cybersecurity and IT governance frameworks including NIST SP 800-53, TIC 3.0, Zero Trust, FISMA, FedRAMP. Requirements Bachelor...
frameworks including NIST SP 800-53, TIC 3.0, and Zero Trust principles. Proficiency in IT operations management, including...
such as NIST SP 800-53, TIC 3.0, Zero Trust Architecture, FISMA, and FedRAMP. Experience in Agile project implementation and team...
, OMB A-123, FISCAM, and NIST SP 800-53 control frameworks. Hands-on experience with SAP GRC (Access Control, Risk...
with NIST SP 800-61 Rev.2 and FISMA reporting requirements. Monitor external intelligence sources and threat feeds to maintain... Strong understanding of incident response methodologies, frameworks, and reporting requirements under NIST SP 800-61 and FISMA...
and monitoring controls in alignment with NIST SP 800-137, SP 800-53 Rev5 (AU, IR, SI families), and CISA Zero Trust Maturity Model...
response methodologies, containment strategies, and recovery workflows Working knowledge of NIST SP 800-61 Rev.2 (Computer...
frameworks. Certification in Project Management (PMP) or Scheduling Professional (PMI-SP). Benefits: M&J is a leader...
assessment to identify compliance with federal requirements (e.g., EO 14028, OMB M 22-09, M21-31, A-130, NIST SP 800-37, 800-53...
adhere to federal cybersecurity standards and requirements, including FISMA, NIST Special Publications (especially SP 800-53... and SP 800-137), and DHS Continuous Diagnostics and Mitigation (CDM) initiatives. Support the development of the overall...
data security policies, standards, and procedures in alignment with federal guidelines, including FISMA, NIST SP 800-53..., and NIST RMF and Special Publications specific to data classification (e.g., SP 800-60 SP 800-53, SP 800-171 and SP 1800-39A...
, or related discipline. Strong knowledge of FISMA, RMF, and NIST SP 800-53 frameworks. Industry certifications...
of experience in information assurance, cybersecurity compliance, or related role. Strong knowledge of FISMA, RMF, and NIST SP 800...