• RMF Analyst

    Leidos (Colorado Springs, CO)
    …Leidos Cyber and Enterprise Solutions team has an immediate opportunity for an intermediate level RMF Analyst and we are ready to engage with you! This position ... States NORAD NORTHCOM? Are you ready to apply your RMF and cyber risk expertise in a state of...will report directly to the RMF Lead, with regular interaction with the Cyber Security… more
    Leidos (06/26/24)
    - Save Job - Related Jobs - Block Source
  • Staff Classified Cybersecurity Analyst

    Northrop Grumman (Colorado Springs, CO)
    …technology research inspections and periodic audits. + Implement the required government RMF policy (ie ICD 503, JSIG), make recommendations on process tailoring, ... Coordinate all associated Assessment and Authorization activities, which includes all RMF Body Of Evidence (BOE) documentation: System Security Plan (SSP), Security… more
    Northrop Grumman (07/27/24)
    - Save Job - Related Jobs - Block Source
  • Classified Cybersecurity Analyst 3/4

    Northrop Grumman (Colorado Springs, CO)
    …SPLUNK, SCAP, POA&Ms, NIST, DIACAP, NISPOM, system audits, vulnerability scanning, and RMF package development preferred + Active Top Secret/SCI with SAP/SAR access ... is preferred We offer flexible work arrangements, phenomenal learning opportunities, exposure to a wide variety of projects and customers, and a very friendly team environment. Our Employee Resource Groups (ERGs) offer opportunities to be a friend, be active,… more
    Northrop Grumman (07/21/24)
    - Save Job - Related Jobs - Block Source
  • Journeyman Information Systems Security Engineer

    Parsons Corporation (Colorado Springs, CO)
    …and activities outlined in DOD Instruction 8510.01, Risk Management Framework ( RMF ) for DoD Information Technology (IT). + Review program requirements, deliverables, ... operational monitoring and defensive capabilities. + Implement cybersecurity and DoD RMF activities to incorporate required security capabilities across both cloud… more
    Parsons Corporation (05/16/24)
    - Save Job - Related Jobs - Block Source
  • Journeyman Information System Security Engineer…

    Parsons Corporation (Colorado Springs, CO)
    …activity guidelines established in DOD Instruction 8510.01 Risk Management Framework ( RMF ) for DoD Information Technology (IT) + Review program requirements, ... activities, and operational monitoring/defensive capabilities. Implement cybersecurity and DoD RMF activities to integrate needed security capabilities across cloud… more
    Parsons Corporation (05/14/24)
    - Save Job - Related Jobs - Block Source
  • Journeyman Information Systems Security Officer

    Parsons Corporation (Colorado Springs, CO)
    …compliance within a SAFe(R) framework. + Employ the Risk Management Framework ( RMF ) to secure and maintain Authorization to Operate (ATO), Interim Authorization to ... Level 1 DoD 8570.01/8140.03 Certification: CompTIA Security+, CompTIA Cybersecurity Analyst + (CYSA+), Global Industrial Cyber Security Professional (GISCP) + Broad… more
    Parsons Corporation (05/16/24)
    - Save Job - Related Jobs - Block Source
  • Principal Windows and Linux System Administrator-…

    RTX Corporation (Colorado Springs, CO)
    …more secure world. Principal System Administrators, internally known as Principal Analyst , infrastructure Workplace Services, collaborate with a diverse team to ... an Operating System Certification) + Experience with NISPOM, JAFAN, JSIG, DFARS and/or DoD/ RMF + In-depth working experience in Windows Server + Experience with data… more
    RTX Corporation (06/12/24)
    - Save Job - Related Jobs - Block Source