Browse
···
Log in / Register
{"userInfo":null,"head":{"busId":100003,"country":"US","countryName":"United States","countryIcom":"https://sgj1.ok.com/yongjia/bkimg/htm83b2h__w160_h160.png","lang":"English","langList":[{"id":5,"busId":100003,"country":"US","language":"en","name":"English","countryName":"United States"},{"id":6,"busId":100003,"country":"US","language":"es","name":"Español","countryName":"Estados Unidos"}],"catePath":"4000,4241","cateName":"Jobs,Information & Communication Technology","localIds":"9,49","localCode":"washington1","localNames":"District of Columbia,Washington","localNameList":null,"herflangList":[{"lang":"en","href":"https://us.ok.com/city-washington1/cate-security/"},{"lang":"es","href":"https://us.ok.com/es/city-washington1/cate-security/"}],"categoryList":[{"categoryId":"4","name":"For Sale","childrenCount":18,"children":[{"categoryId":"35","name":"Antiques Collectibles","childrenCount":6,"children":[],"order":0,"biz":"marketplace","code":"antiques-collectibles"},{"categoryId":"36","name":"Apparel","childrenCount":7,"children":[],"order":0,"biz":"marketplace","code":"apparel"},{"categoryId":"37","name":"Baby Kids Items","childrenCount":7,"children":[],"order":0,"biz":"marketplace","code":"baby-kids-items"},{"categoryId":"38","name":"Books, Movies And Music","childrenCount":3,"children":[],"order":0,"biz":"marketplace","code":"books-movies-and-music"},{"categoryId":"39","name":"Electronics","childrenCount":12,"children":[],"order":0,"biz":"marketplace","code":"electronics"},{"categoryId":"40","name":"Free Stuff","childrenCount":0,"children":null,"order":0,"biz":"marketplace","code":"free-stuff"},{"categoryId":"41","name":"Garden Outdoor","childrenCount":11,"children":[],"order":0,"biz":"marketplace","code":"garden-outdoor"},{"categoryId":"42","name":"Health Beauty","childrenCount":4,"children":[],"order":0,"biz":"marketplace","code":"health-beauty"},{"categoryId":"43","name":"Home Goods","childrenCount":10,"children":[],"order":0,"biz":"marketplace","code":"home-goods"},{"categoryId":"44","name":"Home Improvement Supplies","childrenCount":4,"children":[],"order":0,"biz":"marketplace","code":"home-improvement-supplies"},{"categoryId":"45","name":"Musical Instruments","childrenCount":10,"children":[],"order":0,"biz":"marketplace","code":"musical-instruments"},{"categoryId":"46","name":"Office Supplies","childrenCount":5,"children":[],"order":0,"biz":"marketplace","code":"office-supplies"},{"categoryId":"48","name":"Pet Supplies","childrenCount":12,"children":[],"order":0,"biz":"marketplace","code":"pet-supplies"},{"categoryId":"50","name":"Sporting Goods","childrenCount":6,"children":[],"order":0,"biz":"marketplace","code":"sporting-goods"},{"categoryId":"51","name":"Ticket","childrenCount":5,"children":[],"order":0,"biz":"marketplace","code":"ticket"},{"categoryId":"52","name":"Toys Games","childrenCount":16,"children":[],"order":0,"biz":"marketplace","code":"toys-games"},{"categoryId":"53","name":"Transportation","childrenCount":3,"children":[],"order":0,"biz":"marketplace","code":"transportation"},{"categoryId":"47","name":"Others","childrenCount":0,"children":null,"order":-1,"biz":"marketplace","code":"others253"}],"order":4,"biz":"marketplace","code":"marketplace"},{"categoryId":"2","name":"Property","childrenCount":2,"children":[{"categoryId":"7","name":"Property For Sale","childrenCount":7,"children":[],"order":0,"biz":"property","code":"buy"},{"categoryId":"9","name":"Property For Rent","childrenCount":5,"children":[],"order":0,"biz":"property","code":"rent"}],"order":2,"biz":"property","code":"property"},{"categoryId":"1","name":"Cars","childrenCount":2,"children":[{"categoryId":"6","name":"Used Cars","childrenCount":67,"children":[],"order":0,"biz":"cars","code":"second-hand-car"},{"categoryId":"5","name":"Others","childrenCount":0,"children":null,"order":-1,"biz":"cars","code":"others255"}],"order":1,"biz":"cars","code":"cars"},{"categoryId":"49","name":"Services","childrenCount":14,"children":[{"categoryId":"711","name":"Business","childrenCount":64,"children":[],"order":0,"biz":"services","code":"business"},{"categoryId":"712","name":"Crafts","childrenCount":9,"children":[],"order":0,"biz":"services","code":"crafts"},{"categoryId":"713","name":"Design And Web","childrenCount":8,"children":[],"order":0,"biz":"services","code":"design-and-web"},{"categoryId":"714","name":"Events","childrenCount":89,"children":[],"order":0,"biz":"services","code":"events"},{"categoryId":"715","name":"Home Improvement","childrenCount":255,"children":[],"order":0,"biz":"services","code":"home-improvement"},{"categoryId":"716","name":"Legal","childrenCount":2,"children":[],"order":0,"biz":"services","code":"legal1"},{"categoryId":"717","name":"Lessons","childrenCount":59,"children":[],"order":0,"biz":"services","code":"lessons"},{"categoryId":"719","name":"Personal","childrenCount":12,"children":[],"order":0,"biz":"services","code":"personal"},{"categoryId":"720","name":"Pets","childrenCount":11,"children":[],"order":0,"biz":"services","code":"pets"},{"categoryId":"721","name":"Photography","childrenCount":11,"children":[],"order":0,"biz":"services","code":"photography1"},{"categoryId":"722","name":"Repair And Technical Support","childrenCount":9,"children":[],"order":0,"biz":"services","code":"repair-and-technical-support"},{"categoryId":"723","name":"Wellness","childrenCount":19,"children":[],"order":0,"biz":"services","code":"wellness"},{"categoryId":"724","name":"Writing, Translation, And Transcription","childrenCount":3,"children":[],"order":0,"biz":"services","code":"writ-tran-transc"},{"categoryId":"718","name":"Others","childrenCount":0,"children":null,"order":-1,"biz":"services","code":"others237"}],"order":0,"biz":"services","code":"services"},{"categoryId":"4000","name":"Jobs","childrenCount":31,"children":[{"categoryId":"4001","name":"Accounting","childrenCount":25,"children":[],"order":0,"biz":"jobs","code":"accounting"},{"categoryId":"4027","name":"Administration & Office Support","childrenCount":9,"children":[],"order":0,"biz":"jobs","code":"administration-office-support"},{"categoryId":"4037","name":"Advertising, Arts & Media","childrenCount":12,"children":[],"order":0,"biz":"jobs","code":"advertising-arts-media"},{"categoryId":"4050","name":"Banking & Financial Services","childrenCount":17,"children":[],"order":0,"biz":"jobs","code":"banking-financial-services"},{"categoryId":"4068","name":"Call Center & Customer Service","childrenCount":8,"children":[],"order":0,"biz":"jobs","code":"call-center-customer-service"},{"categoryId":"4077","name":"CEO & General Management","childrenCount":5,"children":[],"order":0,"biz":"jobs","code":"ceo-general-management"},{"categoryId":"4083","name":"Community Services & Development","childrenCount":9,"children":[],"order":0,"biz":"jobs","code":"community-services-dev"},{"categoryId":"4093","name":"Construction","childrenCount":11,"children":[],"order":0,"biz":"jobs","code":"construction"},{"categoryId":"4105","name":"Consulting & Strategy","childrenCount":7,"children":[],"order":0,"biz":"jobs","code":"consulting-strategy"},{"categoryId":"4113","name":"Design & Architecture","childrenCount":11,"children":[],"order":0,"biz":"jobs","code":"design-architecture"},{"categoryId":"4125","name":"Education & Training","childrenCount":16,"children":[],"order":0,"biz":"jobs","code":"education-training"},{"categoryId":"4142","name":"Engineering","childrenCount":21,"children":[],"order":0,"biz":"jobs","code":"engineering"},{"categoryId":"4164","name":"Farming, Animals & Conservation","childrenCount":9,"children":[],"order":0,"biz":"jobs","code":"farming-animals-conservation"},{"categoryId":"4174","name":"Government & Defense","childrenCount":7,"children":[],"order":0,"biz":"jobs","code":"government-defense"},{"categoryId":"4182","name":"Healthcare & Medical","childrenCount":32,"children":[],"order":0,"biz":"jobs","code":"healthcare-medical"},{"categoryId":"4215","name":"Hospitality & Tourism","childrenCount":13,"children":[],"order":0,"biz":"jobs","code":"hospitality-tourism"},{"categoryId":"4229","name":"Human Resources & Recruitment","childrenCount":11,"children":[],"order":0,"biz":"jobs","code":"human-resources-recruitment"},{"categoryId":"4241","name":"Information & Communication Technology","childrenCount":22,"children":[],"order":0,"biz":"jobs","code":"info-comm-technology"},{"categoryId":"4264","name":"Insurance","childrenCount":10,"children":[],"order":0,"biz":"jobs","code":"insurance"},{"categoryId":"4275","name":"Legal","childrenCount":18,"children":[],"order":0,"biz":"jobs","code":"legal"},{"categoryId":"4294","name":"Manufacturing, Transport & Logistics","childrenCount":20,"children":[],"order":0,"biz":"jobs","code":"mfg-transport-logistics"},{"categoryId":"4315","name":"Marketing & Communications","childrenCount":13,"children":[],"order":0,"biz":"jobs","code":"marketing-communications1"},{"categoryId":"4329","name":"Mining, Resources & Energy","childrenCount":17,"children":[],"order":0,"biz":"jobs","code":"mining-resources-energy"},{"categoryId":"4347","name":"Real Estate & Property","childrenCount":9,"children":[],"order":0,"biz":"jobs","code":"real-estate-property"},{"categoryId":"4357","name":"Retail & Consumer Products","childrenCount":8,"children":[],"order":0,"biz":"jobs","code":"retail-consumer-products"},{"categoryId":"4366","name":"Sales","childrenCount":7,"children":[],"order":0,"biz":"jobs","code":"sales"},{"categoryId":"4374","name":"Science & Technology","childrenCount":11,"children":[],"order":0,"biz":"jobs","code":"science-technology"},{"categoryId":"4386","name":"Self Employment","childrenCount":1,"children":[],"order":0,"biz":"jobs","code":"self-employment1"},{"categoryId":"4388","name":"Sport & Recreation","childrenCount":4,"children":[],"order":0,"biz":"jobs","code":"sport-recreation"},{"categoryId":"4393","name":"Trades & Services","childrenCount":24,"children":[],"order":0,"biz":"jobs","code":"trades-services"},{"categoryId":"4418","name":"Other","childrenCount":0,"children":null,"order":-1,"biz":"jobs","code":"other"}],"order":0,"biz":"jobs","code":"jobs"},{"categoryId":"4419","name":"Community","childrenCount":12,"children":[{"categoryId":"4420","name":"Activities & Groups","childrenCount":0,"children":null,"order":0,"biz":"community","code":"activities-groups"},{"categoryId":"4421","name":"Artists & Musicians","childrenCount":0,"children":null,"order":0,"biz":"community","code":"artists-musicians"},{"categoryId":"4422","name":"Classes & Lessons","childrenCount":0,"children":null,"order":0,"biz":"community","code":"classes-lessons"},{"categoryId":"4423","name":"Events","childrenCount":0,"children":null,"order":0,"biz":"community","code":"events1"},{"categoryId":"4424","name":"Friendship & Networking","childrenCount":0,"children":null,"order":0,"biz":"community","code":"friendship-networking"},{"categoryId":"4425","name":"Lost & Found","childrenCount":0,"children":null,"order":0,"biz":"community","code":"lost-found"},{"categoryId":"4426","name":"Rideshare","childrenCount":0,"children":null,"order":0,"biz":"community","code":"rideshare"},{"categoryId":"4427","name":"Sports Teams","childrenCount":0,"children":null,"order":0,"biz":"community","code":"sports-teams"},{"categoryId":"4428","name":"Volunteers","childrenCount":0,"children":null,"order":0,"biz":"community","code":"volunteers"},{"categoryId":"4429","name":"Travel & Travel Partners","childrenCount":0,"children":null,"order":0,"biz":"community","code":"travel-travel-partners"},{"categoryId":"4430","name":"Skills & Language Swap","childrenCount":0,"children":null,"order":0,"biz":"community","code":"skills-language-swap"},{"categoryId":"4431","name":"Other","childrenCount":0,"children":null,"order":-1,"biz":"community","code":"other31"}],"order":0,"biz":"community","code":"community"}]},"footer":{"countryList":[{"name":"United Arab Emirates","code":"AE","action":"https://ae.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/ejg4td5i__w160_h160.png","busId":100002},{"name":"Australia","code":"AU","action":"https://au.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/am9dot4n__w160_h160.png","busId":100006},{"name":"Canada","code":"CA","action":"https://ca.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/smidkoe2__w160_h160.png","busId":100003},{"name":"Hong Kong","code":"HK","action":"https://hk.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/al8s9aav__w160_h160.png","busId":100007},{"name":"New Zealand","code":"NZ","action":"https://nz.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/8iu16jlk__w160_h160.png","busId":100006},{"name":"Saudi Arabia","code":"SA","action":"https://sa.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/6luo7qrg__w160_h160.png","busId":100002},{"name":"Singapore","code":"SG","action":"https://sg.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/mlt4953k__w160_h160.png","busId":100005},{"name":"United Kingdom","code":"UK","action":"https://uk.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/52v7hk7s__w160_h160.png","busId":100004},{"name":"United States","code":"US","action":"https://us.ok.com","icon":"https://sgj1.ok.com/yongjia/bkimg/htm83b2h__w160_h160.png","busId":100003}]},"pageInfo":{"localNames":"District of Columbia,Washington","data":[{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339209019737912","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Senior IA/Cybersecurity Lead","content":"ARETUM is seeking a Senior IA/Cybersecurity Lead to oversee and enhance our information assurance strategies while ensuring compliance with cybersecurity regulations and frameworks. In this pivotal role, you will guide a talented team in developing, implementing, and maintaining robust information assurance and cybersecurity programs tailored for our government clients.\r\nAs a Senior IA/Cybersecurity Lead, you will be responsible for evaluating and strengthening security controls, conducting risk assessments, and managing compliance with Federal Information Security Management Act (FISMA) requirements. Your leadership will be crucial in establishing a security-first culture within the organization, and will directly contribute to safeguarding critical information systems.\r\nKey Responsibilities\r\n Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruses. \r\n Monitor DOD, and other sites (e.g. Army Cyber) for new standards, regulations and policies. \r\n Review contract deliverables for compliance. \r\n Support risk management framework (RMF) implementation. \r\n Assess Information Assurance Vulnerability Alert (IAVA) management plans and processes. \r\n Develop and maintain Plans of Actions and Milestones (POAMs) for security related activities. \r\n Manage DD2875 submissions and support provisioning activities. \r\n Lead a Cybersecurity team and support interaction with other IT teams.  \r\n Requirements\r\n\r\n A minimum of ten years of DoD IA experience \r\n Possess one of the following certifications: GSLC, CISSP, CISM, and CISA, or another DoD 8570.01-M Level 3 authorized IAT/IAM certification. \r\n A minimum of eight years of experience analyzing, assessing, and implementing corrective actions based on vulnerability management and penetration testing tools and work efforts. \r\n A minimum of eight years of experience with the NIST RMF, NIST SP 800-53, STIGs, SCAP, IAVAs, and FISMA. \r\n A minimum of eight years of experience supporting DoD defensive cyber operational activities, including, but not limited to, information system protection, defense, response (incident handling), reporting, and recovery. \r\n A minimum of eight years of experience in managing complex DoD projects. \r\n Possess a minimum of a favorably adjudicated NACLC/ANACI investigation (Tier 3) at proposal submission. \r\n \r\nPreferred Qualifications \r\n A bachelor’s degree in an IT related field \r\n Strong verbal and written communication skills as well as the ability to work independently. \r\n Experience leading teams. \r\n Experience writing Standard Operation Procedures (SOP), COOP Planning, POA&Ms, and other documentation in support of RMF as required. \r\n The ability to provide technical evaluation of proposed system(s) and application approaches. \r\n \r\nWork Environment & Physical Requirements \r\n This is a remote/work-from-home position. The employee is expected to maintain a professional and distraction-free home office environment with reliable internet access and the ability to participate in video and audio calls during standard working hours. Standard office equipment such as a computer, phone, and webcam will be used regularly. \r\n The physical demands described here are representative of those that must be met to successfully perform the essential functions of this job: \r\n Prolonged periods of sitting and working on a computer. \r\n Frequent use of hands and fingers to operate computer and telephone equipment. \r\n Must be able to lift up to 15 pounds occasionally (e.g., moving equipment). \r\n Ability to participate in virtual meetings and communicate clearly via video/audio platforms. \r\n \r\nTravel Requirement \r\nThis is a remote position; however, occasional travel may be required based on project needs, client meetings, team collaboration events, or training sessions. Travel is expected to be less than 10% and will be communicated in advance whenever possible.\r\n\r\nEEO & Pay Transparency Statement \r\n Aretum is committed to fostering a workplace rooted in excellence, integrity, and equal opportunity for all. We adhere to merit-based hiring practices, ensuring that all employment decisions are made based on qualifications, skills, and ability to perform the job, without preference or consideration of factors unrelated to job performance. \r\n As an Equal Opportunity Employer, Aretum complies with all applicable federal, state, and local employment laws. \r\n We are proud to support our nation’s veterans and military families, providing career opportunities that honor their service and experience. \r\n If you require a reasonable accommodation during the hiring process due to a disability, please contact our Talent Acquisition team for assistance. \r\n \r\nIn compliance with Executive Order 13665, Aretum will not discharge or otherwise discriminate against employees or applicants for inquiring about, discussing, or disclosing their own pay or that of another employee or applicant. \r\n \r\nU.S. Work Authorization  \r\nApplicants must be U.S. citizens and currently authorized to work in the United States on a full-time basis. This position supports a federal government contract and therefore requires an active Top Secret Clearance or the ability to obtain one. \r\nBenefits\r\nHealth Care Plan (Medical, Dental & Vision) \r\nRetirement Plan (401k, IRA) \r\nLife Insurance (Basic, Voluntary & AD&D) \r\nPaid Time Off (Vacation, Sick & Public Holidays) \r\nFamily Leave (Maternity, Paternity) \r\nShort Term & Long-Term Disability \r\nTraining & Development \r\n","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756715700000","seoName":"senior-ia-cybersecurity-lead","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/senior-ia-cybersecurity-lead-6339209019737912/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"08a0a141-c283-4d7b-a2ec-3f146fc57ead","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Lead cybersecurity programs for government clients","Ensure compliance with FISMA and NIST RMF","Manage DoD IA projects and teams"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339354883046712","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Systems Security Administrator","content":"Systems Security Administrator (15.23)\r\nOCT Consulting is a business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. \r\nResponsibilities and Duties\r\nOCT currently has an opening for a Systems Security Administrator to work with a technology division within the Federal Bureau of Investigation (FBI). This role will require strong knowledge of system administration and attention to detail.\r\n\r\nDay to day responsibilities include:\r\n Establish and manage Role-Based Access Controls (RBAC) for the Unified Financial Management System Secret Cloud (UFMS-SC), including Writing, Itemizing and Recording Expenses (WIRE) as a component of UFMS-SC, the Asset Management System (AMS), the U.S. Treasury Bureau of Fiscal Service’s Invoice Processing Platform (IPP), the U.S. Treasury Bureau of Fiscal Service’s Over-the-Counter Channel Application (OTCNet), and the U.S. Treasury Bureau of Fiscal Service’s G-Invoicing Application (G-INV) (Other applications may subsequently be added).\r\n Coordinate with applicable Information System Security Officers (ISSOs) and other system support personnel to ensure user access is implemented and maintained in accordance with governing policies and procedures.\r\n Provide recommendations for developing new user security groups, profiles, and roles to ensure compliance with governing policies and procedures.\r\n Create, modify and/or delete user access security groups, profiles, and roles in accordance with governing policies and procedures.\r\n Add users and assign initial user security groups, profiles, and/or roles which address separation of duties, “need-to-know,” and “least privileges” to ensure compliance with the FBI’s Risk Management Framework policy.\r\n Adhere to established RBACs and established policies and procedures when adding/removing/modifying user access accounts.\r\n Identify problematic or incomplete information on security access request forms that could delay or negate the processing of the requests; identify items of security concern; determine whether additional checks are necessary based on the evaluation of available information.\r\n Review/respond to routine user access requests for supported applications.\r\n Develop procedures for managing changes in user access to applications (as required access, “need-to-know,” and/or “least privileges” change) and for terminating user access when no longer required or authorized, in accordance with governing policies and procedures.\r\n Develop/maintain SSA Standard Operating Procedures (SOPs).\r\n Provide scheduled and ad-hoc reports regarding user access as directed by ISU PM or designee and/or established policies and procedures.\r\n Develop/maintain user guidance documentation for supported applications.\r\n Develop/maintain procedures and guidelines providing a detailed overview of the establishment and assignment of user security groups, profiles, and roles.\r\n Conduct annual user recertifications for the supported financial and facilities applications to ensure compliance with policy requirements.\r\n Develop/maintain procedures and guidelines presenting a detailed overview of the annual user recertifications.\r\n Obtain developmental training on supported applications’ security administration functionality.\r\n Validate current/requested access.\r\n Requirements\r\nQualifications/Requirement\r\nMust be a US Citizen. \r\n Must hold an active DoD Top Secret (TS) clearance.\r\n Undergraduate degree, preferably in a math or science field. \r\n Minimum of 2 years of experience. \r\n Demonstrated experience in systems security administration, as described above.\r\n Demonstrated experience analyzing complex problems and identifying and resolving root causes.\r\n Strong interpersonal skills; strong analytical, critical thinking, and problem-solving skills.\r\n Must be able to work onsite: the primary place of performance will be at FBI facilities in the Washington Metropolitan Area (WMA)/ National Capital Region (NCR).