryceTech is a leading provider of technology and R&D solutions to government agencies and Fortune 500 firms. We are seeking an experienced Federal Security Specialist to support our Federal Government Customer.


  • Washington, United States Cherokee Federal Full time $80,000 - $110,000

    Jr Personnel Security Specialist This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. We are seeking a Junior Level Personnel Security Specialist to support security operations, with a focus on personnel security administration and SCI access management. The ideal candidate will possess strong expertise in personnel...


  • Washington, United States Cherokee Federal Full time $80,000 - $110,000

    Jr Personnel Security Specialist This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. We are seeking a Junior Level Personnel Security Specialist to support security operations, with a focus on personnel security administration and SCI access management. The ideal candidate will possess strong expertise in personnel...


  • Washington, United States Cherokee Federal Full time $90,000 - $120,000

    Special Security Support Specialist I This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. The Special Security Support Specialist provides essential administration and support for Sensitive Compartmented Information (SCI) security operations. This role involves ensuring compliance with relevant manuals, regulations,...


  • Washington, United States Cherokee Federal Full time $90,000 - $120,000

    Special Security Support Specialist I This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. The Special Security Support Specialist provides essential administration and support for Sensitive Compartmented Information (SCI) security operations. This role involves ensuring compliance with relevant manuals, regulations,...


  • Washington, United States Cherokee Federal Full time

    Special Security Support Specialist II This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. The Special Security Support Specialist II is responsible for advanced administration and support for Sensitive Compartmented Information (SCI) security operations. This mid-level position involves ensuring compliance with...


  • Washington, Washington, D.C., United States Coalfire Federal Full time

    Coalfire Federal, a leading cybersecurity consultancy, is seeking an experienced Enterprise Security Specialist to join its Federal team.As a trusted advisor to federal agencies, we provide independent and tailored advice, assessments, technical testing, and cybersecurity engineering services. Our unparalleled client list includes top cloud and technology...


  • Washington, Washington, D.C., United States Allied Universal® Full time

    About the RoleWe are seeking a highly skilled and experienced Federal Protective Service Security Specialist to join our team at Allied Universal. This is an exciting opportunity to work in a dynamic and inclusive environment, where you will have the chance to make a real impact.Key ResponsibilitiesAs a Federal Protective Service Security Specialist, you...


  • Washington, United States Edgewater Federal Solutions Full time

    Edgewater Federal Solutions is seeking a highly skilled Information Security Specialist to join our team. As an Information Security Specialist, you will be responsible for implementing and maintaining Azure security tools, leading security projects, and preparing and documenting standard operating procedures and protocols for the FERC Security Operations...

  • Security Specialist

    4 weeks ago


    Washington, Washington, D.C., United States Allied Universal® Full time

    Job SummaryWe are seeking a highly skilled Security Specialist to join our team as a Federal Protective Services Officer. As a key member of our security team, you will be responsible for providing exceptional security services and safeguarding personnel, property, and information.About the JobThis is a full-time position with a competitive salary range...


  • Washington, Washington, D.C., United States Protection Strategies Inc Full time

    Job SummaryWe are seeking a highly skilled Personnel Security Specialist V to join our team at Protection Strategies, Inc. in Washington, D.C. As a key member of our security program, you will be responsible for reviewing investigation documentation, processing e-QIP packets for federal and contractor employees, managing background investigations, and...


  • Washington, United States Cherokee Federal Full time $90,000 - $120,000

    Security Support Services II This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. The Security Support Services II position is essential for conducting security control assessments and providing advanced support in policy development and documentation. This mid-level role requires expertise in technical writing,...


  • Washington, United States Cherokee Federal Full time $90,000 - $120,000

    Security Support Services II This position requires an active TS/Sensitive Compartmental Information (SCI) clearance. The Security Support Services II position is essential for conducting security control assessments and providing advanced support in policy development and documentation. This mid-level role requires expertise in technical writing,...


  • Washington, Washington, D.C., United States By Light Professional IT Services Full time

    Job Title: Information Security Operations SpecialistWe are seeking a skilled Information Security Operations Specialist to join our team at ByLight LLC. The successful candidate will be responsible for supporting the security assessment of globally-deployed departmental systems, determining the security and configuration status of various system components,...


  • Washington, United States ASRC Federal Full time

    ASRC Federal is seeking highly skilled professionals with active DoD Top Secret clearances, with SCI Eligibility, to work in the Washington, DC, Suffolk, VA and Norfolk VA areas. Provide comprehensive security services for the Joint Staff and National Military Command Center in the areas of Personnel Security and Sensitive Compartmented Information (SCI)...


  • Washington, Washington, D.C., United States Coalfire Federal Full time

    Job Overview:We are seeking a highly skilled Vulnerability Management Security Engineer to support our Federal team. The ideal candidate will have demonstrated experience working with and securing various operating systems based on defined policy guidance.Main Responsibilities:Assisting in the development and maintenance of security policies and...


  • Washington, United States CSS Federal Full time

    Information Security Specialist (Junior Level)OverviewInformation Security Specialist needs NIST 800-53 Rev 4 AND 5 – All documentation to support security assessments. Create, document, review and edit as appropriate (new and existing) system security documents for completion and accuracy (to include but not limited to SCD, SSP, SIA, PIA, PTA, POA&M,...

  • IT Security Officer

    1 month ago


    Washington, United States Tria Federal Full time

    As a System Security Specialist at Tria Federal, you will be responsible for conducting initial Security Assessments and obtaining Authority to Operate (ATO) in accordance with NIST SP 800-37 Rev. 2.Key Responsibilities:Maintain the Security Authorization or Authorization to Operate (ATO) of assigned IT systems.Continuously update all Security Authorization...


  • Washington, Washington, D.C., United States Security Compass Full time

    Job OverviewWe are a leading cybersecurity company on a mission to create a world where we can trust technology by enabling organizations to shift left and build secure applications by design.Our flagship product, SD Elements, helps organizations reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and...