Cybersecurity Compliance Specialist

2 weeks ago


Washington, Washington, D.C., United States SAIC Full time

Position Overview

SAIC is seeking a Cybersecurity Compliance Specialist to enhance the Department of Transportation's Cybersecurity initiatives by collaborating with a skilled team of cybersecurity experts. This role is essential in upholding and improving the security framework of DOT's information systems and infrastructure, which are vital for managing the United States' critical infrastructure, including highways, bridges, and roads.

The Cybersecurity Compliance Specialist will play a crucial role in influencing the future of cybersecurity and compliance across various innovative technology projects. In this significant position, you will ensure that our Privileged Account Management (PAM), Trusted Internet Computing 3.0 (TIC 3.0), Internet Protocol v6 (IPv6), and Identity Lifecycle Management (ILM) initiatives comply with federal standards. This opportunity allows you to utilize your knowledge of federal information security policies to make a meaningful impact on the security of our technological solutions. Engage in a dynamic environment where your contributions directly enhance the resilience of our information systems, providing you with exceptional growth and learning prospects while being part of a team dedicated to excellence in cybersecurity and compliance.

Key Responsibilities

  • FISMA Compliance Expertise: Demonstrated proficiency in ensuring that project implementations adhere to FISMA compliance standards, leveraging extensive knowledge of federal information security policies.
  • FISMA Audit Experience: A minimum of 8 years of experience in conducting and responding to FISMA audits, showcasing expertise in navigating compliance evaluations with precision.
  • Compliance Testing Proficiency: At least 5 years of experience as a compliance tester/auditor, focusing on strict alignment with FISMA, NIST, and related standards.
  • FedRAMP-Hybrid Environment Support: 5 years of experience supporting a FedRAMP-hybrid environment from an Enterprise Infrastructure perspective.
  • ATO Package Compilation: 5 years of experience in compiling Authorization to Operate (ATO) packages for FISMA systems, ensuring compliance with security requirements.
  • POA&M Management: 5 years of experience managing Plans of Action & Milestones (POA&M), including development, execution, reporting, and closure.

Preferred Qualifications

  • 8 years of relevant experience managing project details and deliverables, with at least 3 years managing vulnerability assessments for federal entities.
  • Certifications such as CISA, CISSP, GSNA, and/or CRICS are highly desirable.

Note: Candidates must be U.S. citizens or green card holders who have resided in the U.S. for a minimum of 3 years and possess the ability to obtain a public trust.

Salary Range: $120,001 - $160,000, based on experience and other factors.

Covid Policy: SAIC does not mandate COVID-19 vaccinations or boosters, but customer site vaccination requirements must be adhered to when working at a customer site.



  • Washington, Washington, D.C., United States SAIC Full time

    Position Overview SAIC is seeking a Cybersecurity Compliance Specialist to enhance the Department of Transportation's cybersecurity initiatives by becoming part of a skilled team of cybersecurity experts. This role is crucial in maintaining and improving the security framework of DOT's information systems and infrastructure, which are vital for managing the...


  • Washington, Washington, D.C., United States SAIC Full time

    Position Overview SAIC is seeking a Cybersecurity Compliance Specialist to enhance the security framework of the Department of Transportation's Cybersecurity initiatives. This role involves collaborating with a team of dedicated cybersecurity experts to uphold and improve the security standards of DOT's information systems and infrastructure, which are vital...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Specialist to support a government consulting firm in a 100% on-site opportunity. The Cybersecurity Specialist is responsible for ensuring the security and compliance of the customer's critical systems.Key Responsibilities:Establish and maintain Configuration Management of documentationID,...


  • Washington, Washington, D.C., United States Department Of Energy - Agency Wide Full time

    This is an Excepted Service position. This appointment will not confer Competitive Service career-conditional or career tenure status. This means that if you are selected, you would have to compete with other applicants in open competition to meet requirements for another Federal position, unless you meet the requirements for reinstatement. Applicants who...


  • Washington, Washington, D.C., United States Tria Federal (Tria) Full time

    Job OverviewLocation: Washington, DC/ RemoteEmployment Type: Full-TimeClearance Requirement: Ability to obtain and maintain Top Secret (SCI Eligible)* US Citizenship and the ability to obtain and maintain the clearance level stated above are required for this specific opportunity. Tria Federal (Tria) is unable to sponsor at this time.About Tria Federal:Tria...


