Filters
Create alert
Sort by
  • Relevance
  • Date
Company
  • Leidos
  • General Dynamics
  • ManTech International Corporation
  • Liberty Mutual Insurance
  • Mindlance
  • Booz Allen Hamilton
  • Amazon
  • Data Systems Analysts
  • Insight Global
  • Abbott
  • Apex
  • Edward Jones
  • LanceSoft
  • ASRC Federal
  • CACI International
Agency
  • Robert Half
  • Randstad
  • Michael Page
  • Pyramid Consulting
  • Yoh
Job type
  • Permanent
  • Contract
  • Apprenticeship
  • Internship
Work hours
  • Full-time
Salary
  • $100,000+

NIST Jobs

1 - 15 of 759
1 - 15 of 759
Search Results - NIST Jobs
Dexian-Chicago
Risk Analyst / Auditor (NIST, MARS-E and HITRUST) 6 + Months CTH 100% Remote! Required Certifications: CISA Required: Must have knowledge of controls and interfacing with NIST, MARS-E and HITRUST audit programs. Must have knowledge of IT systems...
mindmatch.ai -
Mindbank Consulting Group, LLC-Atlanta
and production.  •  Establish infrastructure using scripts, adhering to best practices, and incorporating AWS suggested templates for compliance with standards like FedRAMP, NIST 800-53 and HIPAA. AWS Architect Qualifications: Candidates MUST meet...
LMI-Tysons
and cyber framework risk management as defined by NIST. Responsibilities The Cybersecurity Practice Area Lead role includes the following activities: Capability Maturation & Strategy Work with the Cybersecurity SSL VP to develop PA strategy and support...
Mindbank Consulting Group, LLC-Atlanta
Establish infrastructure using scripts, adhering to best practices, and incorporating AWS suggested templates for compliance with standards like FedRAMP, NIST 800-53 and HIPAA. AWS Architect Qualifications: Candidates MUST meet these requirements...
mindmatch.ai -
ESPO Corporation-Amarillo
their IT Consulting team in Amarillo, TX OR Kansas City MO. The Industrial Cybersecurity Consultant will support cybersecurity programs at client sites across North America utilizing the National Institute of Standards and Technology (NIST) Cybersecurity...
resume-library.com -
ESPO Corporation-Amarillo
Consulting team in Amarillo, TX OR Kansas City MO. The Industrial Cybersecurity Consultant will support cybersecurity programs at client sites across North America utilizing the National Institute of Standards and Technology (NIST) Cybersecurity Framework...
mindmatch.ai -
The Computer Merchant, Ltd-Aurora
are eligible for a security clearance  •  Experience with Risk Management Framework (RMF), NIST 800-37, Continuous Monitoring IAW NIST 800-137, Patching IAW NIST 800-40, NIST 800-53 and CNSSI 1253  •  Experience with vulnerability assessment and analysis...
resume-library.com -
CareFirst, Inc.-Washington
relevant information security experience. Preferred Qualifications: Knowledge and work experience using several of the following frameworks/regulations:  •  NIST Special Publication 800-53 Rev. 4 /5 Security and Privacy Controls for Information Systems...
appcast.io -
Data Systems Analysts, Inc.-Trevose
as a subject matter expert with regards to the Risk Management Framework (RMF) and all associated information security policies and procedures and should possess in-depth knowledge of applying, selecting and testing the NIST family of security controls...
resume-library.com -
Leidos-Suitland
Controls Assessment (SCA) division executes cybersecurity IT assessments and provides Subject Matter Expertise (SME) for Navy Intelligence systems/networks in accordance with Federal, DoD, and IC standards to include compliance with NIST SP 800-53 controls...
EDWARD JONES-Saint Louis
or more of the following: ISO 27001/2, ITIL or NIST is preferred Candidates that live within in a commutable distance from our Tempe, AZ and St. Louis, MO home office locations are expected to work in the office three days per week, with preference...
1 similar job: Jefferson City
ASRC Federal-Quantico (VA)
activities that are used to depict current network security and any anomalous activity. BASIC QUALIFICATIONS: Knowledge of computer network defense concepts, DISA Security Technical Information Guides, DoD A&A Process, NIST SP 800-53, NIST SP 800-61, CJCSM...
Discover Financial Services-Illinois
party vendors to identify risks and vulnerabilities.  •  Report the SME program Key Risk Indicator metrics to senior management.  •  Demonstrate ability to analyze ISO 27001, SOC 2, SIG, and familiarity with security frameworks such as NIST 800-53, CSF...
Gainwell Technologies LLC-California
You will be able to demonstrate industry expertise and understanding of the security governance and compliance. Health Insurance Portability and Accountability Act of 1996 (HIPAA) and the National Institute of Standards and Technology (NIST) 800-53...
Discover Financial Services-Illinois
Demonstrable ability to analyze ISO 27001, SOC 2, Shared Information Gathering (SIG), and familiarity with security frameworks such as NIST 800-53, CSF, financial services related regulatory guidance / laws such as GLBA, FFIEC and international regulations...
12345678910
Don’t miss out on new job openings!
Create a job alert for: NIST
It's free, and you can cancel email updates at any time
12345678910
Get new jobs by email!
Get email updates for the latest NIST jobs
It's free, and you can cancel email updates at any time