conditions (rain, snow, cold, heat). SP+ is an equal opportunity employer committed in policy and practice to recruit, hire... by federal or state law. SP+ does not tolerate harassment or retaliation against any employee or applicant based on these...
time off. SP+ is an equal opportunity employer committed in policy and practice to recruit, hire, train, and promote... orientation, veteran status, disability or other classes protected by federal or state law. SP+ does not tolerate harassment...
insurance, accident insurance, 401k and paid time off. SP+ is an equal opportunity employer committed in policy and practice... or other classes protected by federal or state law. SP+ does not tolerate harassment or retaliation against any employee or applicant...
. Specific vision abilities required by this job include close vision, peripheral vision and ability to adjust focus. SP... orientation, veteran status, gender identity, disability or other classes protected by federal or state law. SP+ does not tolerate...
conditions (rain, snow, cold, heat). SP+ is an equal opportunity employer committed in policy and practice to recruit, hire... by federal or state law. SP+ does not tolerate harassment or retaliation against any employee or applicant based on these...
with NIST Special Publications e.g. NIST SP 800-27, 30, 37, 53, 60 Experience with CNSS publication CNSSI 1253 Experience... in an Agile environment Experience with NIST SP 800-171 At Leidos, we don’t want someone who "fits the mold"—we want...
with NIST Special Publications e.g. NIST SP 800-27, 30, 37, 53, 60 Experience with CNSS publication CNSSI 1253 Experience... in an Agile environment Experience with NIST SP 800-171 At Leidos, we don’t want someone who "fits the mold"—we want...
: SP-SYS-002). Preferred Qualifications: Leadership Experience: Previous experience leading large-scale enterprise...
vulnerabilities, performing root cause analysis, and reporting findings utilizing assessment methodologies such as NIST SP 800-115...
, directives, and frameworks, including DoW Instruction 8500.01, NIST SP 800-207 (Zero Trust Architecture), and the Risk Management...
, and frameworks, including DoD Instruction 8500.01, NIST SP 800-207 (Zero Trust Architecture), and the Risk Management Framework (RMF...
schedule development, or IDIQ/task order contract structures. Certifications such as PMI-SP (Scheduling Professional) or PMP are a plus....
. Ensure all designs and implementations fully comply with Agency, NIST SP 800-53 Rev 4/5, FedRAMP, FIPS 140-2, Section 508... Juniper JNCIE-ENT or JNCIE-SP Palo Alto Networks PCNSE or PCCSE AWS Certified Advanced Networking – Specialty Azure Network...
in cybersecurity, data analysis, or IT risk management. Familiarity with cybersecurity frameworks such as NIST SP 800-30, RMF...
and deployment practices. Assist in compliance efforts for standards such as RMF, NIST SP 800-53, and CMMC as they relate...
strategies, and enabling proactive enterprise risk identification. The ideal candidate has deep experience with NIST SP 800-30.... Apply NIST SP 800-30 risk assessment methodology, threat modeling techniques, and frameworks such as MITRE ATT&CK to evaluate...
and regulatory requirements and standards. This includes DoD 5400 Series, NIST SP 800-53, NIST SP 800-37, NIST SP 800-60, and FIPS...
with NIST SP 800-61 Rev.2 and FISMA reporting requirements. Monitor external intelligence sources and threat feeds to maintain... Strong understanding of incident response methodologies, frameworks, and reporting requirements under NIST SP 800-61 and FISMA...
and monitoring controls in alignment with NIST SP 800-137, SP 800-53 Rev5 (AU, IR, SI families), and CISA Zero Trust Maturity Model...
response methodologies, containment strategies, and recovery workflows Working knowledge of NIST SP 800-61 Rev.2 (Computer...