Rotary and Mission Systems Department XECTB1:Cyber Resiliency D Job Class Cyber Security Engineering Job Category... Framework (RMF) process and accelerate Authority to Operate (ATO) approvals. Security Lifecycle Oversight: Oversee the...
compliance with DoD Cybersecurity policies, Risk Management Framework (RMF), DISA STIGs, and DoD Cloud Computing Security... SRG and the DoD RMF (e.g., DoDI 8510.01). A minimum of eight years of experience in Change Management and quality...
engineering expertise to meet the needs of today’s mission and stay ahead of tomorrow’s threat. Our team solves tough, meaningful... secure, cost-efficient environments across various unclassified programs, IRADs and efforts. Engineering teams rely...
: Skills: Organizational Security, RMF, System Security Certifications: None Experience: 3 + years of related experience... Security Specialist (RMF) at GDIT. Here, technologists have many paths to grow a meaningful career supporting cyber missions...
Partner with security platform engineering to operationalize and tune SIEM/SOAR (Splunk Enterprise Security) content... Security) content and playbooks Practical application of FedRAMP Moderate/High, NIST 800-53, DoD CC SRG, RMF, and DISA STIGs...
Lugar:
McLean, VA | 11/01/2026 19:01:27 PM | Salario: S/. No Especificado | Empresa:
Zscaler while engineering secure architectures, integrating cybersecurity technologies, and ensuring adherence to federal standards such as NIST... 800-series, RMF, and TIC 3.0. The Senior Security Engineer will work closely with SOC teams, architects, and program...
security architecture aligned with federal standards (NIST 800-series, RMF, TIC 3.0). Design secure solutions for cloud..., engineering, and operations teams to integrate security controls into systems and applications. Lead architecture efforts...
(ISSO) to join our team! In this role you will be part of Parsons' Federal Solutions team providing Systems Engineering Technical Assistance... to the Ground-based Midcourse Dense (GMD) Product Office under the Teams-Next Missile Defense Systems Engineering (TN-MDSE...
incidents. The Lead Incident Responder will maintain compliance with federal cybersecurity frameworks (NIST 800-series, RMF, TIC..., engineering teams, and federal stakeholders during major incidents. Develop and maintain incident response playbooks, escalation...
aligned with federal standards (RMF, NIST, TIC 3.0). Manage program budgets, schedules, and resources to meet performance..., Engineering, or equivalent with 8 years of technical experience, 6 years' experience in IT Security at senior management or a BS...