Recent Searches

You haven't searched anything yet.

17 Cyber Risk Assessor (CRA), TS/SCI Jobs in Washington, DC

SET JOB ALERT
Details...
Maania Consultancy Services
Washington, DC | Full Time
$105k-137k (estimate)
3 Months Ago
Maania Consultancy Services
Washington, DC | Full Time
$105k-137k (estimate)
3 Months Ago
eGlobalTech
Washington, DC | Other
$89k-113k (estimate)
7 Months Ago
EMW Staffing Solutions LLC
Washington, DC | Full Time
$133k-165k (estimate)
2 Months Ago
americansystems
Washington, DC | Full Time
$127k-159k (estimate)
10 Months Ago
Joint Enterprise Technologies
Washington, DC | Full Time
$105k-137k (estimate)
3 Months Ago
Joint Enterprise Technologies
Washington, DC | Full Time
$92k-119k (estimate)
5 Months Ago
General Dynamics
Washington, DC | Full Time
$106k-138k (estimate)
5 Days Ago
Dhara Consulting Group
Washington, DC | Full Time
$92k-112k (estimate)
5 Days Ago
Joint Enterprise Technologies
Washington, DC | Full Time
$96k-124k (estimate)
5 Months Ago
Get It Recruit - Information Technology
Washington, DC | Full Time
$119k-148k (estimate)
2 Months Ago
Cyber Risk Assessor (CRA), TS/SCI
$105k-137k (estimate)
Full Time | IT Outsourcing & Consulting 3 Months Ago
Save

Maania Consultancy Services is Hiring a Cyber Risk Assessor (CRA), TS/SCI Near Washington, DC

Qualifications:

  •  7 years of experience as an Information System Security Analyst, Information System Security Officer, or Information System Security Manager
  •  Experience with the implementation, oversight, and maintenance of the security configuration, practices, and procedures for systems, including systems hosted in cloud environments
  •  Experience with implementing controls from NIST 800-53, FedRAMP, ICD 503, RMF, and DoD Information Levels, including applying them to the design and implementation of information technology solutions to achieve an authorization to operate
  •  Experience with assessing configuration changes, including new COTS tools or web application upgrades to system security boundary
  •  Experience with drafting tool implementation CONOPS and reviewing tools and capabilities topologies, CONOPS, and vulnerability scans to assess risk
  •  Experience with vulnerability scanning tools, including ACAS or Nessus, container-based variants, including Anchore, and code-based variants, including SonarQube
  •  Experience with eMASS or Xacta IA Manager
  •  TS/SCI clearance
  •  Bachelor's degree in CS, Cybersecurity, IT, Software Engineering, Information Systems, Computer Engineering, Mathematics, or Engineering
  •  Ability to obtain a CISSP Certification within 6 months of start date

Nice If You Have:

  •  2 years of experience in a cybersecurity oversight role
  •  1 years of experience with authorizations for an AWS environment
  •  Master’s degree
  •  CISM, CISSO, CPTE, CySA , GSCA, CISA, CISSP, CISSP-ISSMP, GSLC, or GSNA Certification

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$105k-137k (estimate)

POST DATE

06/09/2024

EXPIRATION DATE

10/03/2024

WEBSITE

maania.com

HEADQUARTERS

Lewes, DE

SIZE

25 - 50

INDUSTRY

IT Outsourcing & Consulting

Show more

Maania Consultancy Services
Remote | Full Time
$138k-178k (estimate)
Just Posted
Maania Consultancy Services
Full Time
$104k-128k (estimate)
Just Posted
Maania Consultancy Services
Remote | Full Time
$138k-171k (estimate)
Just Posted