  • Washington, Washington, D.C., United States Vets Hired Full time

    Job Summary:Vets Hired is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our organization, you will be responsible for ensuring the security and integrity of our systems and data.Key Responsibilities:Security Compliance: Conduct thorough reviews of customer toolset configurations to ensure compliance with security...


  • Washington, Washington, D.C., United States Tria Federal (Tria) Full time

    Job OverviewLocation: Washington, DC/ RemoteEmployment Type: Full-TimeSecurity Clearance: Ability to obtain and maintain Top Secret (SCI Eligible)* US Citizenship and the ability to secure the aforementioned clearance are prerequisites for this position. Sponsorship is not available.About Tria Federal:Tria Federal is a leading provider of IT and Advisory...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Information Systems Security Specialist to support a government consulting firm in a 100% on-site opportunity. The ISSO is responsible for ensuring the security and compliance of the customer's critical systems.Key Responsibilities:Establish and maintain Configuration Management of documentationID, assess,...


  • Washington, Washington, D.C., United States Federal Aviation Administration Full time

    The incumbent will provide cybersecurity support to all of the aforementioned voice and data equipment stated above in the Position Summary/Introduction section. Support will include monitoring performance of C3IT and Secure Communications networks and perform analysis of network traffic patterns, network devices, network software, and executive software to...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is in search of a Cybersecurity Analytics Specialist to contribute to a long-term federal initiative, providing support to a significant intelligence agency. This role necessitates a full-time onsite presence, requiring commitment to work in a collaborative environment.Key Responsibilities of the Cybersecurity Analytics...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is in search of a Cybersecurity Analytics Specialist to contribute to a long-term federal initiative, supporting critical intelligence operations. This role requires a commitment to working onsite five days a week in designated locations. The Cybersecurity Analytics Specialist will play a pivotal role in crafting and executing...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Position OverviewSalary: CompetitiveAbout Us: ShorePoint is a rapidly expanding, award-winning cybersecurity services provider dedicated to safeguarding sensitive information for both private and public sector clients. Our firm is recognized for its commitment to excellence and innovation in the cybersecurity domain. We foster a culture that values hard...


  • Washington, Washington, D.C., United States SVD Solutions Full time

    About SVD SolutionsSVD Solutions is a premier firm dedicated to delivering exceptional Information Security and Assurance consulting services to high-level government and commercial leaders. Renowned for our intelligence-driven methodologies and profound security expertise, we ensure that our clients' objectives are met with precision. Our comprehensive...


  • Washington, Washington, D.C., United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, Washington, D.C., United States Ryde Technologies, LLC Full time

    Become a Key Player as a Cybersecurity SpecialistWe are thrilled to invite a skilled Cybersecurity Specialist to our organization, where you will be instrumental in supporting our Federal Government Client. As a vital contributor, your primary focus will be to ensure that our critical applications uphold the highest security protocols and maintain compliance...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in CybersecurityManTech is seeking a Cybersecurity Controls Specialist to enhance their operations.Key Responsibilities:Evaluate and develop security measuresWork closely with Security Controls EvaluatorsCreate and implement secure architecturesApply cybersecurity protocols for government systemsVerify security measures in line with NIST...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Specialist to join a 7-year, federally funded program in Washington, DC. This is an onsite position that requires a 5-day workweek. The Cybersecurity Specialist will be responsible for delivering a comprehensive Zero Trust Architecture Roadmap, supporting the Program Management of a suite of...


  • Washington, Washington, D.C., United States National Endowment For The Humanities Full time

    Principal specialist for coordination, implementation, and enforcement of information cybersecurity policies. Works under the OIRM Systems Operations Supervisor and in close coordination with the NEH Chief Information Security Officer on all issues pertaining to cybersecurity and security controls for the NEH network and systems. Ensures the confidentiality,...


  • Washington, Washington, D.C., United States Stellar IT Solutions LLC Full time

    Job Title: Cybersecurity SpecialistAt Stellar IT Solutions LLC, we are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security operations center, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Endpoint Security: Provide support to our Cyber Security...


  • Washington, Washington, D.C., United States Bureau Of Industry And Security Full time

    As an IT Cybersecurity Specialist (Direct Hire), you will perform the following duties:Designs and reviews requirements for technical projects to determine objectives of the program, concepts, nature of the unprocessed data, and process required in support of the technology effort in or organize work processes and problems for technology solutions. Develops...