Platform Principal Engineer - Infrastructure Security Services
to NIST SP 800-207 Zero Trust Architecture, PCI, SOX, CIS and FFIEC. Duties and Responsibilities: * Expertise in Network...
to NIST SP 800-207 Zero Trust Architecture, PCI, SOX, CIS and FFIEC. Duties and Responsibilities: * Expertise in Network...
technical field required Master's degree preferred Optional certifications may include AAAE, LEED, PE, PMP, AICP, PMI-SP...
Apply and evaluate NIST SP 800-53 Rev. 5 controls;support control testing and documentation for A&A packages and continuous monitoring...
Assurance, or a related field Demonstrated knowledge of DoD cybersecurity standards, including NIST SP 800-53 and RMF...
adhere to federal cybersecurity standards and requirements, including FISMA, NIST Special Publications (especially SP 800-53... and SP 800-137), and DHS Continuous Diagnostics and Mitigation (CDM) initiatives. Support the development of the overall...
controls based on cybersecurity principles and tenets, NIST SP 800-53, CSF. Skill in developing and applying security system... designing, operating, troubleshooting Cloud solutions Strong knowledge of FISMA, FedRAMP, NIST SP 800-53 and other federal...
and policies as they relate to DoD cybersecurity and SAPs (e.g., DoDI 8510.01, JSIG, DoDM 5205.07, NIST SP 800 series). Prior...
to DoD cybersecurity and SAPs (e.g., DoDI 8510.01, JSIG, DoDM 5205.07, NIST SP 800 series). Prior experience with the...
to DoD cybersecurity and SAPs (e.g., DoDI 8510.01, JSIG, DoDM 5205.07, NIST SP 800 series). Prior experience with the...
5205.07, NIST SP 800 series). Prior experience with the system authorization process, associated artifacts...