Recent Searches

You haven't searched anything yet.

14 Cyber Security Compliance Specialist Jobs in Washington, DC

SET JOB ALERT
Details...
Experis
Washington, DC | Full Time
$111k-148k (estimate)
2 Days Ago
ATTAINX INC
Washington, DC | Full Time
$92k-118k (estimate)
2 Months Ago
ProSidian Consulting
Washington, DC | Other
$99k-129k (estimate)
3 Months Ago
Astrion
Washington, DC | Other
$98k-121k (estimate)
2 Weeks Ago
Broadway Infotech
Washington, DC | Full Time
$110k-140k (estimate)
2 Weeks Ago
Silotech Group, Inc
Washington, DC | Full Time
$88k-119k (estimate)
3 Months Ago
ProSidian Consulting
Washington, DC | Other
$96k-127k (estimate)
3 Months Ago
SVD Solutions
Washington, DC | Full Time
$89k-111k (estimate)
0 Months Ago
OCT Consulting LLC
Washington, DC | Full Time
$105k-127k (estimate)
2 Days Ago
Prescient Edge
Washington, DC | Full Time
$104k-135k (estimate)
9 Months Ago
ProSidian Consulting
Washington, DC | Other
$92k-128k (estimate)
3 Months Ago
Dorkin Inc.
Washington, DC | Full Time
$92k-128k (estimate)
0 Months Ago
Network Runners Inc.
Washington, DC | Full Time
$122k-150k (estimate)
5 Days Ago
Cyber Security Compliance Specialist
ATTAINX INC Washington, DC
$92k-118k (estimate)
Full Time | IT Outsourcing & Consulting 2 Months Ago
Save

ATTAINX INC is Hiring a Cyber Security Compliance Specialist Near Washington, DC

Job Title: Cybersecurity Compliance Specialist

Location: Pentagon, Arlington, VA - Onsite

Clearance: Top Secret Security Clearance Required

Citizenship: US Citizenship Required

AttainX, Inc. is a dynamic organization committed to maintaining a robust cybersecurity standard. We are currently seeking a dedicated Cybersecurity Compliance Specialist to ensure comprehensive compliance with key cybersecurity standards, including FISMA, DoD 8510.01 Risk Management Framework, PPSM Compliance, DoD Cyber Score Card Compliance, and personnel auditing. If you have a demonstrated and advanced background in Cybersecurity Compliance and have one of the following IAM Level II Certifications: CAP, CASP CE, CISM, CISSP (or Associate), GSLC, CCISO, or HCISPP and a have a Top-Secret Security clearance, we encourage you to apply.

  • Bachelor’s degree in computer science or a related field, or a four-year equivalent training program.
  • At least 4 years of experience in the field of cybersecurity, or 8-10 years of experience in the field.
  • Hold at least one of the following IAM Level II certifications: CAP, CASP CE, CISM, CISSP (or Associate), GSLC, CCISO, or HCISPP.
  • Solid understanding of the FISMA, DoD 8510.01 Risk Management Framework, and other relevant cybersecurity standards.
  • Familiarity with auditing tools and methodologies, with a willingness to learn and grow in this area.
  • Detail-oriented with a proactive approach to compliance management.
  • Effective communication skills for collaboration with the team.
  • Effective oral and written communication skills, with the ability to explain cybersecurity concepts and maintain positive working relationships.
  • Attention to detail with the ability to operate effectively across multiple priorities.
  • U.S. Citizen with an Active Top Secret Security Clearance.

Job Duties:

  • Assist with ensuring compliance with cybersecurity standards, including FISMA, DoD 8510.01 Risk Management Framework, PPSM Compliance, and DoD Cyber Score Card Compliance.
  • Work closely with senior specialists to analyze audit results and contribute to improvement recommendations.
  • Support auditing of the Enterprise Mission Assurance Support Systems (eMASS) to ensure proper configuration and compliance with security controls.
  • Assist in conducting personnel audits to access cybersecurity awareness and adherence to security policies.
  • Participate in implementing corrective actions and continuous improvement plans based on eMASS audits.
  • Generate reports and recommendations based on eMASS audits.
  • Support the development and delivery of Information Assurance (IA) Awareness training programs for staff.
  • Conduct personnel audits to assess and validate cybersecurity awareness and adherence to security policies.
  • Assist with corrective actions and training programs as needed.
  • Stay updated on the latest cybersecurity threats and best practices to enhance training content.

Non-Essential Functions:

· General Duty Requirements

Job Type: Full-time

Pay: $100,000.00 - $130,000.00 per year

Benefits:

  • 401(k)
  • 401(k) matching
  • Dental insurance
  • Flexible spending account
  • Health insurance
  • Paid time off
  • Vision insurance

Experience level:

  • 4 years

Schedule:

  • 8 hour shift
  • Monday to Friday

Experience:

  • Cybersecurity: 4 years (Required)
  • Cybersecurity Compliance: 2 years (Required)

Security clearance:

  • Top Secret (Required)

Ability to Commute:

  • Washington, DC 20301 (Required)

Ability to Relocate:

  • Washington, DC 20301: Relocate before starting work (Required)

Work Location: In person

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$92k-118k (estimate)

POST DATE

03/12/2024

EXPIRATION DATE

07/08/2024

WEBSITE

attainx.com

HEADQUARTERS

HERNDON, VA

SIZE

50 - 100

FOUNDED

2008

CEO

SHERYLL MANOJ

REVENUE

$5M - $10M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About ATTAINX INC

AttainX is an SBA certified 8a / EDWOSB / WOSB and CMMI L3, ISO 9001:201, QMS certified company that delivers information technology solutions to Federal and state agencies. Our expertise is in software application development, testing, maintenance, cloud application offerings and migration to cloud technologies, enterprise architecture, cyber security, big data, enterprise service desk and IV&V solutions. We also specialize in ERP Implementation, maintenance and digital transformation of existing business processes. We also have an Engineering Division that support the Air Force and Navy.

Show more

ATTAINX INC
Full Time
$149k-183k (estimate)
1 Day Ago
ATTAINX INC
Full Time
$86k-116k (estimate)
2 Days Ago
ATTAINX INC
Full Time
$122k-151k (estimate)
2 Days Ago