to manage, secure, and optimize our network environment while proactively identifying and mitigating cybersecurity threats. The... with relevant standards and regulations (e.g., NIST, ISO 27001, CIS, or others relevant to ECHO). Provide input for security...
Lugar:
Illinois | 27/01/2026 19:01:45 PM | Salario: S/. $105000 - 120000 per year | Empresa:
ECHO concepts, so they can make the best decisions to secure their critical infrastructure and mission critical systems... Experience with performing security compliance and vulnerability assessments, including developing and applying STIG or CIS...
ideal candidate will have a strong understanding of secure cloud architectures and a passion for staying current... with emerging trends in cloud security. You will collaborate with cross-functional teams to promote secure development practices...
Lugar:
Lynchburg, VA | 27/01/2026 18:01:57 PM | Salario: S/. $76000 - 119000 per year | Empresa:
BWXT will support the Assessment side of the CIS Cyber Resilience Team. This person will be an individual contributor reporting to the... Director of Cyber Resilience. This individual should have experience in application security/pen-testing, secure coding...
Lugar:
Blue Ash, OH | 27/01/2026 18:01:03 PM | Salario: S/. No Especificado | Empresa:
Kroger-attacks, secure NATO networks and maintain superiority in space. This is all possible because of our greatest force... Endeavour. You will join NCIA Support Unit (CSU) Norfolk - a dual-missioned unit supporting both the provision of CIS Services...
Lugar:
Norfolk, VA | 27/01/2026 18:01:42 PM | Salario: S/. No Especificado | Empresa:
NATO, and CIS-CAT Manage and configure host-based security systems. Experience with DevOps methodologies and tools... support for servers and workstations. Experience/knowledge of cloud platforms such as AWS and Azure to manage, secure...
and infrastructure-as-code solutions, and maintaining high-availability, secure cloud environments in compliance with DoD security... of security hardening (STIGs, CIS benchmarks) and RMF controls. Excellent problem-solving, documentation, and communication...
and boundary protection Experience with: Secure configuration baselines (STIGs, CIS) Vulnerability management programs... with engineers and operators, and ensuring that complex systems are both secure and mission-ready. The Cyber Security Engineer...
controls aligned with: + FISMA High + NIST 800-53 Rev. 5 Applying and maintaining secure configuration baselines using...: + DISA STIGs + CIS Benchmarks + Program-approved hardening standards Performing identity and access management (IAM...
controls aligned with: + FISMA High + NIST 800-53 Rev. 5 Applying and maintaining secure configuration baselines using...: + DISA STIGs + CIS Benchmarks + Program-approved hardening standards Performing identity and access management (IAM...