\r\n Benefits\r\nBenefits\r\nOCT offers competitive compensation packages and a full suite of benefits which includes:\r\n Medical, Dental, and Vision insurance\r\n Retirement savings 401K plan provided by an industry leading provider with 3% employer contributions of the employee’s gross salary\r\n Paid Time Off and Standard Government Holidays\r\n Life Insurance, Short- and Long-Term disability benefits\r\n Training Benefits\r\n \r\nSalary Range: $100,000-$125,000 yearly commensurate with experience, education, etc. \r\n\r\nAbout OCT Consulting\r\nOCT Consulting LLC is a minority-owned, Small ​Disadvantaged Business (SDB) providing professional services and information technology solutions to the Federal government and commercial clients. Founded in 2013, we bring the advantage of agility in operations along with a management team with a track record of leading successful engagements at major Federal government agencies.\r\nAt OCT, we are committed to ensuring equal opportunity for all individuals, recognizing that merit and qualifications are the foundation of our hiring, promotion, and development practices. We believe in creating a work environment where every employee can thrive based on their abilities, skills, and achievements. Our practices are designed to ensure fair treatment and equal access to opportunities for all, regardless of race, ethnicity, gender, sexual orientation, age, abilities, or other personal characteristics. We are dedicated to providing career growth and professional development based on individual merit and fostering a workplace where everyone’s contributions are valued and recognized.\r\n","price":"$100,000-125,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756714960000","seoName":"systems-security-administrator","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/systems-security-administrator-6339354883046712/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"d5b8307c-2dcd-4f0e-9a75-bbe8d4b51c9e","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Systems Security Admin for FBI","Manage access controls and security policies","Must have TS clearance and onsite availability"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339354456230712","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Senior Threat Manager (Top Secret Clearance Required)","content":"RP Professional Services is a rapidly growing Technology consulting firm headquartered in Virginia. We’re an 8a and Service-Disabled Veteran-Owned Small Business (SDVOSB) serving both federal and commercial customers. At RP, we help our clients achieve their mission by developing value driven, customized solutions that are executed by the best people. Our dedication to our employees and clients is driven by our promise to deliver Excellence, Value, and Flexibility. \"People, not just Resources\" is more than our motto; it's the foundation on which we are built!\r\nRP Professional Services is seeking a Senior Threat Manager to identify, assess, and mitigate security risks, particularly those related to violent threats, insider threats, and intelligence vulnerabilities. This role requires expertise in threat assessment and management (TAM), risk mitigation strategies, and collaboration with military and government agencies. The ideal candidate will possess structured professional judgment expertise, law enforcement and intelligence experience, and a deep understanding of threat management frameworks within the Department of Defense (DoD) and Intelligence Community (IC).\r\nThis position is contingent upon the contract being awarded to RP Professional Services.\r\n\r\nRequirements:\r\n Conduct structured threat assessments utilizing industry-recognized methodologies.\r\n Apply Structured Professional Judgment (SPJ) tools, such as WAVR-21 and TRAP-18, to evaluate threats.\r\n Develop and implement risk mitigation strategies for military and civilian leadership.\r\n Provide written and verbal briefings on threat intelligence, security risks, and emerging patterns.\r\n Support local, state, and federal threat management teams focused on preventing violent behavior.\r\n Collaborate with law enforcement, intelligence agencies, and government organizations to assess threats.\r\n Utilize DoD and commercial databases to compile and analyze threat intelligence reports.\r\n Ensure compliance with national security protocols, regulations, and industry best practices.\r\n Conduct training programs for leadership teams on threat management and risk mitigation.\r\n Requirements\r\n Certified Threat Assessment Professional (administered by the Association of Threat Assessment Professionals - ATAP).\r\n Must be an active ATAP member.\r\n Minimum ten (10) years in threat assessment and/or threat management.\r\n Minimum ten (10) years of experience advising military or civilian leaders on threat assessment strategies.\r\n Direct experience working with the DoD population in a security or intelligence capacity.\r\n Experience supporting threat management units or teams focused on assessing and mitigating violent behavior risks.\r\n Familiarity with Intelligence and/or Law Enforcement communities, including Government, DoD, and commercial databases used to compile analytic products.\r\n \r\nPreferred Qualifications:\r\n Advanced certifications such as CISSP, CISM, CEH, or GCIH.\r\n Strong understanding of geopolitical risks and global threat landscapes.\r\n Proven ability to train personnel in threat assessment methodologies and risk mitigation strategies.\r\n \r\nSalary Range: $195,000 - $210,000\r\nThe salary range for this role considers a wide range of factors, including, but not limited to, skill sets, equity, experience and training, licensure and certifications, and other business and organizational needs. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case.  \r\nBenefits\r\nHealth Benefits: Medical, Vision, Dental\r\nUp to 4% retirement match with 100% vesting\r\nCompany paid STD and LTD\r\nCompany paid basic life insurance\r\nCompetitive PTO package\r\n\r\nRP Professional Services, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.\r\nThis policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.\r\n","price":"$195,000-210,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756714857000","seoName":"senior-threat-manager-top-secret-clearance-required","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/senior-threat-manager-top-secret-clearance-required-6339354456230712/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"a0abade0-8a2f-4682-922e-c9bbe4ad0f18","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Senior Threat Manager role","Expertise in threat assessment & mitigation","Experience with DoD and IC frameworks"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339204676237112","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Mid-Level Threat Manager (Top Secret Clearance Required)","content":"RP Professional Services is a rapidly growing Technology consulting firm headquartered in Virginia. We’re an 8a and Service-Disabled Veteran-Owned Small Business (SDVOSB) serving both federal and commercial customers. At RP, we help our clients achieve their mission by developing value driven, customized solutions that are executed by the best people. Our dedication to our employees and clients is driven by our promise to deliver Excellence, Value, and Flexibility. \"People, not just Resources\" is more than our motto; it's the foundation on which we are built!\r\nRP Professional Services is seeking a Mid-Level Threat Manager to identify, assess, and mitigate security risks, particularly those related to violent threats, insider threats, and intelligence vulnerabilities. This role requires expertise in threat assessment and management (TAM), risk mitigation strategies, and collaboration with military and government agencies. The ideal candidate will possess structured professional judgment expertise, law enforcement and intelligence experience, and a deep understanding of threat management frameworks within the Department of Defense (DoD) and Intelligence Community (IC).\r\nThis position is contingent upon the contract being awarded to RP Professional Services.\r\n\r\nRequirements:\r\n Conduct structured threat assessments utilizing industry-recognized methodologies.\r\n Apply Structured Professional Judgment (SPJ) tools, such as WAVR-21 and TRAP-18, to evaluate threats.\r\n Develop and implement risk mitigation strategies for military and civilian leadership.\r\n Provide written and verbal briefings on threat intelligence, security risks, and emerging patterns.\r\n Support local, state, and federal threat management teams focused on preventing violent behavior.\r\n Collaborate with law enforcement, intelligence agencies, and government organizations to assess threats.\r\n Utilize DoD and commercial databases to compile and analyze threat intelligence reports.\r\n Ensure compliance with national security protocols, regulations, and industry best practices.\r\n Conduct training programs for leadership teams on threat management and risk mitigation.\r\n Requirements\r\n Certified Threat Assessment Professional (administered by the Association of Threat Assessment Professionals - ATAP).\r\n Must be an active ATAP member.\r\n Minimum six (6) years in threat assessment and/or threat management.\r\n Minimum five (5) years of compensated professional experience in Threat Assessment and Management (TAM) OR two (2) years of ATAP membership in good standing and two (2) years of compensated professional experience (which may be concurrent).\r\n Minimum three (3) years of experience advising military or civilian leaders on threat assessment strategies.\r\n Direct experience working with the DoD population in a security or intelligence capacity.\r\n Experience supporting threat management units or teams focused on assessing and mitigating violent behavior risks.\r\n Familiarity with Intelligence and/or Law Enforcement communities, including Government, DoD, and commercial databases used to compile analytic products.\r\n \r\nPreferred Qualifications:\r\n Advanced certifications such as CISSP, CISM, CEH, or GCIH.\r\n Strong understanding of geopolitical risks and global threat landscapes.\r\n Proven ability to train personnel in threat assessment methodologies and risk mitigation strategies.\r\n \r\nSalary Range: $155,000 - $170,000\r\nThe salary range for this role considers a wide range of factors, including, but not limited to, skill sets, equity, experience and training, licensure and certifications, and other business and organizational needs. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case.  \r\nBenefits\r\nHealth Benefits: Medical, Vision, Dental\r\nUp to 4% retirement match with 100% vesting\r\nCompany paid STD and LTD\r\nCompany paid basic life insurance\r\nCompetitive PTO package\r\n\r\nRP Professional Services, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.\r\nThis policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.\r\n","price":"$155,000-170,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756714251000","seoName":"mid-level-threat-manager-top-secret-clearance-required","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/mid-level-threat-manager-top-secret-clearance-required-6339204676237112/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"cf61a227-6375-412d-bb7e-b19082e134ee","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Mid-Level Threat Manager","Expertise in threat assessment and management","Collaborate with military and government agencies"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339353153472312","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Associate Director, Cyber Incident Response","content":"The Associate Director is responsible for managing the Cyber Response Team in the US and leading overall delivery of incident response cases in the region. This role involves leading the technical aspects of the cyber response practice, managing our technical team members as well as managing client relationships. This role will report to Global Head of Cyber Response and work in tandem with European, Middle East and Asia colleagues on a follow-the-sun basis. The successful candidate will have a strong technical skill set, deep understanding of the North American cyber incident response market and a deep understanding of current and emerging advanced threat actors. They will have a proven track record of responding to advanced threats leveraging forensics and threat hunting technology. \r\n\r\nRole tasks and responsibilities\r\nTechnical response\r\n Oversee incident response cases for all host and network based investigations, be responsible for the overall quality of our technical incident response work. \r\n Ownership of the entire lifecycle of a cyber incident including identification, containment, eradication and recovery. A particular area of specialty in eradication and recovery from an incident.\r\n Threat hunting using EDR tooling to evaluate an attacker's spread through a system and network, anticipating and thwarting further attacker activity.\r\n Perform live compromise assessments for organizations who suspect a compromise. \r\n Detect and hunt unknown live, dormant, and custom malware in memory across multiple systems in an enterprise environment. \r\n Demonstrate a deep understanding of both existing and emerging threat actors, as well as experience identifying rapidly changing tools, tactics and procedures of attackers.\r\n Advise on the safe technical recovery of an organizations IT systems balancing the need to understand what has happened but speed up recovery. \r\n Be responsible for Control Risks technical Cyber Response strategy. Identify, design and then implement solutions that meet these strategic objectives.\r\n \r\nClient Management\r\n To build and develop client relationships facilitating where appropriate introduction and provision of additional Control Risks services. Working closely with the Global Head of Cyber Response and Global colleagues to ensure a cohesive go-to-market approach.\r\n Possess and develop working knowledge of key insurer and law firm relationships that may drive growth. \r\n \r\nReporting\r\n Provide situation reports and other significant case related material to the client and the Director of Cyber Response.\r\n Provide documentation to the relevant consultants in sufficient time to allow review and feedback, before submitting to a client.\r\n Report on the performance of the Technical Cyber Response work and forecast technical and resource requirements in the near and long term.\r\n \r\nTeam management\r\n Establish resourcing requirements for our already growing Cyber Response practice, hire and then manage these technical individuals.\r\n Establish relationships with key recruiters and where possible align with the Cyber Crisis Management teams resourcing plans. \r\n Align with and help to expand the already re-occurring Internship Program and where business need requires onboard interns into the technical team.\r\n Define clear roles and responsibilities for new hires including a learning pathway for training & development. \r\n Ensure new joiners have appropriate time dedicated to technical development and research whilst balancing un-predictable workload.\r\n \r\nGovernance\r\n Own the technical response Standard Operating Procedures, working with the team to ensure they are kept up to date with the latest threats. \r\n Ensure issues identified during delivery of cases are identified, escalated and resolved efficiently.\r\n \r\nSupporting the growth of the Cyber Response practice\r\n Refining Control Risks’ cyber response methodologies and approaches and tailoring the approach in changing market conditions.\r\n Identifying potential new areas of growth and opportunity.\r\n \r\n\r\n\r\nRequirements\r\n Candidates must be legally authorized to work in the US on a permanent basis without sponsorship.\r\n Candidates must possess unrestricted US work authorization.\r\n Proven experience in technically responding to significant and complex cyber attacks and information security related advisory\r\n Proven experience of managing and/or building the requisite technologies necessary for responding to a wide variety of common cyber security incidents\r\n Demonstrable experience of operating within a commercial environment and engaging with key stakeholders in insurance and risk management. \r\n Technical degree or demonstrated knowledge of common networks, software and hardware used in business environments\r\n Experience in conducting log analysis and digital forensics following a cyber incident\r\n Experience of working with law firms, communications experts, and others on sensitive investigations. \r\n Track record of developing consultative relationships with clients\r\n Excellent people management skills\r\n Fluent in English (written and spoken)\r\n Excellent presentation skills\r\n Excellent analytical skills\r\n Preferred: Strong understanding of MITRE ATT&CK techniques / sub-techniques. The ability to articulate TTPs to clients in non-technical terms.\r\n Preferred: Experience in generating SIGMA rules for host detection, SNORT rules for network detection and YARA Signatures for file and memory artefact identification.\r\n Preferred: Experience in engaging in industry and law enforcement intelligence forums\r\n Preferred: Experience of supporting cross-jurisdictional response cases \r\n Preferred: Qualifications such as: CREST Registered Intrusion Analyst (CRIA), Certified Network Intrusion Analyst (CCNIA), Certified Host Intrusion Analyst (CCHIA), SANS Advanced Incident Response, Threat Hunting, and Digital Forensics (FOR508) or Enterprise-Class Incident Response & Threat Hunting (FOR608), Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM) and full membership of ISACA.\r\n \r\n\r\nThe base salary range for this position is $140,000-$150,000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience.\r\n\r\nControl Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs.\r\n\r\nControl Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov.\r\nBenefits\r\n Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer.\r\n Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.\r\n Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program.\r\n As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.\r\n ","price":"$140,000-150,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756714176000","seoName":"associate-director-cyber-incident-response","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/associate-director-cyber-incident-response-6339353153472312/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"cec8deb0-70c5-4c83-95ac-f50ef3b72db1","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Lead US Cyber Response Team","Manage incident response cases","Develop client relationships"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339202139660912","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"F5 Security Engineer - Active TS/SCI with CI Poly","content":" Participate in the development and support of customer technical requirements \r\n Champion a collaborative, team-based environment, sharing standard methodologies and success and building positive relationships \r\n Plan, Design, Develop, Implement and Operate F5 products such as LTM, ASM, BIG-IQ and APM \r\n Manage the configuration on multiple physical and virtual F5 across multiple data centers \r\n Develop scripts and tools to automate configuration of a large number of network security devices distributed across multiple data centers \r\n Propose and implement system enhancements that will improve the performance and reliability of the network security infrastructure \r\n Applies capacity planning configuration changes as demanded by the business \r\n Address performance, scalability, and service architecture administration issues \r\n Design, install, configure, maintain network security services, equipment and devices \r\n Plan and support network security infrastructure \r\n Provide clear technical documentation and written procedures for issues identified and addressed \r\n Monitoring and troubleshooting of platform and OS based problems, network security infrastructure and connectivity issues \r\n Perform launch testing for new software releases and the introduction of new features \r\n Coordinate equipment orders including physical or virtual appliances, as well as upgrading, monitoring, testing and servicing the systems as needed \r\n Demonstrates knowledge of a broad range of technology towers i.e.: Storage, Virtualization, Intel, Networking, Data Center Migration and Disaster Recovery \r\n Knowledge of risk and controls landscape, ensuring company-wide standards are met \r\n Participate in change and incident management \r\n Anticipating potential problems and acting to minimize the impact they may have on the project or unit \r\n Ability to collaborate with different technology towers to achieve common goals \r\n Requirements\r\n Bachelor’s degree in computer science, information systems, telecommunications, or an engineering focused field \r\n Must have an Active TS/SCI and willing to obtain a CI Poly\r\n 5+ years of relevant F5 experience with F5 LTM, ASM, BIG-IQ, and/or APM administration and life cycle management including experience with advanced iRule creation and troubleshooting \r\n Ability to handle multiple complex F5 configurations and deployments at once \r\n Understanding of networking at all layers of the OSI model; and Previous experience with web application technologies \r\n Experience deploying, managing, and troubleshooting network systems, switching, and routing protocol standards such as: TCP/IP, MPLS, OSPF, BGP, SDN, and 802.1x. \r\n Experience managing and troubleshooting DNS, DHCP, IPAM, and NTP in a large multi-site environment \r\n Ability to manage multiple stands of work simultaneously. \r\n Executes within a customer-centric environment. \r\n Excellent verbal and written communication skill Hands on experience with Python and APIs \r\n Self-driven with the ability to manage workload without direct supervision \r\n Must have the F5 201 certification \r\n 8570 IAT Level II Certification required \r\n \r\nPreferred Skills/Qualifications \r\nExperience with Infoblox DDI, Microsoft DNS, Dyn, VMWare Automation products (vRO, vRA) \r\nBenefits\r\nEssential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients.\r\nWhy ENS?\r\n Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS\r\n 401k Contribution from Day 1\r\n PTO + 11 Paid Federal Holidays\r\n Long & Short Term Disability Insurance\r\n Group Term Life Insurance\r\n Tuition, Certification & Professional Development Assistance\r\n Workers’ Compensation\r\n Relocation Assistance\r\n ","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756713413000","seoName":"f5-security-engineer-active-ts-sci-with-ci-poly","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/f5-security-engineer-active-ts-sci-with-ci-poly-6339202139660912/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"9844161b-c9a9-4be1-9fc0-060d6a005db1","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Manage F5 network security infrastructure","Develop automation scripts for configurations","Collaborate across technology teams"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339351267955512","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Mid-Level Cyber Security Specialist (Top Secret Clearance Required)","content":"RP Professional Services is a rapidly growing Technology consulting firm headquartered in Virginia. We’re an 8a and Service-Disabled Veteran-Owned Small Business (SDVOSB) serving both federal and commercial customers. At RP, we help our clients achieve their mission by developing value driven, customized solutions that are executed by the best people. Our dedication to our employees and clients is driven by our promise to deliver Excellence, Value, and Flexibility. \"People, not just Resources\" is more than our motto; it's the foundation on which we are built!