FISMA Analyst

3 weeks ago


Washington, United States SAIC Full time
Description

SAIC seeks a FISMA Analyst to support the Department of Transportation's Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the DOT mission of managing and maintaining United States critical infrastructure (i.e. highways, bridges, roads, etc.).

FISMA Analyst and play a pivotal role in shaping the future of cybersecurity and compliance across multiple cutting-edge technology projects. In this critical role, you will be at the forefront of ensuring our Privileged Account Management (PAM), Trusted Internet Computing 3.0 (TIC 3.0), Internet Protocol v6 (IPv6), and Identity Lifecycle Management (ILM) initiatives meet FISMA compliance standards. This position offers a unique opportunity to leverage your expertise in federal information security policies and standards to make a tangible impact on the security posture of our technology solutions. Dive into a world where your work directly contributes to the advancement and resilience of our information systems, offering you unparalleled growth, learning opportunities, and the chance to be part of a team committed to excellence in cybersecurity and compliance. If you are passionate about making a difference and ready to tackle some of the most challenging and rewarding projects in the field, we invite you to apply for the role of FISMA Analyst with us

Job Role Specific Requirements:
  • FISMA Compliance Mastery: Demonstrated ability to ensure that project implementations under the scope of this Task Order fully adhere to FISMA compliance standards, leveraging in-depth knowledge of federal information security policies.
  • Extensive FISMA Audit Experience: A minimum of 8 years of experience in conducting and responding to FISMA audits, showcasing expertise in navigating the complexities of compliance evaluations with precision and confidence.
  • Proven Compliance Testing Expertise: At least 5 years of experience serving as a compliance tester/auditor, with a focus on ensuring strict alignment with FISMA, NIST, and related standards, illustrating a commitment to maintaining the highest levels of security and compliance.
  • FedRAMP-Hybrid Environment Support: A solid 5 years of experience in supporting a FedRAMP-hybrid environment from an Enterprise Infrastructure perspective, demonstrating the ability to navigate and enhance cloud and infrastructure security frameworks.
  • ATO Package Compilation Proficiency: 5 years of experience in supporting the compilation (assessment, preparation, delivery) of Authorization to Operate (ATO) packages for FISMA systems, ensuring systems meet all necessary security requirements for operation.
  • POA&M Management: 5 years of experience in managing Plans of Action & Milestones (POA&M), including their development, execution, reporting, and closure, highlighting a strategic approach to mitigating vulnerabilities and enhancing system security.
Qualifications

Top Qualifications, Skills, Experience or Certifications:
  • 8 years of related experience managing and overseeing project details and deliverables, with a minimum of 3 years experience managing projects performing vulnerability assessment for the federal government
  • CISA, CISSP, GSNA, and/or CRICS-certified
Note: Candidate must be a U.S. citizen or green card holder who has resided in the U.S. for at least 3 years and the ability to obtain a public trust

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.
  • FISMA Analyst

    1 month ago


    Washington, United States SAIC Full time

    Description SAIC seeks a FISMA Analyst to support the Department of Transportation's Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the...

  • FISMA Analyst

    4 weeks ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC seeks a FISMA Analyst to support the Department of Transportation's Cybersecurity mission by joining a dedicated team of cybersecurity professionals who collaborate, cooperate, and facilitate maintaining and enhancing the security posture of DOT information systems and infrastructure. These information systems and infrastructure support the...


  • Washington, United States Gridiron IT Full time

    Gridiron IT is seeking aSecurity Audit and Compliance Senior Technical Analyst to support a federal program in Washington, DC. The Security Senior Analyst will provide support across the project with: Security Authorization activities for the client in accordance with National Institute of Standards and Technology (NIST) 800 series, federal laws, policies...


  • Washington, United States Spry Methods, Inc. Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst 1 to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States Spry Methods, Inc. Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst II to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States Spry Methods Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst II to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States ICI Services Full time

    **Cybersecurity Analyst - Position Description**: ICI Services is looking for a motivated individual to provide cybersecurity expertise as a **Cybersecurity Analyst** to our US Navy client in **Washington, DC Navy Yard**. ICI Services is an Employee-Owned Company providing Engineering & Integration, Systems Acquisition, Information Warfare, and In-Service...

  • Product Manager

    1 month ago


    Washington, United States Federal Reserve Board Full time

    Position Description Minimum Education Bachelor's degree or equivalent experience Minimum Experience 5 Summary The Senior Quality Assurance (QA) Analyst is responsible for devising and implementing an overall Quality Assurance strategy for technology projects using the Information Technology (IT) Division's System Development Methodology (SDM). The QA...


  • Washington, United States Sekon Full time

    **SeK**ON** is looking for a **Lead Cyber Policy Analyst** supporting and upcoming opportunity with the National Science Foundation (NSF) in Alexandria, VA. NSF’s comprehensive, agency-wide cybersecurity program encompasses all aspects of cybersecurity, including IT governance; planning and management; Capital Planning and Investment Control (CPIC)...


  • Washington, United States Super Systems Inc Full time

    This role is hybrid - 2x a week onsite-3x a week REMOTE The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following: - Develop and maintain IT security controls per NIST SP 800-53 and Agency...


  • Washington DC Post Office, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Security Operations Analyst join a Contract-to-Hire job opportunity in Washington DC. This is an onsite position with the Treasury Department that offers conversion to a hybrid schedule (3 days onsite) once comfortable in the role. The Security Operations Analyst will be responsible for monitoring and analyzing security...


  • Washington, United States Evolver Inc Full time

    The Junior Business Analyst provides business analysis services in support of the goals and objectives for Department of the Interior Bureau of Indian Affairs, Information Technology Business Support Services, Office of Information Management Technology. **R**esponsibilities**: - Works alongside the project/program manager, technical staff, and federal...


  • Washington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC....


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be...


  • Washington, United States Mount Indie Full time

    Job DescriptionJob DescriptionMount Indie is hiring aSr. Cybersecurity Analystwho will focus on Government System ATO support. This role will be responsible for guiding government clients through the intricate process of obtaining and maintaining Authority to Operate certifications for their information systems,with the goal to make an impact across the...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in...


  • Washington, United States Uniplus Full time

    Job Description Job Description REQUIREMENTS: The candidate shall possess the knowledge and skills set forth in the Technical Services BOA, Section 3.14.1.2 for labor category Intermediate Application Developer/Engineer/Programmer. The candidate shall also demonstrate the below knowledge and experience: 1. 5 years’ experience designing, building, and...


  • Washington, United States Summit Technologies Full time

    Summit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible...


  • Washington, United States SUMMiT Technologies Full time

    Summit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC. Candidates must be eligible...