Apply fundamental cybersecurity principles and concepts to tasks and projects. Assess and implement NIST Cybersecurity Framework (CSF) guidelines, standards, and best practices for cyber security and risk management to strengthen an organizations security posture. Review disaster recovery capabilities (backups), Endpoint Detection and Response (EDR), Web Application Firewall (WAF), application whitelisting, host-based firewalls, etc. to provide continuous monitoring of end-user devices to detect and respond to cyber threats. Understand of Governance Risk and Compliance (GRC) requirements, standards, and guidelines governing security within the Federal Government (e.g., NIST publications, FISMA, and OMB memoranda) and aligning IT with business objectives to effectively manage risk. Apply NIST Risk Management Framework (RMF), NIST SP 800-53 controls, Assessment and Authorization processes, POA&M management, and System Security Plan, FedRAMP, and SOC 2 Perform cybersecurity risk management, research and development, and leading practices. Gather and organize technical information about an organization's mission goals and needs, existing security products, and ongoing programs in cybersecurity. Develop strategies, roadmaps, assessments, and policies. Perform password auditing, network and web vulnerability scanning, virus management and intrusion detection. Monitor change management documentation to identify potential impacts to previous, current, and future security testing. Author risk narratives to communicate key risks to government CISO and security auditors. Support risk audits and assessments, provide recommendations for application design. Work with solution architects for security requirements on network architecture
Stand Out From the Crowd
Upload your resume and get instant feedback on how well it matches this job.
Job Type
Full-time
Career Level
Mid Level
Education Level
No Education Listed
Number of Employees
5,001-10,000 employees