\r\nRP Professional Services is seeking a Mid-Level Cybersecurity Specialist to support and advise security professionals on emerging cyber threats, risk mitigation strategies, and compliance standards within the Department of Defense (DoD) Intelligence Community (IC). The ideal candidate will have a strong technical background in classified and unclassified systems, insider threat tools, user activity monitoring (UAM), and cyber threat intelligence. This role requires expertise in offensive and defensive cyber capabilities, network security frameworks, and collaboration across government organizations to enhance cybersecurity posture and threat detection capabilities.\r\nThis position is contingent upon the contract being awarded to RP Professional Services.\r\n\r\nRequirements:\r\n Advise security professionals on emerging cyber threats, risk mitigation strategies, and industry regulations.\r\n Support DoD Intelligence Community operations with expertise in cybersecurity threat management.\r\n Apply classified and unclassified system knowledge to facilitate security standards and compliance.\r\n Assist non-IT professionals in understanding Department of Defense network standards for effective insider threat tool deployment.\r\n Coordinate with cyber threat intelligence teams to develop strategic threat assessments and response plans.\r\n Promote and implement technical solutions that support mission-critical cybersecurity objectives.\r\n Conduct user activity monitoring (UAM) and cybersecurity evaluations to detect anomalous behaviors and insider threats.\r\n Assess and advise on both offensive and defensive cybersecurity strategies within DoD and Intelligence frameworks.\r\n Utilize expertise in at least one of the following cybersecurity domains:\r\n Risk/Vulnerability/Threat Assessments\r\n Cloud Security\r\n Security Operations\r\n Firewall (FW), Intrusion Prevention System (IPS), Intrusion Detection System (IDS) Configuration\r\n Penetration Testing\r\n Forensics\r\n Threat Intelligence\r\n Threat Hunting\r\n Maintain awareness of state, local, and federal cybersecurity developments, standards, frameworks, and regulations and their impact on operations.\r\n Support counterintelligence, insider threat, and law enforcement investigations through cybersecurity expertise.\r\n Requirements\r\n Bachelor’s degree in Computer Science or a related field.\r\n Minimum eight (8) years of experience advising security professionals on emerging cyber threats.\r\n Minimum eight (8) years of experience working within the DoD Intelligence Community.\r\n Demonstrated knowledge of DoD/IC computer systems, protections, and cybersecurity threats.\r\n Experience advising non-IT professionals on DoD network standards for insider threat tools.\r\n Strong coordination skills for collaborating across organizations and implementing cybersecurity solutions.\r\n \r\nPreferred Qualifications:\r\n  Certified Information Systems Security Professional (CISSP).\r\n Knowledge of user activity monitoring (UAM) software and processes.\r\n Expertise in DoD cybersecurity compliance frameworks and regulations.\r\n Strong background in counterintelligence and insider threat investigations.\r\n Experience working across government security agencies, military cybersecurity teams, and intelligence divisions.\r\n \r\nSalary Range: $175,000 - $195,000\r\nThe salary range for this role considers a wide range of factors, including, but not limited to, skill sets, equity, experience and training, licensure and certifications, and other business and organizational needs. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case.  \r\nBenefits\r\nHealth Benefits: Medical, Vision, Dental\r\nUp to 4% retirement match with 100% vesting\r\nCompany paid STD and LTD\r\nCompany paid basic life insurance\r\nCompetitive PTO package\r\n\r\nRP Professional Services, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.\r\nThis policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.\r\n","price":"$175,000-195,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756713275000","seoName":"mid-level-cyber-security-specialist-top-secret-clearance-required","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/mid-level-cyber-security-specialist-top-secret-clearance-required-6339351267955512/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"6811e5c4-6dac-45f7-aa13-44096a7b879b","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Mid-Level Cybersecurity Specialist","Support DoD Intelligence Community","Expertise in cyber threat intelligence"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6339348752883312","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Principal, Cyber Assurance","content":"This role may be based in NYC or Washington DC.\r\nWe are seeking a senior leader to drive the growth of Digital Risks in the United States, with a primary focus on cyber assurance, third-party risk management, and large-scale regulatory compliance audits. In this role, you will collaborate closely with our cyber threat intelligence, advisory, and response teams to expand our digital risk business. Your responsibility will include overseeing the assessment, and improving client cybersecurity programs, ensuring alignment with industry standards and regulatory requirements, and guiding clients through complex third-party audits.\r\n\r\nKey Responsibilities\r\nCybersecurity Program Evaluation\r\n Lead cyber assurance engagements, assessing client cybersecurity programs for compliance with industry standards such as NIST, ISO 27001, and other relevant frameworks.\r\n Act as a trusted advisor, ensuring client cybersecurity postures are resilient, compliant, and in line with regulatory requirements.\r\n \r\nThird-Party Risk Management Audits\r\nOversee large-scale third-party risk and compliance audits, ensuring alignment with industry-specific frameworks, regulatory standards, and contractual obligations.\r\n\r\nRegulatory Compliance Audits\r\n Oversee regulatory compliance audits to ensure clients meet required standards and regulations.\r\n Advise clients on audit preparation and guide them through maintaining compliance while improving cybersecurity measures.\r\n Ensure clients' compliance programs address both current and emerging regulatory requirements.\r\n \r\nPenetration Testing & Vulnerability Management Support\r\n Partner with the penetration testing team to incorporate findings into broader cyber assurance reviews.\r\n Lead remediation efforts for high-risk vulnerabilities, aligning them with the client’s overall compliance and cybersecurity objectives.\r\n \r\nClient Relationship & Business Development\r\n Build and sustain relationships with key stakeholders, especially C-suite executives, positioning Digital Risks as a leader in cyber assurance and regulatory compliance.\r\n Identify and capitalize on new business opportunities in cyber assurance, third-party risk assessments, and compliance audits.\r\n Provide thought leadership on cyber assurance trends, regulatory updates, and best practices to enhance client relationships and grow the practice.\r\n Advise clients on continuously improving their cybersecurity and compliance frameworks based on audit findings and risk assessments.\r\n \r\nPractice Development & Team Leadership\r\n Recruit, develop, and lead a high-performing team specializing in cyber assurance, third-party risk management, and regulatory compliance.\r\n Foster a culture of continuous learning, ensuring the team stays ahead of emerging trends in cybersecurity and compliance.\r\n Contribute to the creation of innovative services and solutions to meet clients' evolving needs in cyber assurance and compliance auditing.\r\n \r\nRequirements\r\n Candidates must be legally authorized to work in the US on a permanent basis without sponsorship.\r\n Candidates must possess unrestricted US work authorization.\r\n Experience & Knowledge:\r\n 12+ years of experience in cybersecurity, specializing in cyber assurance, third-party risk management, and regulatory compliance audits.\r\n Proven track record of leading cyber assurance engagements and guiding clients through risk management and compliance processes based on industry frameworks (e.g., NIST, ISO 27001).\r\n Expertise in managing third-party audits and ensuring regulatory compliance across audit lifecycles.\r\n In-depth understanding of regulatory frameworks, with hands-on experience delivering compliance audits for both commercial and government sectors.\r\n Experience integrating penetration testing and vulnerability assessments into broader cyber assurance strategies.\r\n Education & Certifications:\r\n Bachelor's or master’s degree in information security, Computer Science, Engineering, or a related field.\r\n Relevant certifications such as CISSP, CISM, CISA, ISO 27001 Lead Auditor, SANS, or other recognized credentials in cybersecurity, third-party risk management, and compliance auditing.\r\n Skills:\r\n Strong commercial acumen, with proven ability to generate new business in cyber assurance and regulatory compliance services.\r\n Exceptional communication, presentation, and analytical skills with the ability to influence senior stakeholders and deliver impactful insights that improve cybersecurity resilience and regulatory compliance.\r\n \r\nThe base salary range for this position in Washington DC is $180,000-$205,000 per year. The base salary range for this position in New York City is $200,000-$215,000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience.\r\n\r\nControl Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs.\r\n\r\nControl Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov.\r\nBenefits\r\n Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer.\r\n Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.\r\n Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program.\r\n As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.\r\n ","price":"$180,000-215,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756712253000","seoName":"principal-cyber-assurance","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/principal-cyber-assurance-6339348752883312/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"17a9c5c6-3fd9-4dd6-b19f-aed98711bc12","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Lead cyber assurance engagements","Manage third-party risk audits","Guide clients on regulatory compliance"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Joint Base Anacostia-Bolling, Washington, DC 20032, USA","infoId":"6339348716301112","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Ping Identity SME - Active TS/SCI with CI Poly","content":"As an Identity and Access Management (IAM) specialist, you have the skills and experience to keep hackers from taking data and breaking processes. We’re looking for someone like you to help our clients meet their missions without disruption.\r\nAs a Ping Identity Subject Matter Expert, you’ll play a critical role in the world of IAM and zero trust. You’ll interface with stakeholders and engineering teams to delve into the details and dependencies of critical processes and users’ roles within them.\r\nYou’ll analyze the identity lifecycle, articulating access requirements and defining enterprise identity records. You’ll use your experience in IAM to design, deploy, and support systems that verify appropriate user privileges and manage credentials for accessing our clients’ most valuable assets. From single sign-on to privileged access systems, you’ll have the chance to implement enterprise-class solutions and stop adversaries in their tracks.\r\nRequirements\r\n 5+ years of experience designing and deploying Identity and Access Management systems\r\n 3+ years of experience with PingFederate, PingAccess, PingDirectory, and PingAuthorize, including design, implementation, and integration in large-scale, complex environments\r\n Experience with IAM concepts such as Role-Based Access Control (RBAC), Attribute-Based Access Control (ABAC), Zero Trust, and Passwordless\r\n Experience with IAM protocols such as SAML, OAuth, or OIDC\r\n Experience with IAM concepts such as federation and single sign-on (SSO)\r\n Active TS/SCI and willingness to obtain a CI Poly\r\n HS diploma or GED\r\n Security+ certification required.\r\n \r\nNice If You Have:\r\n Experience with Identity governance processes and entitlement management programs\r\n Knowledge of system, network, application, and security architectures and cybersecurity solutions\r\n Knowledge of key cyber processes such as incident handling, risk measurement, and change management\r\n Knowledge of key cyber threats, including nation state actors, malware or ransomware, command and control infrastructures, and mitigations  \r\n Ability to collaborate with the professional confidence and credibility to effectively engage and interact with technologists and leaders across the enterprise\r\n Ability to quickly comprehend complex problems, draw logical conclusions, make sound decisions, develop solutions, and drive closure\r\n \r\nBenefits\r\nEssential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients.\r\nWhy ENS?\r\n Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS\r\n 401k Contribution from Day 1\r\n PTO + 11 Paid Federal Holidays\r\n Long & Short Term Disability Insurance\r\n Group Term Life Insurance\r\n Tuition, Certification & Professional Development Assistance\r\n Workers’ Compensation\r\n Relocation Assistance\r\n ","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756712247000","seoName":"ping-identity-sme-active-ts-sci-with-ci-poly","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/ping-identity-sme-active-ts-sci-with-ci-poly-6339348716301112/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"1768b3bc-d672-4eb6-9f54-a1e6bbb26272","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Design IAM systems","Expert in Ping products","Security+ certification required"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6349980123456312","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Systems Security Administration (SSA) Management Team Lead","content":"Systems Security Administration (SSA) Management Team Lead (15.23)\r\nOCT Consulting is a business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. \r\nResponsibilities and Duties\r\nOCT currently has an opening for a Systems Security Administration (SSA) Management Team Lead to work with a technology division within the Federal Bureau of Investigation (FBI). This role will require strong leadership and information system skills. The contractor shall oversee several Systems Security Administrators and advise on risk, compliance and security, as described below.\r\n\r\nDay to day responsibilities include:\r\n Support change management processes and ensure SSA controls are consistently implemented and applied\r\n Provide system security project management support.\r\n Provide status reporting of security activities to include risk posture and compliance.\r\n Identify Information System SSA gaps and offer mitigation strategies.\r\n Advise on new user account profiles and associated roles to preclude separation of duties conflicts and ensuring “need-to-know” and “least privileges\" criteria are applied for access to applications.\r\n Manage annual user recertifications for the supported financial and facilities applications to ensure compliance with policy requirements.\r\n Collaborate / communicate with applicable parties to ensure appropriate approvals for requested user profiles and roles are obtained. \r\n Support the FSA-IS and A-123-IS Assessment audits for SSA functions and maintain appropriate artifacts.\r\n Leverage excellent verbal and written communication, analytical, critical thinking, and problem-solving skills.\r\n Lead and work in a team environment, remaining resilient and professional during highly sensitive and urgent situations.\r\n Ability to multi-task and prioritize competing tasks.\r\n Requirements\r\nQualifications/Requirements\r\n Must be a US Citizen. \r\n Must hold an active DoD Top Secret (TS) clearance.\r\n Must have a Bachelor’s (BS/BA) in Information Technology, Computer Science, Math, or Science fields. (Master’s degree preferred.)\r\n Must have at least 7 years of InfoSec / IT Security related work experience.\r\n Must have 2 years of FISMA (Federal Information Security Management Act) related experience. \r\n Extensive knowledge and experience with information security standards, policies, and practices-NIST (800-53 rev), FISCAM, FISMA, DOD, DCID, FBI, etc.\r\n Experience analyzing information technology and system risk issues in complex environments.\r\n Experience in an IT customer support role, including working knowledge of account and access management.\r\n Experience managing a team of system security administrator personnel \r\n CISSP, PMP, and Comp TIA A+ certifications a plus. \r\n The primary place of performance will be at FBI facilities in the Washington Metropolitan Area (WMA)/ National Capital Region (NCR).\r\n Benefits\r\nBenefits\r\nOCT offers competitive compensation packages and a full suite of benefits which includes:\r\n Medical, Dental, and Vision insurance\r\n Retirement savings 401K plan provided by an industry leading provider with 3% employer contributions of the employee’s gross salary\r\n Paid Time Off and Standard Government Holidays\r\n Life Insurance, Short- and Long-Term disability benefits\r\n Training Benefits\r\n \r\nSalary Range: $150,000-$175,000 yearly commensurate with experience, education, etc. \r\n\r\nAbout OCT Consulting\r\nOCT Consulting LLC is a minority-owned, Small ​Disadvantaged Business (SDB) providing professional services and information technology solutions to the Federal government and commercial clients. Founded in 2013, we bring the advantage of agility in operations along with a management team with a track record of leading successful engagements at major Federal government agencies.\r\nAt OCT, we are committed to ensuring equal opportunity for all individuals, recognizing that merit and qualifications are the foundation of our hiring, promotion, and development practices. We believe in creating a work environment where every employee can thrive based on their abilities, skills, and achievements. Our practices are designed to ensure fair treatment and equal access to opportunities for all, regardless of race, ethnicity, gender, sexual orientation, age, abilities, or other personal characteristics. We are dedicated to providing career growth and professional development based on individual merit and fostering a workplace where everyone’s contributions are valued and recognized.\r\n","price":"$150,000-175,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756710771000","seoName":"systems-security-administration-ssa-management-team-lead","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/systems-security-administration-ssa-management-team-lead-6349980123456312/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"fab12c3b-2102-4200-ac61-356767cd5688","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Lead FBI SSA team","Ensure compliance and security","Manage user access and audits"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Washington, DC, USA","infoId":"6349978982540912","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Associate Director - Online Threat Intelligence","content":"The Associate Director will support the Global Online Threat Intelligence (OTI) lead in the management, client engagement, business development, and delivery of complex online threat intelligence engagements. The Associate Director will ensure effective coordination across the global department and with the regional OTI team leads in AMER, EMEA and APAC.\r\nTasks and responsibilities\r\nClient Engagement\r\n Lead scoping conversations with existing and prospective clients as a subject matter expert. Provide insight into how OTI deliverables can bring value to our clients.\r\n Assist in the operational and commercial management of cross-regional engagements, acting as a key point of contact for client stakeholders.\r\n Develop additional business opportunities for the global team, with a primary focus on the Americas market.\r\n Produce proposals that address the needs of our clients across the full range of OTI deliverables.\r\n Brief external stakeholders on intelligence product, including key findings, analysis and recommended mitigation actions for our clients.\r\n Innovate and provide engaging solutions to the challenges of our clients, proactively anticipating their security needs.\r\n Demonstrate and understanding and awareness of the broader complimentary offerings of other teams within Digital Risks.\r\n \r\nIntelligence Assessments\r\n Lead on complex intelligence investigations, utilizing a broad range of sources to provide analytical conclusions and advice to our clients. \r\n Take a lead role in organizing, conducting and reviewing monitoring deliverables and threat and exposure assessments.\r\n Provide tactical and strategic level insights to our clients related to their threat environment and broader industry trends.\r\n Produce high-quality written analysis in a time-sensitive manner.\r\n Ensure that there is alignment with the global delivery teams, working with them to standardize intelligence product and deliverables on key global engagements.\r\n Innovate and provide engaging solutions to the objectives of different stakeholders. Work with the OTI global leadership to develop products and enhance underlying methodologies.\r\n \r\nTeam Management\r\n Assist the global OTI lead in the management of the global team, with a dual focus on the Americas.\r\n Work with the regional OTI leadership in the Americas, EMEA and APAC; ensuring that all teams are effectively coordinated from an operational perspective.\r\n Ensure that global processes and workflows are effectively managed and reflected evenly across each region.\r\n Promote a management and team culture that incentivizes high performance and collaborating across regions within the business.\r\n \r\nOperations and Business Management\r\n Take a leading role in ensuring adherence to KPI metrics, using those insights to inform operational and commercial decisions.\r\n Liaise with peers in the global OTI team, coordinating delivery on global engagements and ensuring standardization of SOPs and final deliverables.\r\n Act as a key point of contact for invoicing and forecasting in OTI AMER.\r\n Oversee and adherence to all operational and confidentiality requirements by the team. Ensure that all policies are maintained and followed throughout.\r\n Develop thought leadership and marketing activity to increase awareness of OTI throughout the business.\r\n Requirements\r\n Candidates must be legally authorized to work in the US on a permanent basis without sponsorship.\r\n Candidates must possess unrestricted US work authorization.\r\n Minimum five years’ experience in a threat intelligence role, with primary responsibility for running complex intelligence investigations and managing client relationships.\r\n Deep investigative experience in identifying and analyzing information from open sources, social media and deep and dark web avenues.\r\n Track record of managing client relationships with intelligence and security subject matter experts and other key stakeholders.\r\n Experience of enhancing business development opportunities including scoping conversations, briefings and development of proposals. \r\n Demonstrable experience of coordinating intelligence product, including direction setting, collection planning for intelligence teams and reviewing intelligence output from peers.