conditions (rain, snow, cold, heat). SP+ is an equal opportunity employer committed in policy and practice to recruit, hire... by federal or state law. SP+ does not tolerate harassment or retaliation against any employee or applicant based on these...
/short term disability, life insurance, accident insurance, 401k and paid time off. SP+ is an equal opportunity employer... identity, disability or other classes protected by federal or state law. SP+ does not tolerate harassment or retaliation...
and regulatory requirements and standards. This includes DoD 5400 Series, NIST SP 800-53, NIST SP 800-37, NIST SP 800-60, and FIPS...
such as NIST SP 800-53, TIC 3.0, Zero Trust Architecture, FISMA, and FedRAMP. Experience in Agile project implementation and team...
frameworks including NIST SP 800-53, TIC 3.0, and Zero Trust principles. Proficiency in IT operations management, including...
cybersecurity and IT governance frameworks including NIST SP 800-53, TIC 3.0, Zero Trust, FISMA, FedRAMP. Requirements Bachelor...
in coordination with ISSOs and system owners, ensuring compliance with FISMA and NIST SP 800-53. Direct Agile delivery processes...
management. You’ll ensure compliance with federal security standards such as FISMA and NIST SP 800-53, coordinate with key... compliance with federal cybersecurity standards and frameworks, including FISMA, NIST SP 800-53, and the Risk Management...
and deployment practices. Assist in compliance efforts for standards such as RMF, NIST SP 800-53, and CMMC as they relate...
in accordance with RMF, JSIG, NIST SP 800-53, and DoD policies. Apply and manage DoD STIGs to harden systems and mitigate...) and NIST SP 800-53 control implementation Proven experience managing Assessment & Authorization (A&A) activities...
, OMB A-123, FISCAM, and NIST SP 800-53 control frameworks. Hands-on experience with SAP GRC (Access Control, Risk...
800-53, the NIST Risk Management Framework SP 800-37 and CNSS Instructions - Committee on National Security Systems, the...
IT portfolio management. You'll ensure compliance with federal security standards such as FISMA and NIST SP 800-53.... Ensure compliance with federal cybersecurity standards and frameworks, including FISMA, NIST SP 800-53, and the Risk...
with NIST SP 800-61 Rev.2 and FISMA reporting requirements. Monitor external intelligence sources and threat feeds to maintain... Strong understanding of incident response methodologies, frameworks, and reporting requirements under NIST SP 800-61 and FISMA...
and monitoring controls in alignment with NIST SP 800-137, SP 800-53 Rev5 (AU, IR, SI families), and CISA Zero Trust Maturity Model...
response methodologies, containment strategies, and recovery workflows Working knowledge of NIST SP 800-61 Rev.2 (Computer...
in coordination with ISSOs and system owners, ensuring compliance with FISMA and NIST SP 800-53. Direct Agile delivery processes...
and frameworks (e.g., CNSSI, NIST SP 800-53) Interpret and communicate security policies, SOPs, and agency processes to facilitate... process, NIST SP 800-53 controls, and agency-specific A&A policies Experience interacting with security stakeholders...
frameworks. Certification in Project Management (PMP) or Scheduling Professional (PMI-SP). Benefits: M&J is a leader...
assessment to identify compliance with federal requirements (e.g., EO 14028, OMB M 22-09, M21-31, A-130, NIST SP 800-37, 800-53...