Information Systems Security Officer (ISSO)
Special Publication (SP) 800-53: Recommended Security Controls for Federal Information Systems, NIST SP 800-53A: Guide...
Special Publication (SP) 800-53: Recommended Security Controls for Federal Information Systems, NIST SP 800-53A: Guide...
assessments, and POA&Ms. Ensure compliance with NIST SP 800-53, FISMA, RMF, and other relevant frameworks. Assist in incident...
with NIST SP 800-53, FIPS, FISMA, and other federal security standards. Ability to translate complex security requirements...
. Familiarity and experience partnering with SP/SPF Customer Partners. Experience with QNotes (SAP/ERP), PMP Database, FAST Items...
) Familiarity with FBM specifications/procedures Familiarity and experience partnering with SP/SPF Customer Partners Experience...
. Familiarity and experience partnering with SP/SPF Customer Partners. Experience with QNotes (SAP/ERP), PMP Database, FAST Items...
Providers (FTSE, MSCI, SP, Markit Iboxx, ICE BofA Indices, etc.) and Security Reference and Corporate Actions Data Providers...
SP 800-series, FISMA, FedRAMP). Demonstrated experience designing enterprise architectures that support RMF processes... cybersecurity frameworks, federal compliance requirements (e.g., FISMA, NIST SP 800-53), and Zero Trust Architecture concepts...
administration including its assessment and implementation at each phase of the project. PMI-SP, PMI-RMP, CCP or PSP certification...
administration including its assessment and implementation at each phase of the project. PMI-SP, PMI-RMP, CCP or PSP certification...