\r\n Developed understanding of the interaction between threatening online behavior and physical security incidents.\r\n A strong understanding and practical knowledge of the intelligence cycle, source evaluation and techniques used to ensure objectivity, actionability and relevance of intelligence product. \r\n Graduate degree in Security Studies, Intelligence, Threat Intelligence or related fields. \r\n Knowledge of additional non-English languages preferred. \r\n \r\nThe base salary range for this position is $125,000-$135,000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience.\r\n\r\nControl Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs.\r\n\r\nControl Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov.\r\nBenefits\r\n Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer.\r\n Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.\r\n Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program.\r\n As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.\r\n ","price":"$125,000-135,000/year","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756710639000","seoName":"associate-director-online-threat-intelligence","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/associate-director-online-threat-intelligence-6349978982540912/","localIds":"49","cateId":null,"tid":null,"logParams":{"tid":"bc7eec4d-8d35-4428-afb3-35f553863837","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Lead global threat intelligence projects","Manage client relationships and business development","Coordinate cross-regional OTI teams"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Annapolis Junction, MD, USA","infoId":"6339208059417712","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Sr. Information System Security Officer","content":"ProSync Technology Group, LLC (ProSync) is an award-winning, SDVOSB Defense Contracting company with a strong military heritage and a record of excellence in supporting the Department of Defense and the Intelligence Community.  If you have prior military service or government contracting experience, are proud to serve and support our nation, and want to help support ProSync's mission to \"Define and Redefine the State of Possible,” please apply today!\r\n\r\nThe Senior Information Systems Security Officer (ISSO) will provide aid to the program, organization, system, or enclave's information assurance program and will also lend assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies in addition to the below.\r\n Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.\r\n Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.\r\n Evaluates security solutions to ensure they meet security requirements for processing classified information.\r\n Performs vulnerability/risk assessment analysis to support certification and accreditation.\r\n Provides configuration management (CM) for information system security software, hardware, and firmware.\r\n Manages changes to system and assesses the security impact of those changes.\r\n Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).\r\n Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).\r\n Requirements\r\n A minimum of twelve (12) years of total experience in the information security arena.\r\n A minimum of seven (7) years of experience directly as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity.\r\n A Bachelors of Science degree in Computer Science, Information Assurance, Information Security, or related discipline. \r\n Experience supporting over 30 SSP's.\r\n DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate).\r\n A Top Secret/SCI w/ Polygraph is required.\r\n Benefits\r\nJoin PROSYNC and enjoy our great benefits!\r\nCompensation:\r\nWe offer bonuses that are awarded quarterly to our employees and our compensation rates are highly competitive.\r\nHealth & Retirement:\r\nWe offer a comprehensive Health Benefits package and 401K Retirement plan so you can take care of yourself and your family, now and in the future. Other health-related benefits include an employee assistance program for those difficult times or when you need to take care of your mental health.\r\nEducation:\r\nIndividual growth is a priority at ProSync. Employees are encouraged to take advantage of our company-sponsored continuing education program so you can get your degree or that next certification you need to propel you to the next level.\r\nWork/Life Balance:\r\nA healthy work/life balance is essential for building and executing your work effectively at ProSync, but it’s also necessary to allow you the room to pursue everything else you want to develop in your personal life.. We offer generous Paid Time Off and 11 paid holidays a year. ProSync also provides flexible work options that work with your schedule and lifestyle.\r\n\r\n\r\n","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756715564000","seoName":"senior-information-system-security-officer","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/senior-information-system-security-officer-6339208059417712/","localIds":"21","cateId":null,"tid":null,"logParams":{"tid":"7ad88087-c971-482d-9b58-197bc02fef2c","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Support DoD/IC security programs","Manage system security compliance","Top Secret/SCI w/Polygraph required"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Quantico, VA 22134, USA","infoId":"6339354794764912","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Cyber Systems Analyst - Junior - TS/SCI - Quantico, VA","content":"Global Dimensions is a HUBZone, service disabled, veteran-owned small business based in Fredericksburg, VA. We are a dynamic, expanding company with exciting opportunities in language/culture, training/education/instruction, IT, cyber security, and intelligence (analysts, CI, HUMINT, SIGINT, etc.). Global Dimensions is currently seeking Junior Cyber Systems Analysts for upcoming opportunities in Quantico, Virginia.\r\nJunior Cyber Systems Analyst will:\r\n Evaluate the cybersecurity stance of a USMC defense program, ensuring it adapts to leading cybersecurity practices and prioritizes cyber threats based on comprehensive cyber analysis.\r\n Examine foreign capabilities to detect, disrupt, and block USMC emissions and signals across the entire cyber kill chain, including, but not limited to, emissions from targeting, communications, and ISR (Intelligence, Surveillance, and Reconnaissance) systems, as well as reversible and non-reversible attacks.\r\n Monitor and assess advancements in emerging and commercial technologies that state and non-state actors could leverage to detect, disrupt, or compromise USMC acquisition programs’ network infrastructure.\r\n Identify critical risk factors within the environment, such as network classification, baseline activity, system architecture, operating systems, services, connectivity, and bandwidth.\r\n Determine the boundaries of the network for potential collection activities.\r\n Define the limits of connected or supporting networks that may require collection efforts.\r\n Evaluate existing databases to identify intelligence gaps.\r\n Utilize open-source information to collect Publicly Available Information (PAI).\r\n Investigate the physical battlespace to understand how the environment could influence tactical operations.\r\n Characterize the effects of the battlespace.\r\n Analyze the battlespace environment in terms of information, services, and networks, focusing on confidentiality, integrity, and availability, and evaluating mechanisms to protect, detect, respond, restore, and conduct reviews.\r\n Examine additional characteristics of the battlespace, such as security measures, auditing procedures, and backup systems. Assess the adversary's physical location of assets, architecture, automation capabilities, security policies, baseline activity, vulnerabilities, and conclusions related to Rules of Engagement (ROE) for Information Assurance (IA), Computer Network Defense (CND), and Computer Network Attack (CNA).\r\n Identify potential Courses of Action (COA) for the adversary.\r\n Determine the adversary’s likely objectives and desired outcomes.\r\n Identify all possible COAs available to the adversary, with an emphasis on the most likely and most dangerous options.\r\n Develop COAs based on the adversary's perspective of friendly information architecture (reverse cyber IPB).\r\n Evaluate and prioritize each adversary’s COA.\r\n Continuously refine COAs as new information becomes available over time.\r\n Assess foreign Computer Network Defense (CND) and Computer Network Attack (CNA) capabilities, limitations, and vulnerabilities.\r\n Evaluate potential vulnerabilities in USMC tactical systems to CNA, including systems associated with targeting, ISR, and navigation.\r\n Provide portfolio-specific analysis, expertise, and intelligence production as outlined below.\r\n Conduct Threat Steering Groups with participants from USMC Combat Development & Integration to identify key factors and significant risk drivers for potential material solutions that may influence lifecycle cost, performance, schedule, and other acquisition decisions.\r\n Produce and deliver Validated Online Lifecycle Threat Reports (VOLTs), Critical Intelligence Parameters (CIPs), and Capability Development Threat Summaries to support Marine Corps Acquisition Programs throughout the Joint Capabilities Integration and Development System (JCIDS) process, assisting the Defense Acquisition System.\r\n Requirements\r\n TS/SCI Security Clearance\r\n Desired Experience: At least 3 years of experience conducting analysis relevant to the labor category, with at least some of the experience within the last 2 years.\r\n Desired Education: Bachelor’s degree in a field related to the labor category from an accredited college or university recognized by the U.S. Department of Education. Alternatively, an additional 4 years of experience in the specific labor category, totaling 7 years, may substitute for a Bachelor’s degree.\r\n Demonstrates a working knowledge of the concepts involved in the specific functions outlined in the labor category description.\r\n Knowledgeable of and demonstrates the ability to apply IC and DoD classification guidelines and procedures.\r\n Demonstrates the ability to work semi-independently with oversight and direction.\r\n Demonstrates the ability to apply logic when evaluating and synthesizing multiple sources of information. Shows understanding of interpreting analysis, including its meaning, significance, and implications. Demonstrates the ability to defend analytic judgments with sound, logical conclusions, and to adapt these judgments when new information, changing conditions, or unexpected developments arise.\r\n Demonstrates the ability to produce timely, logical, and concise analytic reports, documents, assessments, studies, and briefing materials in various formats, including Microsoft Office tools (e.g., Excel, Word, PowerPoint), electronic/soft copy matrices, and/or web-enabled formats.\r\n Demonstrates the ability to clearly communicate complex issues in a concise and organized manner, both verbally and non-verbally, with strong grammar skills. Demonstrates proficiency with Microsoft Office tools.\r\n Demonstrates the ability to develop structured research, including but not limited to obtaining, evaluating, organizing, and maintaining information within security and data protocols.\r\n Demonstrates the ability to recognize nuances and resolve contradictions and inconsistencies in information.\r\n Demonstrates working knowledge of complex analytic methodologies, such as structured analytic techniques or alternative approaches, to examine biases, assumptions, and theories, reducing uncertainty, strengthening analytic arguments, and mitigating surprise. Structured analytic techniques include, but are not limited to, Analysis of Competing Hypotheses, Devil’s Advocacy, High-Impact / Low-Impact Analysis, Red Team Analysis, and Alternative Futures Analysis.\r\n Demonstrates understanding of intelligence collection capabilities and limitations, including but not limited to technical sensors/platforms and human intelligence sources relevant to the labor category.\r\n Demonstrates understanding of evaluating collected intelligence reporting, engaging with collection managers, and developing collection requirements.\r\n \r\n\r\n\r\nGlobal Dimensions does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits. Equal Opportunity Employer/Veterans/Disabled.\r\n","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756714938000","seoName":"cyber-systems-analyst-junior-ts-sci-quantico-va","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/cyber-systems-analyst-junior-ts-sci-quantico-va-6339354794764912/","localIds":"10842","cateId":null,"tid":null,"logParams":{"tid":"91c715a7-af8f-48fe-b48b-8456437324de","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Junior Cyber Systems Analyst role in Quantico, VA","Evaluate cybersecurity for USMC programs","Analyze emerging threats and adversary COAs"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Joint Base Andrews, MD, USA","infoId":"6339352098726712","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"COMSEC Support Specialist - Active Secret Clearance","content":"*** This role is contingent upon Contract Award***\r\nThe COMSEC Support Specialist is responsible for supporting the lifecycle management and accountability of Communications Security (COMSEC) material and equipment in accordance with National and Department of the Navy (DON) standards. The ideal candidate has prior experience as a COMSEC Manager or Key Management Infrastructure (KMI) Registration Manager and a strong understanding of CNSSI 4005, CNSSI 4006, and DON CMS (Communications Material System) policies.\r\n\r\nKey Responsibilities:\r\n Provide technical and operational support to COMSEC account managers in the daily handling, safeguarding, distribution, and destruction of COMSEC keying material and equipment.\r\n Serve as a subject matter expert on KMI operations, including user registration, key generation, and key transfer activities.\r\n Assist with the administration and operation of Tier 0–Tier 3 KMI components, including Local Management Devices (LMDs) and Electronic Key Management System (EKMS) devices.\r\n Perform accountability and inventory tasks in accordance with CNSSI 4005/4006, EKMS-1(series), and DON CMS policy.\r\n Monitor and maintain accurate records of COMSEC assets via KMI/EKMS or other COMSEC accounting systems.\r\n Prepare and process COMSEC material requests, transaction reports, and other documentation as required.\r\n Support audit readiness by conducting internal inspections and assisting with external inspections by NSA or designated authorities.\r\n Provide training and guidance to COMSEC users and assist in ensuring compliance with physical and information security regulations.\r\n Coordinate with Information Assurance, Network, and Security teams to support secure communications in SIPRNet and other mission-critical environments.\r\n Requirements\r\n Active Secret clearance (with TS/SCI eligibility preferred).\r\n 3–5 years of experience in COMSEC operations, including key management, handling classified COMSEC material, and supporting audit and inspection activities.\r\n Previous experience as a COMSEC Manager, Alternate COMSEC Manager, or KMI Registration Manager.\r\n In-depth knowledge of CNSSI 4005 (Safeguarding COMSEC) and CNSSI 4006 (Communications Security (COMSEC) Monitoring).\r\n Familiarity with Department of the Navy (DON) CMS policies, including EKMS and LMD/KP procedures.\r\n Proficient with COMSEC equipment such as SKL, DTD, KIK-30, KIK-11, and legacy key loaders.\r\n Strong organizational and documentation skills; ability to maintain 100% accountability in high-tempo environments.\r\n DoD 8570 IAT Level II certification (e.g., Security+ CE) preferred.\r\n Excellent interpersonal and communication skills; capable of working independently and as part of a secure operations team.\r\n \r\nPreferred Qualifications:\r\n Completion of NSA COMSEC Manager or KMI Operator training courses.\r\n Familiarity with Navy-specific COMSEC systems (e.g., Navy Key Management System - NKMS).\r\n Experience supporting Navy, Marine Corps, or Joint COMSEC operations in garrison or deployed environments.\r\n Benefits\r\nEssential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients.\r\nWhy ENS?\r\n Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS\r\n 401k Contribution from Day 1\r\n PTO + 11 Paid Federal Holidays\r\n Long & Short Term Disability Insurance\r\n Group Term Life Insurance\r\n Tuition, Certification & Professional Development Assistance\r\n Workers’ Compensation\r\n Relocation Assistance\r\n ","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756713934000","seoName":"COMSEC+Support+Specialist+-+Active+Secret+Clearance","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/comsec%2Bsupport%2Bspecialist%2B-%2Bactive%2Bsecret%2Bclearance-6339352098726712/","localIds":"21","cateId":null,"tid":null,"logParams":{"tid":"01e1679e-3c8b-4176-84a8-b45942ef99b7","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Support COMSEC lifecycle management","Expertise in CNSSI 4005/4006 standards","Active Secret clearance required"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Tysons, VA, USA","infoId":"6339351948365112","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Penetration Tester, Expert (Federal agency) - Tysons, VA - Full Time","content":"Penetration Tester, Expert (Federal agency)\r\nCore Hours: 9:00 am – 3:00 pm\r\nLocation: Tysons, VA\r\n• Job Type: Full-time (40 hours per week) with benefits.\r\n• Availability: immediate.\r\n• Security Clearance: TS/SCI with CI of FS Polygraph.\r\n \r\nYears of Experience:\r\n4 years with a PhD\r\n8 years with a BS degree.\r\n6 years with a master’s degree\r\n10 years with an AA degree\r\n12 years with an HS diploma\r\n \r\nJob Description\r\nRequired Skills\r\n• Conduct internal penetration testing and vulnerability assessment of servers, web applications, webservices, and databases\r\n• Manually exploit and compromise operating systems, web applications, and databases\r\n• Examine results of web/OS scanners, scans and static source code analysis\r\n• Identify vulnerabilities, misconfigurations, and compliance issues\r\n• Write final reports, defend all findings to include the risk or vulnerability, mitigation strategies, and references\r\n• Ability to meet and coordinate with various audiences to include developers, system administrators, project managers, and senior government stakeholders\r\n• Provide security recommendations for developers, system administrators, project managers, and senior government stakeholders\r\n• Report vulnerabilities identified during security assessments\r\n• Write penetration testing Rules of Engagements (RoE), Test Plans, and Standard operating procedures (SOP)\r\n• Conduct security reviews, technical research, and provided reporting to increase security defense mechanisms\r\n• Experience with NIST 800-53 and Risk Management Framework\r\nDesired Skills\r\n• Certifications: CEH – Certified Ethical Hacker Certification, CPT – Certified Penetration Tester\r\n• Strong writing skills\r\n• Experience with AWS Cloud Security\r\n","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756713421000","seoName":"penetration-tester-expert-federal-agency-tysons-va-full-time","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/penetration-tester-expert-federal-agency-tysons-va-full-time-6339351948365112/","localIds":"364","cateId":null,"tid":null,"logParams":{"tid":"073bbebc-1608-4681-81ef-268ba89f9c33","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Conduct penetration testing","Identify vulnerabilities and compliance issues","Write security reports and recommendations"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Ashburn, VA, USA","infoId":"6349982591232312","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Senior ISSO - US Citizenship Required","content":"Ready to Ignite your career and work alongside some of the most innovative and brightest professionals in innovative technology? Join us and unleash your potential working in an Agile environment while modernizing enterprise systems and applications needed to support the men and women charged with safeguarding the American people and enhancing the Nation’s safety, security, and prosperity.\r\nAs a Senior ISSO, you will assist Cybersecurity Team members while being responsible for the Information Assurance and Security of application, database, and enterprise network services. You will also be responsible for activities associated with delivery of Cybersecurity policy implementation and network solutions associated with customer-defined systems and software projects; basic responsibilities include:\r\n Implement Cybersecurity Program strategy\r\n Apply information security in accordance with National/DHS/CBP directives security policy including, but not limited to, NIST SP 800-30, NIST 800-37, NIST 800-53a, NIST SP 800-61, NIST 800-171, DHS 4300A, CBP Handbook 1400-05D\r\n Assess entire system lifecycle requirements and network security impacts\r\n Support creation of, and ensure approval for, Department of Homeland Security (DHS) Risk Management Framework (RMF) Assess and Authorize (A&A) Process for development and sustainment projects\r\n Support program and customer management, and government Authorizing Official (AO) for all information security status, policies, and procedures\r\n Document DHS RMF Security Implementation Plan artifacts.  