This list contains only the countries for which job offers have been published in the selected language (e.g., in the French version, only job offers written in French are displayed, and in the English version, only those in English).
This position focuses on implementing cybersecurity policies, administering security controls, monitoring system security posture, and ensuring compliance with federal mandates such as FISMA, OMB A-130, and the NIST Risk Management Framework (RMF).
Job Responsibility:
Serves as a member of the IT security team responsible for protecting the confidentiality, integrity, and availability of agency information systems
Administer and maintain cybersecurity tools and infrastructure, including firewalls, security information and event management (SIEM) systems, intrusion detection/prevention systems (IDS/IPS), endpoint protection platforms (EPP/EDR), and data loss prevention (DLP) solutions
Support compliance activities and documentation under FISMA, NIST SP 800-53, 800-37, and 800-171 guidelines
Assist in the implementation and continuous monitoring of ATO packages
Participate in security assessments, audits, and vulnerability scanning activities
provide mitigation strategies and follow-up remediation
Administer access control mechanisms including PIV cards, multi-factor authentication (MFA), and least privilege principles in line with Zero Trust Architecture
Provide support for POA&M tracking and resolution
Coordinate with internal stakeholders, system owners, and external agencies on security-related matters and incident reporting
Requirements:
Bachelor’s degree in computer science, information technology, cybersecurity, or a related field
3+ years of relevant experience
Strong understanding of federal cybersecurity regulations and frameworks (FISMA, NIST RMF, FedRAMP, TIC 3.0)
Familiarity with enterprise operating systems (Windows, Linux) and cloud security principles (AWS, Azure Government)
Proficiency in vulnerability management, security controls implementation, and log analysis
Effective written and verbal communication skills, particularly in drafting POA&Ms, incident reports, and system security plans (SSPs)
Experience supporting the implementation and monitoring of ATOs
Solid understanding of security principles, protocols, and technologies
Knowledge of firewalls, VPNs, IDS/IPS, and endpoint protection
Must be engaging and proactive with critical thinking and problem-solving ability, both independently and as part of a team
Must be able to attain agency suitability clearance prior to start date
Nice to have:
Knowledge and experience JAMF, MECM, Confluence, and ServiceNow are highly desired
Relevant certifications such as Security+, CISSP, CISA, CISM, CASP, CEH, CCNA, CCNP are highly desired
Welcome to CrawlJobs.com – Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.
We use cookies to enhance your experience, analyze traffic, and serve personalized content. By clicking “Accept”, you agree to the use of cookies.