Cybersecurity Risk Management Specialist

7 hours ago


California, United States Render Security Engineering Full time
Job Summary

We are seeking a highly skilled Cybersecurity Analyst to join our team at Render Security Engineering. The ideal candidate will have a strong background in cybersecurity and experience with Risk Management Framework (RMF) authorization packages.

Key Responsibilities

Provide cybersecurity support for Navy and Marine Corps Assessment and Authorization (AandA) packages
Create and maintain AandA packages in Enterprise Mission Assurance Support Service (eMASS) and Marine Corps Compliance and Authorization Support Tool (MCCAST)
Work with Navy and Marine Corps Authorizing Officials (AO) to obtain IATTs and ATOs
Identify and address applicable Security Controls in compliance with DoDI 8500.01 and 8510.01
Work with customers, vendors, and engineers to become technically knowledgeable of new systems
Willingness to learn new technologies associated with systems, payloads, and cloud environments

Requirements

Minimum 5 years relevant experience
Experience with Risk Management Framework (RMF)
Access to eMASS or MCCAST
Bachelor's Degree in a Science, Technology, Engineering, or Math-related field
Active DoD 8570 Certification - Security+ certification
Active Secret security clearance

Preferred Qualifications

Experience assessing for STIG compliance
FedRAMP experience

Render Security Engineering offers exciting opportunities for professional growth, leave benefits, participating in 401(k) with matching opportunities consistent with plan qualifications and cost-sharing health, vision and dental benefits. Annual bonus can be included in compensation based on company performance and company policy. This position has an annual salary range of $70,106 to $85,000 based on education and experience.

Render Security Engineering is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, age, disability, veteran status, national origin, or any other status protected by law. Render Security Engineering will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.

  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe're seeking a detail-oriented Cybersecurity Analyst to join our team at Render Security Engineering. As a Cybersecurity Analyst, you'll play a critical role in the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned...


  • California, Maryland, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages for various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for Navy and...


  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for...


  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe're seeking a detail-oriented and self-starting Cybersecurity Analyst to join our team at Render Security Engineering. As a key member of our team, you'll play a crucial role in the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of...


  • California, United States Render Security Engineering Full time

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at Render Security Engineering. As a key member of our team, you will play a critical role in the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leading innovator and builder of advanced technology solutions, driven by a passion to make a difference in the world. Our employees are dedicated to creating, designing, and building solutions to some of the world's most complex engineering challenges.Job SummaryWe are seeking a highly skilled Cybersecurity...


  • California, Maryland, United States KAIROS Inc Full time

    Job Title: Cybersecurity AnalystKAIROS, Inc. is seeking a highly motivated and experienced Cybersecurity Analyst to join our team. This is a remote position that requires travel both stateside (CONUS) and overseas (OCONUS).Job Summary:The Cybersecurity Analyst will perform cybersecurity analysis and support required for Risk Management Framework (RMF)...


  • California, United States DPP Tech Full time

    Palo Alto Networks ExpertiseDPP Tech seeks a skilled Cybersecurity Specialist to assist in the design, implementation, and support of enhanced cyber-security controls associated with Palo Alto Networks firewalls and Prima Cloud.Key ResponsibilitiesAuthentication and Authorization: Deploy controls to authenticate and identify individuals accessing more...


  • California, United States U.S. Bank Full time

    Job SummaryU.S. Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Red Team, you will be responsible for performing daily operations and executing offensive security-related tools, processes, and controls. Your expertise will be crucial in identifying and mitigating potential security risks and control...


  • California, United States Code Red Partners Full time

    Unlock Your Potential as a Cybersecurity Incident Response SpecialistCode Red Partners is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our security team, you will play a critical role in protecting our clients' assets and ensuring the integrity of their systems.Key Responsibilities:Develop and...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...

  • Cybersecurity Analyst

    3 weeks ago


    California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine Corps...

  • Cybersecurity Analyst

    4 weeks ago


    California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine...


  • California, United States Underground Administration Full time

    Cybersecurity Compliance AnalystWe're seeking a skilled Cybersecurity Compliance Analyst to join our team at Underground Administration in a remote capacity. The ideal candidate will have a strong background in compliance programs, cybersecurity, and client-facing roles within a Managed Service Provider (MSP) environment.Key Responsibilities:Manage...


  • California, United States Underground Administration Full time

    Cybersecurity Compliance AnalystWe are seeking a skilled Cybersecurity Compliance Analyst to join our team at Underground Administration in a remote capacity. The ideal candidate will have a strong background in compliance programs, cybersecurity, and client-facing roles within a Managed Service Provider (MSP) environment.Key Responsibilities:Manage...

  • Cybersecurity Analyst

    3 weeks ago


    California, Maryland, United States KAIROS Inc Full time

    Job DescriptionKAIROS, Inc. is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Assess and mitigate security risks to our systems and data.Develop and implement security controls to protect against...


  • California, United States Underground Administration Full time

    We are seeking a skilled Cybersecurity Compliance Analyst to join our client in a remote capacity. The ideal candidate will have a strong background in compliance programs, cybersecurity, and client-facing roles within a Managed Service Provider (MSP) environment.Key Responsibilities:Manage compliance programs with a focus on SOC 2 and ISO 27001...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a seasoned Cybersecurity Director to lead our Offensive Security teams. As a key member of our Information Security team, you will be responsible for driving the strategic vision and roadmap for scaling our offensive security capabilities to meet the evolving threat landscape.Key ResponsibilitiesStrategic...