Coordinate and assist development team with application artifact documentation\r\n Assist government personnel in preparing and presenting Information Assurance Compliance System (IACS) packages to the Control Assessor (SCA) Assess and analyze the current threat environment\r\n Enhance – Implement Cybersecurity vulnerability/A&A hardening testing\r\n Optimize – Cybersecurity development environment certification\r\n Architect & Engineer security – develop security goals, capabilities, controls, and architecture\r\n Design & Implement security – vulnerability management, build security into development\r\n Integrate & Test Security – test patches and settings, document A&A artifacts\r\n Validate & Verify security – validate patch status and software control status\r\n Implement security – apply patches and security settings, performance incident handling and remediation\r\n Maintain security posture – audit security settings, track security training, monitor threats, track reaccreditation\r\n Enable assurance for information security during all phases of agile software development and deployment\r\n Continuously evaluate and recommend innovative proven best business practices and tools to enhance defense-in-depth\r\n Identify, assess, and recommend zero-day cyber threat remediation\r\n Address Cybersecurity issues to help maintain Continuity of Operations Plans (COOP)\r\n Perform information security vulnerability testing and mitigate any nonconformance\r\n Supports reviews and audits of continuous system monitoring and contingency planning. Updates associated documentation as needed\r\n Create and manage Plan of Action & Milestones (POA&M)\r\n Implement and validate Security Technical Implementation Guide (STIG) requirements for all development and implementation projects\r\n Understand and assist developers with static code analysis processes\r\n Report and help investigate security-related incidents and security violations as requested by the Computer Security Incident Response Center (CSIRC)\r\n Monitor and inspect for approved software usage and implementation of approved antivirus and other security related software\r\n Develop and maintain security training programs are developed and maintained\r\n Requirements\r\n Must be a U.S. Citizen with the ability to pass CBP background investigation, criteria will include:\r\n 3-year check for felony convictions\r\n 1-year check for illegal drug use\r\n 1-year check for misconduct such as theft or fraud\r\n College degree (B.S., M.S.) in Information Assurance, Computer Science, Information Management Systems or a related discipline\r\n Certifications: minimum Security+ CE or equivalent, CISSP or CASP preferred\r\n Demonstrated knowledge DHS 4300A, “Sensitive Systems Handbook”, and CBP Handbook 1400-05D, “Information Systems Security Policies and Procedures Handbook”\r\n Demonstrated knowledge of NIST Information Technology Security Special Publications (SP) 800 series, with emphasis on NIST SP 800-37, “Guide for Applying the Risk Management Framework to Federal Information Systems” and NIST SP 800-53A, “Guide for Assessing the Security Controls in Federal Information Systems”\r\n Professional Experience: 10+ years related technical experience\r\n Working knowledge of and ability to assist others in the use of information security provisioning and monitoring tools to support process improvement\r\n Working knowledge of Federal Information Security Management Act (FISMA) reporting requirements and processes\r\n Ability to apply advanced principles, theories, and concepts, and contribute to the development of innovative IA principles and ideas\r\n Experience working on unusually complicated problems and providing solutions that are highly creative and ingenious, exhibiting ingenuity, creativity, and resourcefulness\r\n Experience with continuous integration tools and environments\r\n Experience with scripting languages\r\n Experience with Computer Network Defense (CND) processes, procedures, and tools\r\n Acting independently to expose and resolve problems\r\n Demonstrated experience with HP Fortify Software Security Center\r\n Demonstrated experience with Assured Compliance Assessment Solution (ACAS)/Tenable Nessus Vulnerability Scanner\r\n Demonstrated experience with DISA Security Technical Implementation Guide (STIG) implementation and Security Content Automation Protocol (SCAP) tool usage\r\n Demonstrated familiarity and experience with Firewalls, Intrusion Prevention Systems, WebGateways, and/or enterprise Antivirus software technologies\r\n Demonstrated experience using IACS\r\n Demonstrated ability to identify and manage risk\r\n Benefits\r\n 401(k)\r\n 401(k) matching\r\n Dental insurance\r\n Flexible schedule\r\n Flexible spending account\r\n Health insurance\r\n Health savings account\r\n Life insurance\r\n Paid time off\r\n Professional development assistance\r\n Referral program\r\n Retirement plan\r\n Tuition reimbursement\r\n Vision insurance\r\n ","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756712364000","seoName":"senior-isso-us-citizenship-required","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/senior-isso-us-citizenship-required-6349982591232312/","localIds":"55","cateId":null,"tid":null,"logParams":{"tid":"49dd6227-5e7c-4532-bdab-df7c47bad516","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Senior ISSO role in Cybersecurity","Implement NIST and DHS security policies","Support RMF A&A process"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Fort Meade, MD, USA","infoId":"6349981380096112","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Special Security Technician - Senior - TS/SCI - Fort Meade, MD","content":"Global Dimensions is a HUBZone, service disabled, veteran-owned small business based in Fredericksburg, VA. We are a dynamic, expanding company with exciting opportunities in language/culture, training/education/instruction, IT, cyber security, and intelligence (analysts, CI, HUMINT, SIGINT, etc.). Global Dimensions is seeking candidates for upcoming opportunities at Fort Meade, near Columbia, MD.\r\nSenior Special Security Technician:\r\n Assists the Special Security Officer (SSO) to ensure control of access to Sensitive Compartmented Information (SCI) and SCI facilities (SCIFs); certifying and receiving SCI visitor clearances / accesses; conducts SCI security briefings, indoctrinations, debriefings, training on classified material / SSO-related material and topics; obtains signed nondisclosure agreements; and provides guidance and assistance for processing SCI position and eligibility requests for assigned military, Government and contractor personnel. \r\n Other duties may include, but not limited to: audits of classified material; inspections of classified material storage facilities / SCIFs / containers; and, researching and preparing classified material-related policy and management recommendations, reports and recommendations. \r\n Requirements\r\n TS/SCI Security Clearance, must be willing to undergo CI Poly\r\n Security + CE (within six months of hire)\r\n Education: Master’s degree in an area related to the labor category from a college or university accredited by an agency recognized by the U.S. Department of Education; or have Bachelor’s degree related to the labor category from a college or university accredited by an agency recognized by the U.S. Department of Education and an additional 5 years of related senior experience, for a total of 17 years, as a substitute to the Master’s degree.\r\n Experience: Minimum 12 years of experience related to the specific labor category with at least a portion of the experience within the last 2 years\t\r\n Demonstrates in-depth knowledge and understanding of the labor category activities required to meet mission requirements.\r\n Demonstrates mastery of qualitative and quantitative analytic methodologies and pursue developments in academia or other fields that affect tradecraft methodology.\r\n Demonstrates ability to define comprehensive, new, or unique research approaches that enable rigorous assessments to address and contribute to high-level tasks.\r\n Demonstrates in-depth analysis of analytic operations and knowledge management issues across organizational and intra-IC boundaries and clearly articulates key findings. \r\n Demonstrates ability to work independently and with minimal oversight.\r\n Demonstrates ability to review analytic products for cogent arguments, tradecraft standards, and adequate support for conclusions; routinely tests analytic rigor of analytic products.\r\n \r\n\r\nGlobal Dimensions does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits. Equal Opportunity Employer/Veterans/Disabled.\r\n","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756712118000","seoName":"special-security-technician-senior-ts-sci-fort-meade-md","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/special-security-technician-senior-ts-sci-fort-meade-md-6349981380096112/","localIds":"1077","cateId":null,"tid":null,"logParams":{"tid":"b8896b97-a370-449b-9ab1-543d80bd6cf8","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Support SCI security operations","Require TS/SCI clearance and Security+ CE","Minimum 12 years of experience"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false},{"category":"4000,4241,4257","location":"Chantilly, VA, USA","infoId":"6349979163213112","pictureUrl":"https://uspic1.ok.com/post/image/fc2dfa4f-dccd-4b5b-b64c-e4037dc4d35f.jpg","title":"Cyber Security Officer (FO)","content":"Program Description:\r\nThe program provides Systems Engineering and Technical Assistance (SETA) support in the areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer. The contracts support functions are: \r\n IA Management, Federal Information Security Management Act (FISMA) coordination and reporting, \r\n Risk Management Framework (RMF) application, \r\n IA compliance measurements and metrics, \r\n Assessment and Authorization (A&A), \r\n Vulnerability Management, and \r\n Cyber Defense support.\r\n Position Description:\r\nThe Cyber Systems Engineer Project Management Technical Support provides support to the customer in the area of Cyber Security. Daily Tasks include, but are not limited to:\r\n Support the Front Office elements (Director, Deputy, COS, Business Operations Lead, Tech Director) in the development, communication and implementation of the cyber/IA strategy for the Enterprise.\r\n Collaborate with other contractors, customers and FFRDCs to ensure actions and items of interest are worked to closure.\r\n Advise in the production and tailoring of government financial artifacts, execution reports and program acquisition documentation and ensure affordable, supportable and effective program requirements are specified to meet mission needs.\r\n Provide assessments and recommendations to the customer on matters of cybersecurity and information assurance\r\n Assist in the development of execution reviews, acquisition roadmaps and transition plans\r\n Assist with the development, documentation and communication of office initiatives geared toward enterprise security\r\n Provide technical recaps of customer meetings with cyber security contractors\r\n Assesses contractor performance using evaluation criteria and technical performance measures\r\n Assist in the development of technical requirements\r\n Produces high-quality papers, presentations, recommendations, and findings for senior US government intelligence and operations officials\r\n Analyzes policies and procedures against Federal laws and regulations and provides recommendations for closing gaps\r\n Develops strategies to comply with privacy and risk management requirements.\r\n Work with government and contractor leads to address various systems engineering, system integration, and project management issues across projects\r\n Provide support to GPMs to assure execution within the cost, schedule, and performance baselines. Utilize program management tools (e.g., Plan-It, MS Excel) to assist GPM with planning, documenting, executing, and reporting of all program details (e.g., spend plans), for both current year (FY) and out-years (FYDP)\r\n Requirements\r\nRequired Qualifications:\r\n 12 to 15 years with BS or 10 to 13 years with MS or 8 to 10 years with PhD.\r\n Must possess and be able to maintain a TS/SCI with Poly\r\n An 8570/8140 IA Certification\r\n Ability to work customer's core hours (0900 - 1500 Monday - Friday)\r\n Excellent communications skills - Verbal and Non-Verbal\r\n Experience supporting project management and acquisitions\r\n Experience with customer’s Cybersecurity Processes and tools/capabilities\r\n Experience in requirements analysis\r\n Strong attention to detail\r\n Ability to work in a team environment\r\n Hands-on working knowledge of Excel and other database applications\r\n Excellent oral and written communications skills\r\n Desired Qualifications:\r\n Self-starter requiring limited direction and supervision\r\n Bachelors of Science Degree in Science, Technology, Engineering or Mathematics (STEM) or an advanced IA certification (i.e. CISSP or CASP)\r\n Experience briefing senior customer personnel\r\n Ability to organize and prioritize numerous customer requests in a fast paced deadline driven environment\r\n Familiarity with the RMF process\r\n Experience supporting IC or DoD in the Cyber Security Domain\r\n Working knowledge of Microsoft tools; Outlook, Excel, PowerPoint, SharePoint\r\n \r\nCONDITIONS OF EMPLOYMENT:\r\n TS/SCI w/Poly Required\r\n U.S. Citizenship Required\r\n Federal Employment Suitability\r\n E-Verify Eligibility Required*\r\n ASG is an equal opportunity employer (EEO)\r\n*ASG participates in the USCIS Electronic Employment Eligibility Verification Program (E-Verify). E-Verify helps employers determine employment eligibility of new hires and the validity of their social security numbers.\r\nBenefits\r\n Health Insurance\r\n Open Leave\r\n Dental insurance\r\n 401(k)\r\n Vision insurance\r\n Tuition reimbursement\r\n Life insurance\r\n 401(k) matching\r\n Disability insurance\r\n Retirement plan\r\n Referral program\r\n Health savings account\r\n Flexible spending account\r\n ","price":"Negotiable Salary","unit":"per year","currency":null,"company":"Workable","language":"en","online":1,"infoType":1,"biz":"jobs","postDate":"1756710658000","seoName":"cyber-security-officer-fo","supplement":null,"author":null,"originalPrice":null,"soldCnt":null,"topSeller":null,"source":1,"cardType":null,"action":"https://us.ok.com/city-washington1/cate-security/cyber-security-officer-fo-6349979163213112/","localIds":"1212","cateId":null,"tid":null,"logParams":{"tid":"3c67d9ee-30b0-47ed-961e-00a15c6da3a7","sid":"bf22c52a-f8c5-4e9b-81b6-91647a495542"},"attrParams":{"summary":null,"highLight":["Support cyber/IA strategy development","Assess contractor performance","Produce reports for senior officials"],"employment":[{"icon":"https://sgj1.ok.com/yongjia/bkimg/8hvituaa__w72_h72.webp","name":"Job Type","value":"Full-time","unit":null}]},"isFavorite":false}],"cateTreeData":[{"categoryId":"0","name":"All","childrenCount":0,"children":null,"order":2147483647,"biz":null,"code":null},{"categoryId":"4","name":"For Sale","childrenCount":18,"children":null,"order":4,"biz":"marketplace","code":"marketplace"},{"categoryId":"2","name":"Property","childrenCount":2,"children":null,"order":2,"biz":"property","code":"property"},{"categoryId":"1","name":"Cars","childrenCount":2,"children":null,"order":1,"biz":"cars","code":"cars"},{"categoryId":"49","name":"Services","childrenCount":14,"children":null,"order":0,"biz":"services","code":"services"},{"categoryId":"4000","name":"Jobs","childrenCount":31,"children":[{"categoryId":"4000","name":"Jobs","childrenCount":0,"children":null,"order":2147483647,"biz":"jobs","code":"jobs"},{"categoryId":"4001","name":"Accounting","childrenCount":25,"children":null,"order":0,"biz":"jobs","code":"accounting"},{"categoryId":"4027","name":"Administration & Office Support","childrenCount":9,"children":null,"order":0,"biz":"jobs","code":"administration-office-support"},{"categoryId":"4037","name":"Advertising, Arts & Media","childrenCount":12,"children":null,"order":0,"biz":"jobs","code":"advertising-arts-media"},{"categoryId":"4050","name":"Banking & Financial Services","childrenCount":17,"children":null,"order":0,"biz":"jobs","code":"banking-financial-services"},{"categoryId":"4068","name":"Call Center & Customer Service","childrenCount":8,"children":null,"order":0,"biz":"jobs","code":"call-center-customer-service"},{"categoryId":"4077","name":"CEO & General Management","childrenCount":5,"children":null,"order":0,"biz":"jobs","code":"ceo-general-management"},{"categoryId":"4083","name":"Community Services & Development","childrenCount":9,"children":null,"order":0,"biz":"jobs","code":"community-services-dev"},{"categoryId":"4093","name":"Construction","childrenCount":11,"children":null,"order":0,"biz":"jobs","code":"construction"},{"categoryId":"4105","name":"Consulting & Strategy","childrenCount":7,"children":null,"order":0,"biz":"jobs","code":"consulting-strategy"},{"categoryId":"4113","name":"Design & Architecture","childrenCount":11,"children":null,"order":0,"biz":"jobs","code":"design-architecture"},{"categoryId":"4125","name":"Education & Training","childrenCount":16,"children":null,"order":0,"biz":"jobs","code":"education-training"},{"categoryId":"4142","name":"Engineering","childrenCount":21,"children":null,"order":0,"biz":"jobs","code":"engineering"},{"categoryId":"4164","name":"Farming, Animals & Conservation","childrenCount":9,"children":null,"order":0,"biz":"jobs","code":"farming-animals-conservation"},{"categoryId":"4174","name":"Government & Defense","childrenCount":7,"children":null,"order":0,"biz":"jobs","code":"government-defense"},{"categoryId":"4182","name":"Healthcare & Medical","childrenCount":32,"children":null,"order":0,"biz":"jobs","code":"healthcare-medical"},{"categoryId":"4215","name":"Hospitality & Tourism","childrenCount":13,"children":null,"order":0,"biz":"jobs","code":"hospitality-tourism"},{"categoryId":"4229","name":"Human Resources & Recruitment","childrenCount":11,"children":null,"order":0,"biz":"jobs","code":"human-resources-recruitment"},{"categoryId":"4241","name":"Information & Communication Technology","childrenCount":22,"children":[{"categoryId":"4241","name":"Information & Communication Technology","childrenCount":0,"children":null,"order":2147483647,"biz":"jobs","code":"info-comm-technology"},{"categoryId":"4242","name":"Architects","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"architects"},{"categoryId":"4243","name":"Business/Systems Analysts","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"business-systems-analysts"},{"categoryId":"4244","name":"Computer Operators","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"computer-operators"},{"categoryId":"4245","name":"Consultants","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"consultants"},{"categoryId":"4246","name":"Database Development & Administration","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"database-dev-admin"},{"categoryId":"4247","name":"Developers/Programmers","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"developers-programmers"},{"categoryId":"4248","name":"Engineering - Hardware","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"engineering-hardware"},{"categoryId":"4249","name":"Engineering - Network","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"engineering-network"},{"categoryId":"4250","name":"Engineering - Software","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"engineering-software"},{"categoryId":"4251","name":"Help Desk & IT Support","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"help-desk-it-support"},{"categoryId":"4252","name":"Management","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"management6"},{"categoryId":"4253","name":"Networks & Systems Administration","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"network-sys-admin"},{"categoryId":"4254","name":"Product Management & Development","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"product-mgmt-dev1"},{"categoryId":"4255","name":"Program & Project Management","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"program-project-management"},{"categoryId":"4256","name":"Sales - Pre & Post","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"sales-pre-post"},{"categoryId":"4257","name":"Security","childrenCount":0,"children":[],"order":0,"biz":"jobs","code":"security"},{"categoryId":"4258","name":"Team Leaders","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"team-leaders"},{"categoryId":"4259","name":"Technical Writing","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"technical-writing"},{"categoryId":"4260","name":"Telecommunications","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"telecommunications"},{"categoryId":"4261","name":"Testing & Quality Assurance","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"testing-quality-assurance"},{"categoryId":"4262","name":"Web Development & Production","childrenCount":0,"children":null,"order":0,"biz":"jobs","code":"web-development-production"},{"categoryId":"4263","name":"Other","childrenCount":0,"children":null,"order":-1,"biz":"jobs","code":"other12"}],"order":0,"biz":"jobs","code":"info-comm-technology"},{"categoryId":"4264","name":"Insurance","childrenCount":10,"children":null,"order":0,"biz":"jobs","code":"insurance"},{"categoryId":"4275","name":"Legal","childrenCount":18,"children":null,"order":0,"biz":"jobs","code":"legal"},{"categoryId":"4294","name":"Manufacturing, Transport & Logistics","childrenCount":20,"children":null,"order":0,"biz":"jobs","code":"mfg-transport-logistics"},{"categoryId":"4315","name":"Marketing & Communications","childrenCount":13,"children":null,"order":0,"biz":"jobs","code":"marketing-communications1"},{"categoryId":"4329","name":"Mining, Resources & Energy","childrenCount":17,"children":null,"order":0,"biz":"jobs","code":"mining-resources-energy"},{"categoryId":"4347","name":"Real Estate & Property","childrenCount":9,"children":null,"order":0,"biz":"jobs","code":"real-estate-property"},{"categoryId":"4357","name":"Retail & Consumer Products","childrenCount":8,"children":null,"order":0,"biz":"jobs","code":"retail-consumer-products"},{"categoryId":"4366","name":"Sales","childrenCount":7,"children":null,"order":0,"biz":"jobs","code":"sales"},{"categoryId":"4374","name":"Science & Technology","childrenCount":11,"children":null,"order":0,"biz":"jobs","code":"science-technology"},{"categoryId":"4386","name":"Self Employment","childrenCount":1,"children":null,"order":0,"biz":"jobs","code":"self-employment1"},{"categoryId":"4388","name":"Sport & Recreation","childrenCount":4,"children":null,"order":0,"biz":"jobs","code":"sport-recreation"},{"categoryId":"4393","name":"Trades & Services","childrenCount":24,"children":null,"order":0,"biz":"jobs","code":"trades-services"},{"categoryId":"4418","name":"Other","childrenCount":0,"children":null,"order":-1,"biz":"jobs","code":"other"}],"order":0,"biz":"jobs","code":"jobs"},{"categoryId":"4419","name":"Community","childrenCount":12,"children":null,"order":0,"biz":"community","code":"community"}],"localIds":"9,49","pageTitle":"Security in Washington","topCateCode":"jobs","catePath":"4000,4241,4257","cateName":"Jobs,Information & Communication Technology,Security","cateCode":"security","total":18,"sortList":[{"sortName":"Best Match","sortId":0},{"sortName":"Newest First","sortId":1}],"breadCrumb":[{"name":"Home","link":"https://us.ok.com/city-washington1/"},{"name":"Jobs","link":"https://us.ok.com/city-washington1/cate-jobs/"},{"name":"Information & Communication Technology","link":"https://us.ok.com/city-washington1/cate-info-comm-technology/"},{"name":"Security","link":null}],"tdk":{"title":"Washington Security Job Listings - OK","desc":"Washington Security job portal, providing job seekers with a wealth of Security job listings, allowing you to search for positions and access more information for free."}},"commonData":null,"urlInfo":{"pathname":"/city-washington1/cate-security/","origin":"https://us.ok.com","href":"https://us.ok.com/city-washington1/cate-security/","locale":"en"}}
Security in Washington
Best Match
Filter·1
Security
Washington
Salary
Location:Washington
Category:Security
Senior IA/Cybersecurity Lead63392090197379120
Workable
Senior IA/Cybersecurity Lead
Washington, DC, USA
