Management Framework (RMF) (SP 800-37/SP 800-53), from categorization through monitoring and continuous authorization...
, or equivalent additional experience. Expert proficiency with incident response methodologies and frameworks such as NIST SP 800-61...
with federal standards such as FISMA, NIST SP 800-53, and FedRAMP. Join us. The world can’t wait. You Have: Experience..., or Citrix Knowledge of federal cybersecurity frameworks and compliance requirements, including NIST SP 800-53, NIST...
in accordance with NIST SP 800-30, the client’s risk appetite, and the client’s security policies. The results of this risk analysis... to address identified vulnerabilities Knowledge of NIST SP 800-53, 53A Rev 5, and 800-137 Proficiency in writing technical...
circular; OMB A-130 circular; FIPS 140, 199, 200, 201; NIST SP 800-18, 37 Revision 1, 39, 53 Revision 3 and 4, 53A Revision 1...
, (e.g. FedRAMP, DoD STIG, NIST SP 800-218). Ability to dive into complex technical problems, perform troubleshooting...
environments (e.g., AWS GovCloud, Azure Government, etc.). Familiarity with NIST SP 800-53, STIGs, and DISA tools. Certified Zero...
Strong understanding of federal cybersecurity requirements (FISMA, FedRAMP, NIST SP 800-53, ATO processes) Experience with cloud security...
guidance such as the NIST 800 series including SP 800-160, DoDI 5000.88, DoDI 8500.01, DoD 8140.03, ISO 27001, COBIT, DoD RMF...
. Experience with cloud security in DoD environments (e.g., AWS GovCloud, Azure Government, etc.). Familiarity with NIST SP 800-53...
working knowledge of NIST SP 800-53, 800-60, 800-37, 800-18, 800-160, 800-39, OMB Circular A-130, CNSS, and FISMA...
SP 800-53, SP 800-37, OMB A-130, and federal requirements. Develop and implement automated Privacy Control Assessments...
NICE Work Role Framework 7+ years of experience with NIST SP 800-37 & SP 800-160 Duties: Advise and assist the FCC...
with technical writing. Have an extensive working knowledge of NIST SP 800-53, 800-60, 800-37, 800-18, 800-160, 800-39, OMB Circular...
. U.S. Citizenship required. Preferred: Experience with RMF, NIST SP 800-53 controls, and ATO processes. Experience supporting...
, including policy enforcement and threat management. Evaluate technical system implementations to verify compliance with NIST SP... remote access. Familiarity with Juniper MIST and Palo Alto Networks technologies. Working knowledge of NIST RMF, NIST SP...
and maintenance of RMF Authorization to Operate (ATO) packages in alignment with NIST SP 800-37 and SP 800-53. Create, update...: Strong knowledge of the NIST Risk Management Framework, FISMA requirements, and technical standards including SP 800-37, 800-53...
experience) Technical Knowledge: Familiarity with COOP operations, RMF frameworks (NIST SP 800-37/53), and common...
release of NIST SP 800-37. The objective of Control Assessment task is to provide security subject matter expertise to develop...
. Our capabilities include Program Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171... with NIST SP 800-207 and the CISA Zero Trust Maturity Model (ZTMM) Lead design reviews and gap assessments to support...