ARETUM is seeking a Senior IA/Cybersecurity Lead to oversee and enhance our information assurance strategies while ensuring compliance with cybersecurity regulations and frameworks. In this pivotal role, you will guide a talented team in developing, implementing, and maintaining robust information assurance and cybersecurity programs tailored for our government clients. As a Senior IA/Cybersecurity Lead, you will be responsible for evaluating and strengthening security controls, conducting risk assessments, and managing compliance with Federal Information Security Management Act (FISMA) requirements. Your leadership will be crucial in establishing a security-first culture within the organization, and will directly contribute to safeguarding critical information systems. Key Responsibilities Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruses.  Monitor DOD, and other sites (e.g. Army Cyber) for new standards, regulations and policies.  Review contract deliverables for compliance.  Support risk management framework (RMF) implementation.  Assess Information Assurance Vulnerability Alert (IAVA) management plans and processes.  Develop and maintain Plans of Actions and Milestones (POAMs) for security related activities.  Manage DD2875 submissions and support provisioning activities.  Lead a Cybersecurity team and support interaction with other IT teams.   Requirements A minimum of ten years of DoD IA experience  Possess one of the following certifications: GSLC, CISSP, CISM, and CISA, or another DoD 8570.01-M Level 3 authorized IAT/IAM certification.  A minimum of eight years of experience analyzing, assessing, and implementing corrective actions based on vulnerability management and penetration testing tools and work efforts.  A minimum of eight years of experience with the NIST RMF, NIST SP 800-53, STIGs, SCAP, IAVAs, and FISMA.  A minimum of eight years of experience supporting DoD defensive cyber operational activities, including, but not limited to, information system protection, defense, response (incident handling), reporting, and recovery.  A minimum of eight years of experience in managing complex DoD projects.  Possess a minimum of a favorably adjudicated NACLC/ANACI investigation (Tier 3) at proposal submission.  Preferred Qualifications  A bachelor’s degree in an IT related field  Strong verbal and written communication skills as well as the ability to work independently.  Experience leading teams.  Experience writing Standard Operation Procedures (SOP), COOP Planning, POA&Ms, and other documentation in support of RMF as required.  The ability to provide technical evaluation of proposed system(s) and application approaches.  Work Environment & Physical Requirements  This is a remote/work-from-home position. The employee is expected to maintain a professional and distraction-free home office environment with reliable internet access and the ability to participate in video and audio calls during standard working hours. Standard office equipment such as a computer, phone, and webcam will be used regularly.  The physical demands described here are representative of those that must be met to successfully perform the essential functions of this job:  Prolonged periods of sitting and working on a computer.  Frequent use of hands and fingers to operate computer and telephone equipment.  Must be able to lift up to 15 pounds occasionally (e.g., moving equipment).  Ability to participate in virtual meetings and communicate clearly via video/audio platforms.  Travel Requirement  This is a remote position; however, occasional travel may be required based on project needs, client meetings, team collaboration events, or training sessions. Travel is expected to be less than 10% and will be communicated in advance whenever possible. EEO & Pay Transparency Statement  Aretum is committed to fostering a workplace rooted in excellence, integrity, and equal opportunity for all. We adhere to merit-based hiring practices, ensuring that all employment decisions are made based on qualifications, skills, and ability to perform the job, without preference or consideration of factors unrelated to job performance.  As an Equal Opportunity Employer, Aretum complies with all applicable federal, state, and local employment laws.  We are proud to support our nation’s veterans and military families, providing career opportunities that honor their service and experience.  If you require a reasonable accommodation during the hiring process due to a disability, please contact our Talent Acquisition team for assistance.    In compliance with Executive Order 13665, Aretum will not discharge or otherwise discriminate against employees or applicants for inquiring about, discussing, or disclosing their own pay or that of another employee or applicant.  U.S. Work Authorization   Applicants must be U.S. citizens and currently authorized to work in the United States on a full-time basis. This position supports a federal government contract and therefore requires an active Top Secret Clearance or the ability to obtain one.  Benefits Health Care Plan (Medical, Dental & Vision)  Retirement Plan (401k, IRA)  Life Insurance (Basic, Voluntary & AD&D)  Paid Time Off (Vacation, Sick & Public Holidays)  Family Leave (Maternity, Paternity)  Short Term & Long-Term Disability  Training & Development 
Negotiable Salary
Systems Security Administrator63393548830467121
Workable
Systems Security Administrator
Washington, DC, USA
Systems Security Administrator (15.23) OCT Consulting is a business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. Responsibilities and Duties OCT currently has an opening for a Systems Security Administrator to work with a technology division within the Federal Bureau of Investigation (FBI). This role will require strong knowledge of system administration and attention to detail. Day to day responsibilities include: Establish and manage Role-Based Access Controls (RBAC) for the Unified Financial Management System Secret Cloud (UFMS-SC), including Writing, Itemizing and Recording Expenses (WIRE) as a component of UFMS-SC, the Asset Management System (AMS), the U.S. Treasury Bureau of Fiscal Service’s Invoice Processing Platform (IPP), the U.S. Treasury Bureau of Fiscal Service’s Over-the-Counter Channel Application (OTCNet), and the U.S. Treasury Bureau of Fiscal Service’s G-Invoicing Application (G-INV) (Other applications may subsequently be added). Coordinate with applicable Information System Security Officers (ISSOs) and other system support personnel to ensure user access is implemented and maintained in accordance with governing policies and procedures. Provide recommendations for developing new user security groups, profiles, and roles to ensure compliance with governing policies and procedures. Create, modify and/or delete user access security groups, profiles, and roles in accordance with governing policies and procedures. Add users and assign initial user security groups, profiles, and/or roles which address separation of duties, “need-to-know,” and “least privileges” to ensure compliance with the FBI’s Risk Management Framework policy. Adhere to established RBACs and established policies and procedures when adding/removing/modifying user access accounts. Identify problematic or incomplete information on security access request forms that could delay or negate the processing of the requests; identify items of security concern; determine whether additional checks are necessary based on the evaluation of available information. Review/respond to routine user access requests for supported applications. Develop procedures for managing changes in user access to applications (as required access, “need-to-know,” and/or “least privileges” change) and for terminating user access when no longer required or authorized, in accordance with governing policies and procedures. Develop/maintain SSA Standard Operating Procedures (SOPs). Provide scheduled and ad-hoc reports regarding user access as directed by ISU PM or designee and/or established policies and procedures. Develop/maintain user guidance documentation for supported applications. Develop/maintain procedures and guidelines providing a detailed overview of the establishment and assignment of user security groups, profiles, and roles. Conduct annual user recertifications for the supported financial and facilities applications to ensure compliance with policy requirements. Develop/maintain procedures and guidelines presenting a detailed overview of the annual user recertifications. Obtain developmental training on supported applications’ security administration functionality. Validate current/requested access. Requirements Qualifications/Requirement Must be a US Citizen. Must hold an active DoD Top Secret (TS) clearance. Undergraduate degree, preferably in a math or science field. Minimum of 2 years of experience. Demonstrated experience in systems security administration, as described above. Demonstrated experience analyzing complex problems and identifying and resolving root causes. Strong interpersonal skills; strong analytical, critical thinking, and problem-solving skills. Must be able to work onsite: the primary place of performance will be at FBI facilities in the Washington Metropolitan Area (WMA)/ National Capital Region (NCR). Benefits Benefits OCT offers competitive compensation packages and a full suite of benefits which includes: Medical, Dental, and Vision insurance Retirement savings 401K plan provided by an industry leading provider with 3% employer contributions of the employee’s gross salary Paid Time Off and Standard Government Holidays Life Insurance, Short- and Long-Term disability benefits Training Benefits Salary Range: $100,000-$125,000 yearly commensurate with experience, education, etc. About OCT Consulting OCT Consulting LLC is a minority-owned, Small ​Disadvantaged Business (SDB) providing professional services and information technology solutions to the Federal government and commercial clients. Founded in 2013, we bring the advantage of agility in operations along with a management team with a track record of leading successful engagements at major Federal government agencies. At OCT, we are committed to ensuring equal opportunity for all individuals, recognizing that merit and qualifications are the foundation of our hiring, promotion, and development practices. We believe in creating a work environment where every employee can thrive based on their abilities, skills, and achievements. Our practices are designed to ensure fair treatment and equal access to opportunities for all, regardless of race, ethnicity, gender, sexual orientation, age, abilities, or other personal characteristics. We are dedicated to providing career growth and professional development based on individual merit and fostering a workplace where everyone’s contributions are valued and recognized.
$100,000-125,000/year
Senior Threat Manager (Top Secret Clearance Required)63393544562307122
Workable
Senior Threat Manager (Top Secret Clearance Required)
Washington, DC, USA
RP Professional Services is a rapidly growing Technology consulting firm headquartered in Virginia. We’re an 8a and Service-Disabled Veteran-Owned Small Business (SDVOSB) serving both federal and commercial customers. At RP, we help our clients achieve their mission by developing value driven, customized solutions that are executed by the best people. Our dedication to our employees and clients is driven by our promise to deliver Excellence, Value, and Flexibility. "People, not just Resources" is more than our motto; it's the foundation on which we are built! RP Professional Services is seeking a Senior Threat Manager to identify, assess, and mitigate security risks, particularly those related to violent threats, insider threats, and intelligence vulnerabilities. This role requires expertise in threat assessment and management (TAM), risk mitigation strategies, and collaboration with military and government agencies. The ideal candidate will possess structured professional judgment expertise, law enforcement and intelligence experience, and a deep understanding of threat management frameworks within the Department of Defense (DoD) and Intelligence Community (IC). This position is contingent upon the contract being awarded to RP Professional Services. Requirements: Conduct structured threat assessments utilizing industry-recognized methodologies. Apply Structured Professional Judgment (SPJ) tools, such as WAVR-21 and TRAP-18, to evaluate threats. Develop and implement risk mitigation strategies for military and civilian leadership. Provide written and verbal briefings on threat intelligence, security risks, and emerging patterns. Support local, state, and federal threat management teams focused on preventing violent behavior. Collaborate with law enforcement, intelligence agencies, and government organizations to assess threats. Utilize DoD and commercial databases to compile and analyze threat intelligence reports. Ensure compliance with national security protocols, regulations, and industry best practices. Conduct training programs for leadership teams on threat management and risk mitigation. Requirements Certified Threat Assessment Professional (administered by the Association of Threat Assessment Professionals - ATAP). Must be an active ATAP member. Minimum ten (10) years in threat assessment and/or threat management. Minimum ten (10) years of experience advising military or civilian leaders on threat assessment strategies. Direct experience working with the DoD population in a security or intelligence capacity. Experience supporting threat management units or teams focused on assessing and mitigating violent behavior risks. Familiarity with Intelligence and/or Law Enforcement communities, including Government, DoD, and commercial databases used to compile analytic products. Preferred Qualifications: Advanced certifications such as CISSP, CISM, CEH, or GCIH. Strong understanding of geopolitical risks and global threat landscapes. Proven ability to train personnel in threat assessment methodologies and risk mitigation strategies. Salary Range: $195,000 - $210,000 The salary range for this role considers a wide range of factors, including, but not limited to, skill sets, equity, experience and training, licensure and certifications, and other business and organizational needs. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case.   Benefits Health Benefits: Medical, Vision, Dental Up to 4% retirement match with 100% vesting Company paid STD and LTD Company paid basic life insurance Competitive PTO package RP Professional Services, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.
$195,000-210,000/year
Mid-Level Threat Manager (Top Secret Clearance Required)63392046762371123
Workable
Mid-Level Threat Manager (Top Secret Clearance Required)
Washington, DC, USA
RP Professional Services is a rapidly growing Technology consulting firm headquartered in Virginia. We’re an 8a and Service-Disabled Veteran-Owned Small Business (SDVOSB) serving both federal and commercial customers. At RP, we help our clients achieve their mission by developing value driven, customized solutions that are executed by the best people. Our dedication to our employees and clients is driven by our promise to deliver Excellence, Value, and Flexibility. "People, not just Resources" is more than our motto; it's the foundation on which we are built! RP Professional Services is seeking a Mid-Level Threat Manager to identify, assess, and mitigate security risks, particularly those related to violent threats, insider threats, and intelligence vulnerabilities. This role requires expertise in threat assessment and management (TAM), risk mitigation strategies, and collaboration with military and government agencies. The ideal candidate will possess structured professional judgment expertise, law enforcement and intelligence experience, and a deep understanding of threat management frameworks within the Department of Defense (DoD) and Intelligence Community (IC). This position is contingent upon the contract being awarded to RP Professional Services. Requirements: Conduct structured threat assessments utilizing industry-recognized methodologies. Apply Structured Professional Judgment (SPJ) tools, such as WAVR-21 and TRAP-18, to evaluate threats. Develop and implement risk mitigation strategies for military and civilian leadership. Provide written and verbal briefings on threat intelligence, security risks, and emerging patterns. Support local, state, and federal threat management teams focused on preventing violent behavior. Collaborate with law enforcement, intelligence agencies, and government organizations to assess threats. Utilize DoD and commercial databases to compile and analyze threat intelligence reports. Ensure compliance with national security protocols, regulations, and industry best practices. Conduct training programs for leadership teams on threat management and risk mitigation. Requirements Certified Threat Assessment Professional (administered by the Association of Threat Assessment Professionals - ATAP). Must be an active ATAP member. Minimum six (6) years in threat assessment and/or threat management. Minimum five (5) years of compensated professional experience in Threat Assessment and Management (TAM) OR two (2) years of ATAP membership in good standing and two (2) years of compensated professional experience (which may be concurrent). Minimum three (3) years of experience advising military or civilian leaders on threat assessment strategies. Direct experience working with the DoD population in a security or intelligence capacity. Experience supporting threat management units or teams focused on assessing and mitigating violent behavior risks. Familiarity with Intelligence and/or Law Enforcement communities, including Government, DoD, and commercial databases used to compile analytic products. Preferred Qualifications: Advanced certifications such as CISSP, CISM, CEH, or GCIH. Strong understanding of geopolitical risks and global threat landscapes. Proven ability to train personnel in threat assessment methodologies and risk mitigation strategies. Salary Range: $155,000 - $170,000 The salary range for this role considers a wide range of factors, including, but not limited to, skill sets, equity, experience and training, licensure and certifications, and other business and organizational needs. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case.   Benefits Health Benefits: Medical, Vision, Dental Up to 4% retirement match with 100% vesting Company paid STD and LTD Company paid basic life insurance Competitive PTO package RP Professional Services, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.
$155,000-170,000/year
Associate Director, Cyber Incident Response63393531534723124
Workable
Associate Director, Cyber Incident Response
Washington, DC, USA
The Associate Director is responsible for managing the Cyber Response Team in the US and leading overall delivery of incident response cases in the region. This role involves leading the technical aspects of the cyber response practice, managing our technical team members as well as managing client relationships. This role will report to Global Head of Cyber Response and work in tandem with European, Middle East and Asia colleagues on a follow-the-sun basis. The successful candidate will have a strong technical skill set, deep understanding of the North American cyber incident response market and a deep understanding of current and emerging advanced threat actors. They will have a proven track record of responding to advanced threats leveraging forensics and threat hunting technology. Role tasks and responsibilities Technical response Oversee incident response cases for all host and network based investigations, be responsible for the overall quality of our technical incident response work. Ownership of the entire lifecycle of a cyber incident including identification, containment, eradication and recovery. A particular area of specialty in eradication and recovery from an incident. Threat hunting using EDR tooling to evaluate an attacker's spread through a system and network, anticipating and thwarting further attacker activity. Perform live compromise assessments for organizations who suspect a compromise. Detect and hunt unknown live, dormant, and custom malware in memory across multiple systems in an enterprise environment. Demonstrate a deep understanding of both existing and emerging threat actors, as well as experience identifying rapidly changing tools, tactics and procedures of attackers. Advise on the safe technical recovery of an organizations IT systems balancing the need to understand what has happened but speed up recovery. Be responsible for Control Risks technical Cyber Response strategy. Identify, design and then implement solutions that meet these strategic objectives. Client Management To build and develop client relationships facilitating where appropriate introduction and provision of additional Control Risks services. Working closely with the Global Head of Cyber Response and Global colleagues to ensure a cohesive go-to-market approach. Possess and develop working knowledge of key insurer and law firm relationships that may drive growth. Reporting Provide situation reports and other significant case related material to the client and the Director of Cyber Response. Provide documentation to the relevant consultants in sufficient time to allow review and feedback, before submitting to a client. Report on the performance of the Technical Cyber Response work and forecast technical and resource requirements in the near and long term. Team management Establish resourcing requirements for our already growing Cyber Response practice, hire and then manage these technical individuals. Establish relationships with key recruiters and where possible align with the Cyber Crisis Management teams resourcing plans. Align with and help to expand the already re-occurring Internship Program and where business need requires onboard interns into the technical team. Define clear roles and responsibilities for new hires including a learning pathway for training & development. Ensure new joiners have appropriate time dedicated to technical development and research whilst balancing un-predictable workload. Governance Own the technical response Standard Operating Procedures, working with the team to ensure they are kept up to date with the latest threats. Ensure issues identified during delivery of cases are identified, escalated and resolved efficiently. Supporting the growth of the Cyber Response practice Refining Control Risks’ cyber response methodologies and approaches and tailoring the approach in changing market conditions. Identifying potential new areas of growth and opportunity. Requirements Candidates must be legally authorized to work in the US on a permanent basis without sponsorship. Candidates must possess unrestricted US work authorization. Proven experience in technically responding to significant and complex cyber attacks and information security related advisory Proven experience of managing and/or building the requisite technologies necessary for responding to a wide variety of common cyber security incidents Demonstrable experience of operating within a commercial environment and engaging with key stakeholders in insurance and risk management. Technical degree or demonstrated knowledge of common networks, software and hardware used in business environments Experience in conducting log analysis and digital forensics following a cyber incident Experience of working with law firms, communications experts, and others on sensitive investigations. Track record of developing consultative relationships with clients Excellent people management skills Fluent in English (written and spoken) Excellent presentation skills Excellent analytical skills Preferred: Strong understanding of MITRE ATT&CK techniques / sub-techniques. The ability to articulate TTPs to clients in non-technical terms. Preferred: Experience in generating SIGMA rules for host detection, SNORT rules for network detection and YARA Signatures for file and memory artefact identification. Preferred: Experience in engaging in industry and law enforcement intelligence forums Preferred: Experience of supporting cross-jurisdictional response cases Preferred: Qualifications such as: CREST Registered Intrusion Analyst (CRIA), Certified Network Intrusion Analyst (CCNIA), Certified Host Intrusion Analyst (CCHIA), SANS Advanced Incident Response, Threat Hunting, and Digital Forensics (FOR508) or Enterprise-Class Incident Response & Threat Hunting (FOR608), Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM) and full membership of ISACA. The base salary range for this position is $140,000-$150,000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience. Control Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs. Control Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov. Benefits Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer. Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working. Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program. As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.
$140,000-150,000/year
F5 Security Engineer - Active TS/SCI with CI Poly63392021396609125
Workable
F5 Security Engineer - Active TS/SCI with CI Poly
Washington, DC, USA
Participate in the development and support of customer technical requirements  Champion a collaborative, team-based environment, sharing standard methodologies and success and building positive relationships  Plan, Design, Develop, Implement and Operate F5 products such as LTM, ASM, BIG-IQ and APM  Manage the configuration on multiple physical and virtual F5 across multiple data centers  Develop scripts and tools to automate configuration of a large number of network security devices distributed across multiple data centers  Propose and implement system enhancements that will improve the performance and reliability of the network security infrastructure  Applies capacity planning configuration changes as demanded by the business  Address performance, scalability, and service architecture administration issues  Design, install, configure, maintain network security services, equipment and devices  Plan and support network security infrastructure  Provide clear technical documentation and written procedures for issues identified and addressed  Monitoring and troubleshooting of platform and OS based problems, network security infrastructure and connectivity issues  Perform launch testing for new software releases and the introduction of new features  Coordinate equipment orders including physical or virtual appliances, as well as upgrading, monitoring, testing and servicing the systems as needed  Demonstrates knowledge of a broad range of technology towers i.e.: Storage, Virtualization, Intel, Networking, Data Center Migration and Disaster Recovery  Knowledge of risk and controls landscape, ensuring company-wide standards are met  Participate in change and incident management  Anticipating potential problems and acting to minimize the impact they may have on the project or unit  Ability to collaborate with different technology towers to achieve common goals  Requirements Bachelor’s degree in computer science, information systems, telecommunications, or an engineering focused field  Must have an Active TS/SCI and willing to obtain a CI Poly 5+ years of relevant F5 experience with F5 LTM, ASM, BIG-IQ, and/or APM administration and life cycle management including experience with advanced iRule creation and troubleshooting  Ability to handle multiple complex F5 configurations and deployments at once  Understanding of networking at all layers of the OSI model; and Previous experience with web application technologies  Experience deploying, managing, and troubleshooting network systems, switching, and routing protocol standards such as: TCP/IP, MPLS, OSPF, BGP, SDN, and 802.1x.  Experience managing and troubleshooting DNS, DHCP, IPAM, and NTP in a large multi-site environment  Ability to manage multiple stands of work simultaneously.  Executes within a customer-centric environment.  Excellent verbal and written communication skill Hands on experience with Python and APIs  Self-driven with the ability to manage workload without direct supervision  Must have the F5 201 certification 8570 IAT Level II Certification required  Preferred Skills/Qualifications  Experience with Infoblox DDI, Microsoft DNS, Dyn, VMWare Automation products (vRO, vRA)  Benefits Essential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients. Why ENS? Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS 401k Contribution from Day 1 PTO + 11 Paid Federal Holidays Long & Short Term Disability Insurance Group Term Life Insurance Tuition, Certification & Professional Development Assistance Workers’ Compensation Relocation Assistance
Negotiable Salary
Mid-Level Cyber Security Specialist (Top Secret Clearance Required)63393512679555126
Workable
Mid-Level Cyber Security Specialist (Top Secret Clearance Required)
Washington, DC, USA
RP Professional Services is a rapidly growing Technology consulting firm headquartered in Virginia. We’re an 8a and Service-Disabled Veteran-Owned Small Business (SDVOSB) serving both federal and commercial customers. At RP, we help our clients achieve their mission by developing value driven, customized solutions that are executed by the best people. Our dedication to our employees and clients is driven by our promise to deliver Excellence, Value, and Flexibility. "People, not just Resources" is more than our motto; it's the foundation on which we are built! RP Professional Services is seeking a Mid-Level Cybersecurity Specialist to support and advise security professionals on emerging cyber threats, risk mitigation strategies, and compliance standards within the Department of Defense (DoD) Intelligence Community (IC). The ideal candidate will have a strong technical background in classified and unclassified systems, insider threat tools, user activity monitoring (UAM), and cyber threat intelligence. This role requires expertise in offensive and defensive cyber capabilities, network security frameworks, and collaboration across government organizations to enhance cybersecurity posture and threat detection capabilities. This position is contingent upon the contract being awarded to RP Professional Services. Requirements: Advise security professionals on emerging cyber threats, risk mitigation strategies, and industry regulations. Support DoD Intelligence Community operations with expertise in cybersecurity threat management. Apply classified and unclassified system knowledge to facilitate security standards and compliance. Assist non-IT professionals in understanding Department of Defense network standards for effective insider threat tool deployment. Coordinate with cyber threat intelligence teams to develop strategic threat assessments and response plans. Promote and implement technical solutions that support mission-critical cybersecurity objectives. Conduct user activity monitoring (UAM) and cybersecurity evaluations to detect anomalous behaviors and insider threats. Assess and advise on both offensive and defensive cybersecurity strategies within DoD and Intelligence frameworks. Utilize expertise in at least one of the following cybersecurity domains: Risk/Vulnerability/Threat Assessments Cloud Security Security Operations Firewall (FW), Intrusion Prevention System (IPS), Intrusion Detection System (IDS) Configuration Penetration Testing Forensics Threat Intelligence Threat Hunting Maintain awareness of state, local, and federal cybersecurity developments, standards, frameworks, and regulations and their impact on operations. Support counterintelligence, insider threat, and law enforcement investigations through cybersecurity expertise. Requirements Bachelor’s degree in Computer Science or a related field. Minimum eight (8) years of experience advising security professionals on emerging cyber threats. Minimum eight (8) years of experience working within the DoD Intelligence Community. Demonstrated knowledge of DoD/IC computer systems, protections, and cybersecurity threats. Experience advising non-IT professionals on DoD network standards for insider threat tools. Strong coordination skills for collaborating across organizations and implementing cybersecurity solutions. Preferred Qualifications:  Certified Information Systems Security Professional (CISSP). Knowledge of user activity monitoring (UAM) software and processes. Expertise in DoD cybersecurity compliance frameworks and regulations. Strong background in counterintelligence and insider threat investigations. Experience working across government security agencies, military cybersecurity teams, and intelligence divisions. Salary Range: $175,000 - $195,000 The salary range for this role considers a wide range of factors, including, but not limited to, skill sets, equity, experience and training, licensure and certifications, and other business and organizational needs. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case.   Benefits Health Benefits: Medical, Vision, Dental Up to 4% retirement match with 100% vesting Company paid STD and LTD Company paid basic life insurance Competitive PTO package RP Professional Services, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.
$175,000-195,000/year
Principal, Cyber Assurance63393487528833127
Workable
Principal, Cyber Assurance
Washington, DC, USA
This role may be based in NYC or Washington DC. We are seeking a senior leader to drive the growth of Digital Risks in the United States, with a primary focus on cyber assurance, third-party risk management, and large-scale regulatory compliance audits. In this role, you will collaborate closely with our cyber threat intelligence, advisory, and response teams to expand our digital risk business. Your responsibility will include overseeing the assessment, and improving client cybersecurity programs, ensuring alignment with industry standards and regulatory requirements, and guiding clients through complex third-party audits. Key Responsibilities Cybersecurity Program Evaluation Lead cyber assurance engagements, assessing client cybersecurity programs for compliance with industry standards such as NIST, ISO 27001, and other relevant frameworks. Act as a trusted advisor, ensuring client cybersecurity postures are resilient, compliant, and in line with regulatory requirements. Third-Party Risk Management Audits Oversee large-scale third-party risk and compliance audits, ensuring alignment with industry-specific frameworks, regulatory standards, and contractual obligations. Regulatory Compliance Audits Oversee regulatory compliance audits to ensure clients meet required standards and regulations. Advise clients on audit preparation and guide them through maintaining compliance while improving cybersecurity measures. Ensure clients' compliance programs address both current and emerging regulatory requirements. Penetration Testing & Vulnerability Management Support Partner with the penetration testing team to incorporate findings into broader cyber assurance reviews. Lead remediation efforts for high-risk vulnerabilities, aligning them with the client’s overall compliance and cybersecurity objectives. Client Relationship & Business Development Build and sustain relationships with key stakeholders, especially C-suite executives, positioning Digital Risks as a leader in cyber assurance and regulatory compliance. Identify and capitalize on new business opportunities in cyber assurance, third-party risk assessments, and compliance audits. Provide thought leadership on cyber assurance trends, regulatory updates, and best practices to enhance client relationships and grow the practice. Advise clients on continuously improving their cybersecurity and compliance frameworks based on audit findings and risk assessments. Practice Development & Team Leadership Recruit, develop, and lead a high-performing team specializing in cyber assurance, third-party risk management, and regulatory compliance. Foster a culture of continuous learning, ensuring the team stays ahead of emerging trends in cybersecurity and compliance. Contribute to the creation of innovative services and solutions to meet clients' evolving needs in cyber assurance and compliance auditing. Requirements Candidates must be legally authorized to work in the US on a permanent basis without sponsorship. Candidates must possess unrestricted US work authorization. Experience & Knowledge: 12+ years of experience in cybersecurity, specializing in cyber assurance, third-party risk management, and regulatory compliance audits. Proven track record of leading cyber assurance engagements and guiding clients through risk management and compliance processes based on industry frameworks (e.g., NIST, ISO 27001). Expertise in managing third-party audits and ensuring regulatory compliance across audit lifecycles. In-depth understanding of regulatory frameworks, with hands-on experience delivering compliance audits for both commercial and government sectors. Experience integrating penetration testing and vulnerability assessments into broader cyber assurance strategies. Education & Certifications: Bachelor's or master’s degree in information security, Computer Science, Engineering, or a related field. Relevant certifications such as CISSP, CISM, CISA, ISO 27001 Lead Auditor, SANS, or other recognized credentials in cybersecurity, third-party risk management, and compliance auditing. Skills: Strong commercial acumen, with proven ability to generate new business in cyber assurance and regulatory compliance services. Exceptional communication, presentation, and analytical skills with the ability to influence senior stakeholders and deliver impactful insights that improve cybersecurity resilience and regulatory compliance. The base salary range for this position in Washington DC is $180,000-$205,000 per year. The base salary range for this position in New York City is $200,000-$215,000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience. Control Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs. Control Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov. Benefits Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer. Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working. Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program. As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.
$180,000-215,000/year
Ping Identity SME - Active TS/SCI with CI Poly63393487163011128
Workable
Ping Identity SME - Active TS/SCI with CI Poly
Joint Base Anacostia-Bolling, Washington, DC 20032, USA
As an Identity and Access Management (IAM) specialist, you have the skills and experience to keep hackers from taking data and breaking processes. We’re looking for someone like you to help our clients meet their missions without disruption. As a Ping Identity Subject Matter Expert, you’ll play a critical role in the world of IAM and zero trust. You’ll interface with stakeholders and engineering teams to delve into the details and dependencies of critical processes and users’ roles within them. You’ll analyze the identity lifecycle, articulating access requirements and defining enterprise identity records. You’ll use your experience in IAM to design, deploy, and support systems that verify appropriate user privileges and manage credentials for accessing our clients’ most valuable assets. From single sign-on to privileged access systems, you’ll have the chance to implement enterprise-class solutions and stop adversaries in their tracks. Requirements 5+ years of experience designing and deploying Identity and Access Management systems 3+ years of experience with PingFederate, PingAccess, PingDirectory, and PingAuthorize, including design, implementation, and integration in large-scale, complex environments Experience with IAM concepts such as Role-Based Access Control (RBAC), Attribute-Based Access Control (ABAC), Zero Trust, and Passwordless Experience with IAM protocols such as SAML, OAuth, or OIDC Experience with IAM concepts such as federation and single sign-on (SSO) Active TS/SCI and willingness to obtain a CI Poly HS diploma or GED Security+ certification required. Nice If You Have: Experience with Identity governance processes and entitlement management programs Knowledge of system, network, application, and security architectures and cybersecurity solutions Knowledge of key cyber processes such as incident handling, risk measurement, and change management Knowledge of key cyber threats, including nation state actors, malware or ransomware, command and control infrastructures, and mitigations   Ability to collaborate with the professional confidence and credibility to effectively engage and interact with technologists and leaders across the enterprise Ability to quickly comprehend complex problems, draw logical conclusions, make sound decisions, develop solutions, and drive closure Benefits Essential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients. Why ENS? Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS 401k Contribution from Day 1 PTO + 11 Paid Federal Holidays Long & Short Term Disability Insurance Group Term Life Insurance Tuition, Certification & Professional Development Assistance Workers’ Compensation Relocation Assistance
Negotiable Salary
Systems Security Administration (SSA) Management Team Lead63499801234563129
Workable
Systems Security Administration (SSA) Management Team Lead
Washington, DC, USA
Systems Security Administration (SSA) Management Team Lead (15.23) OCT Consulting is a business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. Responsibilities and Duties OCT currently has an opening for a Systems Security Administration (SSA) Management Team Lead to work with a technology division within the Federal Bureau of Investigation (FBI). This role will require strong leadership and information system skills. The contractor shall oversee several Systems Security Administrators and advise on risk, compliance and security, as described below. Day to day responsibilities include: Support change management processes and ensure SSA controls are consistently implemented and applied Provide system security project management support. Provide status reporting of security activities to include risk posture and compliance. Identify Information System SSA gaps and offer mitigation strategies. Advise on new user account profiles and associated roles to preclude separation of duties conflicts and ensuring “need-to-know” and “least privileges" criteria are applied for access to applications. Manage annual user recertifications for the supported financial and facilities applications to ensure compliance with policy requirements. Collaborate / communicate with applicable parties to ensure appropriate approvals for requested user profiles and roles are obtained. Support the FSA-IS and A-123-IS Assessment audits for SSA functions and maintain appropriate artifacts. Leverage excellent verbal and written communication, analytical, critical thinking, and problem-solving skills. Lead and work in a team environment, remaining resilient and professional during highly sensitive and urgent situations. Ability to multi-task and prioritize competing tasks. Requirements Qualifications/Requirements Must be a US Citizen. Must hold an active DoD Top Secret (TS) clearance. Must have a Bachelor’s (BS/BA) in Information Technology, Computer Science, Math, or Science fields. (Master’s degree preferred.) Must have at least 7 years of InfoSec / IT Security related work experience. Must have 2 years of FISMA (Federal Information Security Management Act) related experience. Extensive knowledge and experience with information security standards, policies, and practices-NIST (800-53 rev), FISCAM, FISMA, DOD, DCID, FBI, etc. Experience analyzing information technology and system risk issues in complex environments. Experience in an IT customer support role, including working knowledge of account and access management. Experience managing a team of system security administrator personnel CISSP, PMP, and Comp TIA A+ certifications a plus. The primary place of performance will be at FBI facilities in the Washington Metropolitan Area (WMA)/ National Capital Region (NCR). Benefits Benefits OCT offers competitive compensation packages and a full suite of benefits which includes: Medical, Dental, and Vision insurance Retirement savings 401K plan provided by an industry leading provider with 3% employer contributions of the employee’s gross salary Paid Time Off and Standard Government Holidays Life Insurance, Short- and Long-Term disability benefits Training Benefits Salary Range: $150,000-$175,000 yearly commensurate with experience, education, etc. About OCT Consulting OCT Consulting LLC is a minority-owned, Small ​Disadvantaged Business (SDB) providing professional services and information technology solutions to the Federal government and commercial clients. Founded in 2013, we bring the advantage of agility in operations along with a management team with a track record of leading successful engagements at major Federal government agencies. At OCT, we are committed to ensuring equal opportunity for all individuals, recognizing that merit and qualifications are the foundation of our hiring, promotion, and development practices. We believe in creating a work environment where every employee can thrive based on their abilities, skills, and achievements. Our practices are designed to ensure fair treatment and equal access to opportunities for all, regardless of race, ethnicity, gender, sexual orientation, age, abilities, or other personal characteristics. We are dedicated to providing career growth and professional development based on individual merit and fostering a workplace where everyone’s contributions are valued and recognized.
$150,000-175,000/year
Associate Director - Online Threat Intelligence634997898254091210
Workable
Associate Director - Online Threat Intelligence
Washington, DC, USA
The Associate Director will support the Global Online Threat Intelligence (OTI) lead in the management, client engagement, business development, and delivery of complex online threat intelligence engagements. The Associate Director will ensure effective coordination across the global department and with the regional OTI team leads in AMER, EMEA and APAC. Tasks and responsibilities Client Engagement Lead scoping conversations with existing and prospective clients as a subject matter expert. Provide insight into how OTI deliverables can bring value to our clients. Assist in the operational and commercial management of cross-regional engagements, acting as a key point of contact for client stakeholders. Develop additional business opportunities for the global team, with a primary focus on the Americas market. Produce proposals that address the needs of our clients across the full range of OTI deliverables. Brief external stakeholders on intelligence product, including key findings, analysis and recommended mitigation actions for our clients. Innovate and provide engaging solutions to the challenges of our clients, proactively anticipating their security needs. Demonstrate and understanding and awareness of the broader complimentary offerings of other teams within Digital Risks. Intelligence Assessments Lead on complex intelligence investigations, utilizing a broad range of sources to provide analytical conclusions and advice to our clients. Take a lead role in organizing, conducting and reviewing monitoring deliverables and threat and exposure assessments. Provide tactical and strategic level insights to our clients related to their threat environment and broader industry trends. Produce high-quality written analysis in a time-sensitive manner. Ensure that there is alignment with the global delivery teams, working with them to standardize intelligence product and deliverables on key global engagements. Innovate and provide engaging solutions to the objectives of different stakeholders. Work with the OTI global leadership to develop products and enhance underlying methodologies. Team Management Assist the global OTI lead in the management of the global team, with a dual focus on the Americas. Work with the regional OTI leadership in the Americas, EMEA and APAC; ensuring that all teams are effectively coordinated from an operational perspective. Ensure that global processes and workflows are effectively managed and reflected evenly across each region. Promote a management and team culture that incentivizes high performance and collaborating across regions within the business. Operations and Business Management Take a leading role in ensuring adherence to KPI metrics, using those insights to inform operational and commercial decisions. Liaise with peers in the global OTI team, coordinating delivery on global engagements and ensuring standardization of SOPs and final deliverables. Act as a key point of contact for invoicing and forecasting in OTI AMER. Oversee and adherence to all operational and confidentiality requirements by the team. Ensure that all policies are maintained and followed throughout. Develop thought leadership and marketing activity to increase awareness of OTI throughout the business. Requirements Candidates must be legally authorized to work in the US on a permanent basis without sponsorship. Candidates must possess unrestricted US work authorization. Minimum five years’ experience in a threat intelligence role, with primary responsibility for running complex intelligence investigations and managing client relationships. Deep investigative experience in identifying and analyzing information from open sources, social media and deep and dark web avenues. Track record of managing client relationships with intelligence and security subject matter experts and other key stakeholders. Experience of enhancing business development opportunities including scoping conversations, briefings and development of proposals. Demonstrable experience of coordinating intelligence product, including direction setting, collection planning for intelligence teams and reviewing intelligence output from peers. Developed understanding of the interaction between threatening online behavior and physical security incidents. A strong understanding and practical knowledge of the intelligence cycle, source evaluation and techniques used to ensure objectivity, actionability and relevance of intelligence product. Graduate degree in Security Studies, Intelligence, Threat Intelligence or related fields. Knowledge of additional non-English languages preferred. The base salary range for this position is $125,000-$135,000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience. Control Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs. Control Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov. Benefits Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer. Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working. Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program. As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.
$125,000-135,000/year
Sr. Information System Security Officer633920805941771211
Workable
Sr. Information System Security Officer
Annapolis Junction, MD, USA
ProSync Technology Group, LLC (ProSync) is an award-winning, SDVOSB Defense Contracting company with a strong military heritage and a record of excellence in supporting the Department of Defense and the Intelligence Community.  If you have prior military service or government contracting experience, are proud to serve and support our nation, and want to help support ProSync's mission to "Define and Redefine the State of Possible,” please apply today! The Senior Information Systems Security Officer (ISSO) will provide aid to the program, organization, system, or enclave's information assurance program and will also lend assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies in addition to the below. Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed. Assists with the management of security aspects of the information system and performs day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF). Requirements A minimum of twelve (12) years of total experience in the information security arena. A minimum of seven (7) years of experience directly as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity. A Bachelors of Science degree in Computer Science, Information Assurance, Information Security, or related discipline. Experience supporting over 30 SSP's. DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate). A Top Secret/SCI w/ Polygraph is required. Benefits Join PROSYNC and enjoy our great benefits! Compensation: We offer bonuses that are awarded quarterly to our employees and our compensation rates are highly competitive. Health & Retirement: We offer a comprehensive Health Benefits package and 401K Retirement plan so you can take care of yourself and your family, now and in the future. Other health-related benefits include an employee assistance program for those difficult times or when you need to take care of your mental health. Education: Individual growth is a priority at ProSync. Employees are encouraged to take advantage of our company-sponsored continuing education program so you can get your degree or that next certification you need to propel you to the next level. Work/Life Balance: A healthy work/life balance is essential for building and executing your work effectively at ProSync, but it’s also necessary to allow you the room to pursue everything else you want to develop in your personal life.. We offer generous Paid Time Off and 11 paid holidays a year. ProSync also provides flexible work options that work with your schedule and lifestyle.
Negotiable Salary
Cyber Systems Analyst - Junior - TS/SCI - Quantico, VA633935479476491212
Workable
Cyber Systems Analyst - Junior - TS/SCI - Quantico, VA
Quantico, VA 22134, USA
Global Dimensions is a HUBZone, service disabled, veteran-owned small business based in Fredericksburg, VA. We are a dynamic, expanding company with exciting opportunities in language/culture, training/education/instruction, IT, cyber security, and intelligence (analysts, CI, HUMINT, SIGINT, etc.). Global Dimensions is currently seeking Junior Cyber Systems Analysts for upcoming opportunities in Quantico, Virginia. Junior Cyber Systems Analyst will: Evaluate the cybersecurity stance of a USMC defense program, ensuring it adapts to leading cybersecurity practices and prioritizes cyber threats based on comprehensive cyber analysis. Examine foreign capabilities to detect, disrupt, and block USMC emissions and signals across the entire cyber kill chain, including, but not limited to, emissions from targeting, communications, and ISR (Intelligence, Surveillance, and Reconnaissance) systems, as well as reversible and non-reversible attacks. Monitor and assess advancements in emerging and commercial technologies that state and non-state actors could leverage to detect, disrupt, or compromise USMC acquisition programs’ network infrastructure. Identify critical risk factors within the environment, such as network classification, baseline activity, system architecture, operating systems, services, connectivity, and bandwidth. Determine the boundaries of the network for potential collection activities. Define the limits of connected or supporting networks that may require collection efforts. Evaluate existing databases to identify intelligence gaps. Utilize open-source information to collect Publicly Available Information (PAI). Investigate the physical battlespace to understand how the environment could influence tactical operations. Characterize the effects of the battlespace. Analyze the battlespace environment in terms of information, services, and networks, focusing on confidentiality, integrity, and availability, and evaluating mechanisms to protect, detect, respond, restore, and conduct reviews. Examine additional characteristics of the battlespace, such as security measures, auditing procedures, and backup systems. Assess the adversary's physical location of assets, architecture, automation capabilities, security policies, baseline activity, vulnerabilities, and conclusions related to Rules of Engagement (ROE) for Information Assurance (IA), Computer Network Defense (CND), and Computer Network Attack (CNA). Identify potential Courses of Action (COA) for the adversary. Determine the adversary’s likely objectives and desired outcomes. Identify all possible COAs available to the adversary, with an emphasis on the most likely and most dangerous options. Develop COAs based on the adversary's perspective of friendly information architecture (reverse cyber IPB). Evaluate and prioritize each adversary’s COA. Continuously refine COAs as new information becomes available over time. Assess foreign Computer Network Defense (CND) and Computer Network Attack (CNA) capabilities, limitations, and vulnerabilities. Evaluate potential vulnerabilities in USMC tactical systems to CNA, including systems associated with targeting, ISR, and navigation. Provide portfolio-specific analysis, expertise, and intelligence production as outlined below. Conduct Threat Steering Groups with participants from USMC Combat Development & Integration to identify key factors and significant risk drivers for potential material solutions that may influence lifecycle cost, performance, schedule, and other acquisition decisions. Produce and deliver Validated Online Lifecycle Threat Reports (VOLTs), Critical Intelligence Parameters (CIPs), and Capability Development Threat Summaries to support Marine Corps Acquisition Programs throughout the Joint Capabilities Integration and Development System (JCIDS) process, assisting the Defense Acquisition System. Requirements TS/SCI Security Clearance Desired Experience: At least 3 years of experience conducting analysis relevant to the labor category, with at least some of the experience within the last 2 years. Desired Education: Bachelor’s degree in a field related to the labor category from an accredited college or university recognized by the U.S. Department of Education. Alternatively, an additional 4 years of experience in the specific labor category, totaling 7 years, may substitute for a Bachelor’s degree. Demonstrates a working knowledge of the concepts involved in the specific functions outlined in the labor category description. Knowledgeable of and demonstrates the ability to apply IC and DoD classification guidelines and procedures. Demonstrates the ability to work semi-independently with oversight and direction. Demonstrates the ability to apply logic when evaluating and synthesizing multiple sources of information. Shows understanding of interpreting analysis, including its meaning, significance, and implications. Demonstrates the ability to defend analytic judgments with sound, logical conclusions, and to adapt these judgments when new information, changing conditions, or unexpected developments arise. Demonstrates the ability to produce timely, logical, and concise analytic reports, documents, assessments, studies, and briefing materials in various formats, including Microsoft Office tools (e.g., Excel, Word, PowerPoint), electronic/soft copy matrices, and/or web-enabled formats. Demonstrates the ability to clearly communicate complex issues in a concise and organized manner, both verbally and non-verbally, with strong grammar skills. Demonstrates proficiency with Microsoft Office tools. Demonstrates the ability to develop structured research, including but not limited to obtaining, evaluating, organizing, and maintaining information within security and data protocols. Demonstrates the ability to recognize nuances and resolve contradictions and inconsistencies in information. Demonstrates working knowledge of complex analytic methodologies, such as structured analytic techniques or alternative approaches, to examine biases, assumptions, and theories, reducing uncertainty, strengthening analytic arguments, and mitigating surprise. Structured analytic techniques include, but are not limited to, Analysis of Competing Hypotheses, Devil’s Advocacy, High-Impact / Low-Impact Analysis, Red Team Analysis, and Alternative Futures Analysis. Demonstrates understanding of intelligence collection capabilities and limitations, including but not limited to technical sensors/platforms and human intelligence sources relevant to the labor category. Demonstrates understanding of evaluating collected intelligence reporting, engaging with collection managers, and developing collection requirements. Global Dimensions does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits. Equal Opportunity Employer/Veterans/Disabled.
Negotiable Salary
COMSEC Support Specialist - Active Secret Clearance633935209872671213
Workable
COMSEC Support Specialist - Active Secret Clearance
Joint Base Andrews, MD, USA
*** This role is contingent upon Contract Award*** The COMSEC Support Specialist is responsible for supporting the lifecycle management and accountability of Communications Security (COMSEC) material and equipment in accordance with National and Department of the Navy (DON) standards. The ideal candidate has prior experience as a COMSEC Manager or Key Management Infrastructure (KMI) Registration Manager and a strong understanding of CNSSI 4005, CNSSI 4006, and DON CMS (Communications Material System) policies. Key Responsibilities: Provide technical and operational support to COMSEC account managers in the daily handling, safeguarding, distribution, and destruction of COMSEC keying material and equipment. Serve as a subject matter expert on KMI operations, including user registration, key generation, and key transfer activities. Assist with the administration and operation of Tier 0–Tier 3 KMI components, including Local Management Devices (LMDs) and Electronic Key Management System (EKMS) devices. Perform accountability and inventory tasks in accordance with CNSSI 4005/4006, EKMS-1(series), and DON CMS policy. Monitor and maintain accurate records of COMSEC assets via KMI/EKMS or other COMSEC accounting systems. Prepare and process COMSEC material requests, transaction reports, and other documentation as required. Support audit readiness by conducting internal inspections and assisting with external inspections by NSA or designated authorities. Provide training and guidance to COMSEC users and assist in ensuring compliance with physical and information security regulations. Coordinate with Information Assurance, Network, and Security teams to support secure communications in SIPRNet and other mission-critical environments. Requirements Active Secret clearance (with TS/SCI eligibility preferred). 3–5 years of experience in COMSEC operations, including key management, handling classified COMSEC material, and supporting audit and inspection activities. Previous experience as a COMSEC Manager, Alternate COMSEC Manager, or KMI Registration Manager. In-depth knowledge of CNSSI 4005 (Safeguarding COMSEC) and CNSSI 4006 (Communications Security (COMSEC) Monitoring). Familiarity with Department of the Navy (DON) CMS policies, including EKMS and LMD/KP procedures. Proficient with COMSEC equipment such as SKL, DTD, KIK-30, KIK-11, and legacy key loaders. Strong organizational and documentation skills; ability to maintain 100% accountability in high-tempo environments. DoD 8570 IAT Level II certification (e.g., Security+ CE) preferred. Excellent interpersonal and communication skills; capable of working independently and as part of a secure operations team. Preferred Qualifications: Completion of NSA COMSEC Manager or KMI Operator training courses. Familiarity with Navy-specific COMSEC systems (e.g., Navy Key Management System - NKMS). Experience supporting Navy, Marine Corps, or Joint COMSEC operations in garrison or deployed environments. Benefits Essential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients. Why ENS? Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS 401k Contribution from Day 1 PTO + 11 Paid Federal Holidays Long & Short Term Disability Insurance Group Term Life Insurance Tuition, Certification & Professional Development Assistance Workers’ Compensation Relocation Assistance
Negotiable Salary
Penetration Tester, Expert (Federal agency) - Tysons, VA - Full Time633935194836511214
Workable
Penetration Tester, Expert (Federal agency) - Tysons, VA - Full Time
Tysons, VA, USA
Penetration Tester, Expert (Federal agency) Core Hours: 9:00 am – 3:00 pm Location: Tysons, VA • Job Type: Full-time (40 hours per week) with benefits. • Availability: immediate. • Security Clearance: TS/SCI with CI of FS Polygraph.   Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA degree 12 years with an HS diploma   Job Description Required Skills • Conduct internal penetration testing and vulnerability assessment of servers, web applications, webservices, and databases • Manually exploit and compromise operating systems, web applications, and databases • Examine results of web/OS scanners, scans and static source code analysis • Identify vulnerabilities, misconfigurations, and compliance issues • Write final reports, defend all findings to include the risk or vulnerability, mitigation strategies, and references • Ability to meet and coordinate with various audiences to include developers, system administrators, project managers, and senior government stakeholders • Provide security recommendations for developers, system administrators, project managers, and senior government stakeholders • Report vulnerabilities identified during security assessments • Write penetration testing Rules of Engagements (RoE), Test Plans, and Standard operating procedures (SOP) • Conduct security reviews, technical research, and provided reporting to increase security defense mechanisms • Experience with NIST 800-53 and Risk Management Framework Desired Skills • Certifications: CEH – Certified Ethical Hacker Certification, CPT – Certified Penetration Tester • Strong writing skills • Experience with AWS Cloud Security
Negotiable Salary
Senior ISSO - US Citizenship Required634998259123231215
Workable
Senior ISSO - US Citizenship Required
Ashburn, VA, USA
Ready to Ignite your career and work alongside some of the most innovative and brightest professionals in innovative technology? Join us and unleash your potential working in an Agile environment while modernizing enterprise systems and applications needed to support the men and women charged with safeguarding the American people and enhancing the Nation’s safety, security, and prosperity. As a Senior ISSO, you will assist Cybersecurity Team members while being responsible for the Information Assurance and Security of application, database, and enterprise network services. You will also be responsible for activities associated with delivery of Cybersecurity policy implementation and network solutions associated with customer-defined systems and software projects; basic responsibilities include: Implement Cybersecurity Program strategy Apply information security in accordance with National/DHS/CBP directives security policy including, but not limited to, NIST SP 800-30, NIST 800-37, NIST 800-53a, NIST SP 800-61, NIST 800-171, DHS 4300A, CBP Handbook 1400-05D Assess entire system lifecycle requirements and network security impacts Support creation of, and ensure approval for, Department of Homeland Security (DHS) Risk Management Framework (RMF) Assess and Authorize (A&A) Process for development and sustainment projects Support program and customer management, and government Authorizing Official (AO) for all information security status, policies, and procedures Document DHS RMF Security Implementation Plan artifacts.  Coordinate and assist development team with application artifact documentation Assist government personnel in preparing and presenting Information Assurance Compliance System (IACS) packages to the Control Assessor (SCA) Assess and analyze the current threat environment Enhance – Implement Cybersecurity vulnerability/A&A hardening testing Optimize – Cybersecurity development environment certification Architect & Engineer security – develop security goals, capabilities, controls, and architecture Design & Implement security – vulnerability management, build security into development Integrate & Test Security – test patches and settings, document A&A artifacts Validate & Verify security – validate patch status and software control status Implement security – apply patches and security settings, performance incident handling and remediation Maintain security posture – audit security settings, track security training, monitor threats, track reaccreditation Enable assurance for information security during all phases of agile software development and deployment Continuously evaluate and recommend innovative proven best business practices and tools to enhance defense-in-depth Identify, assess, and recommend zero-day cyber threat remediation Address Cybersecurity issues to help maintain Continuity of Operations Plans (COOP) Perform information security vulnerability testing and mitigate any nonconformance Supports reviews and audits of continuous system monitoring and contingency planning. Updates associated documentation as needed Create and manage Plan of Action & Milestones (POA&M) Implement and validate Security Technical Implementation Guide (STIG) requirements for all development and implementation projects Understand and assist developers with static code analysis processes Report and help investigate security-related incidents and security violations as requested by the Computer Security Incident Response Center (CSIRC) Monitor and inspect for approved software usage and implementation of approved antivirus and other security related software Develop and maintain security training programs are developed and maintained Requirements Must be a U.S. Citizen with the ability to pass CBP background investigation, criteria will include: 3-year check for felony convictions 1-year check for illegal drug use 1-year check for misconduct such as theft or fraud College degree (B.S., M.S.) in Information Assurance, Computer Science, Information Management Systems or a related discipline Certifications: minimum Security+ CE or equivalent, CISSP or CASP preferred Demonstrated knowledge DHS 4300A, “Sensitive Systems Handbook”, and CBP Handbook 1400-05D, “Information Systems Security Policies and Procedures Handbook” Demonstrated knowledge of NIST Information Technology Security Special Publications (SP) 800 series, with emphasis on NIST SP 800-37, “Guide for Applying the Risk Management Framework to Federal Information Systems” and NIST SP 800-53A, “Guide for Assessing the Security Controls in Federal Information Systems” Professional Experience: 10+ years related technical experience Working knowledge of and ability to assist others in the use of information security provisioning and monitoring tools to support process improvement Working knowledge of Federal Information Security Management Act (FISMA) reporting requirements and processes Ability to apply advanced principles, theories, and concepts, and contribute to the development of innovative IA principles and ideas Experience working on unusually complicated problems and providing solutions that are highly creative and ingenious, exhibiting ingenuity, creativity, and resourcefulness Experience with continuous integration tools and environments Experience with scripting languages Experience with Computer Network Defense (CND) processes, procedures, and tools Acting independently to expose and resolve problems Demonstrated experience with HP Fortify Software Security Center Demonstrated experience with Assured Compliance Assessment Solution (ACAS)/Tenable Nessus Vulnerability Scanner Demonstrated experience with DISA Security Technical Implementation Guide (STIG) implementation and Security Content Automation Protocol (SCAP) tool usage Demonstrated familiarity and experience with Firewalls, Intrusion Prevention Systems, WebGateways, and/or enterprise Antivirus software technologies Demonstrated experience using IACS Demonstrated ability to identify and manage risk Benefits 401(k) 401(k) matching Dental insurance Flexible schedule Flexible spending account Health insurance Health savings account Life insurance Paid time off Professional development assistance Referral program Retirement plan Tuition reimbursement Vision insurance
Negotiable Salary
Special Security Technician - Senior - TS/SCI - Fort Meade, MD634998138009611216
Workable
Special Security Technician - Senior - TS/SCI - Fort Meade, MD
Fort Meade, MD, USA
Global Dimensions is a HUBZone, service disabled, veteran-owned small business based in Fredericksburg, VA. We are a dynamic, expanding company with exciting opportunities in language/culture, training/education/instruction, IT, cyber security, and intelligence (analysts, CI, HUMINT, SIGINT, etc.). Global Dimensions is seeking candidates for upcoming opportunities at Fort Meade, near Columbia, MD. Senior Special Security Technician: Assists the Special Security Officer (SSO) to ensure control of access to Sensitive Compartmented Information (SCI) and SCI facilities (SCIFs); certifying and receiving SCI visitor clearances / accesses; conducts SCI security briefings, indoctrinations, debriefings, training on classified material / SSO-related material and topics; obtains signed nondisclosure agreements; and provides guidance and assistance for processing SCI position and eligibility requests for assigned military, Government and contractor personnel. Other duties may include, but not limited to: audits of classified material; inspections of classified material storage facilities / SCIFs / containers; and, researching and preparing classified material-related policy and management recommendations, reports and recommendations. Requirements TS/SCI Security Clearance, must be willing to undergo CI Poly Security + CE (within six months of hire) Education: Master’s degree in an area related to the labor category from a college or university accredited by an agency recognized by the U.S. Department of Education; or have Bachelor’s degree related to the labor category from a college or university accredited by an agency recognized by the U.S. Department of Education and an additional 5 years of related senior experience, for a total of 17 years, as a substitute to the Master’s degree. Experience: Minimum 12 years of experience related to the specific labor category with at least a portion of the experience within the last 2 years Demonstrates in-depth knowledge and understanding of the labor category activities required to meet mission requirements. Demonstrates mastery of qualitative and quantitative analytic methodologies and pursue developments in academia or other fields that affect tradecraft methodology. Demonstrates ability to define comprehensive, new, or unique research approaches that enable rigorous assessments to address and contribute to high-level tasks. Demonstrates in-depth analysis of analytic operations and knowledge management issues across organizational and intra-IC boundaries and clearly articulates key findings. Demonstrates ability to work independently and with minimal oversight. Demonstrates ability to review analytic products for cogent arguments, tradecraft standards, and adequate support for conclusions; routinely tests analytic rigor of analytic products. Global Dimensions does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits. Equal Opportunity Employer/Veterans/Disabled.
Negotiable Salary
Cyber Security Officer (FO)634997916321311217
Workable
Cyber Security Officer (FO)
Chantilly, VA, USA
Program Description: The program provides Systems Engineering and Technical Assistance (SETA) support in the areas of Cyber Security and Management to improve the Information Assurance (IA) posture of a National customer. The contracts support functions are: IA Management, Federal Information Security Management Act (FISMA) coordination and reporting, Risk Management Framework (RMF) application, IA compliance measurements and metrics, Assessment and Authorization (A&A), Vulnerability Management, and Cyber Defense support. Position Description: The Cyber Systems Engineer Project Management Technical Support provides support to the customer in the area of Cyber Security. Daily Tasks include, but are not limited to: Support the Front Office elements (Director, Deputy, COS, Business Operations Lead, Tech Director) in the development, communication and implementation of the cyber/IA strategy for the Enterprise. Collaborate with other contractors, customers and FFRDCs to ensure actions and items of interest are worked to closure. Advise in the production and tailoring of government financial artifacts, execution reports and program acquisition documentation and ensure affordable, supportable and effective program requirements are specified to meet mission needs. Provide assessments and recommendations to the customer on matters of cybersecurity and information assurance Assist in the development of execution reviews, acquisition roadmaps and transition plans Assist with the development, documentation and communication of office initiatives geared toward enterprise security Provide technical recaps of customer meetings with cyber security contractors Assesses contractor performance using evaluation criteria and technical performance measures Assist in the development of technical requirements Produces high-quality papers, presentations, recommendations, and findings for senior US government intelligence and operations officials Analyzes policies and procedures against Federal laws and regulations and provides recommendations for closing gaps Develops strategies to comply with privacy and risk management requirements. Work with government and contractor leads to address various systems engineering, system integration, and project management issues across projects Provide support to GPMs to assure execution within the cost, schedule, and performance baselines. Utilize program management tools (e.g., Plan-It, MS Excel) to assist GPM with planning, documenting, executing, and reporting of all program details (e.g., spend plans), for both current year (FY) and out-years (FYDP) Requirements Required Qualifications: 12 to 15 years with BS or 10 to 13 years with MS or 8 to 10 years with PhD. Must possess and be able to maintain a TS/SCI with Poly An 8570/8140 IA Certification Ability to work customer's core hours (0900 - 1500 Monday - Friday) Excellent communications skills - Verbal and Non-Verbal Experience supporting project management and acquisitions Experience with customer’s Cybersecurity Processes and tools/capabilities Experience in requirements analysis Strong attention to detail Ability to work in a team environment Hands-on working knowledge of Excel and other database applications Excellent oral and written communications skills Desired Qualifications: Self-starter requiring limited direction and supervision Bachelors of Science Degree in Science, Technology, Engineering or Mathematics (STEM) or an advanced IA certification (i.e. CISSP or CASP) Experience briefing senior customer personnel Ability to organize and prioritize numerous customer requests in a fast paced deadline driven environment Familiarity with the RMF process Experience supporting IC or DoD in the Cyber Security Domain Working knowledge of Microsoft tools; Outlook, Excel, PowerPoint, SharePoint CONDITIONS OF EMPLOYMENT: TS/SCI w/Poly Required U.S. Citizenship Required Federal Employment Suitability E-Verify Eligibility Required* ASG is an equal opportunity employer (EEO) *ASG participates in the USCIS Electronic Employment Eligibility Verification Program (E-Verify). E-Verify helps employers determine employment eligibility of new hires and the validity of their social security numbers. Benefits Health Insurance Open Leave Dental insurance 401(k) Vision insurance Tuition reimbursement Life insurance 401(k) matching Disability insurance Retirement plan Referral program Health savings account Flexible spending account
Negotiable Salary
Cookie
Cookie Settings
Our Apps
Download
Download on the
APP Store
Download
Get it on
Google Play
© 2025 Servanan International Pte. Ltd.