Job Directory FISMA Lead

FISMA Lead
Washington, DC

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Description

Every day at Perspecta, we enable hundreds of thousands of people to take on our nation's most important work.

We're a company founded on a diverse set of capabilities and skills, bound together by a single promise: we never stop solving our nation's most complex challenges. Our team of engineers, analysts, developers, investigators, integrators and architects work tirelessly to create innovative solutions. We continually push ourselves-to respond, to adapt, to go further. To look ahead to the changing landscape and develop new and innovative ways to serve our customers.

Perspecta works with U.S. government customers in defense, intelligence, civilian, health care, and state and local markets. Our high-caliber employees are rewarded in many ways-not only through competitive salaries and benefits packages, but the opportunity to create a meaningful impact in jobs and on projects that matter.

Perspecta's talented and robust workforce-14,000 strong-stands ready to welcome you to the team. Let's make an impact together.

Perspecta has an immediate need for a FISMA Lead located in Washington DC

The successful candidate will have foundational knowledge and experience of GRC and FISMA, specifically.Responsible for researching new angles to identify and manage IT risks and aid in connecting them to business or enterprise risks while helping us improve our overall risk posture.

Requirements

* Support the security staff in all FISMA related activities including but not limited to compliance reviews


* Ability to quickly identify and resolve problems and to gather and analyze information skillfully, getting to the root cause.


* Strong technical, analytical, and problem solving skills and excellent verbal and written communication skills.


* Must possess strong people skills and professionalism with the ability to maintain good working relationships with colleagues at all levels.


* Must have a strong customer-focused attitude with the ability to listen, understand and respond quickly to customers.



Qualifications

Qualifications

* Minimum of 8 years of general work experience and 6 years of functional relevant experience in completing and managing complex projects and teams .


* Bachelor's Degree preferred


* Project Management Professional (PMP) required; Certified Information Systems Security Professional (CISSP), or other relevant cybersecurity certification desired


* Thorough understanding and knowledge of FISMA, FedRAMP, and SA&A process.


* Understanding of the following technologies is a plus: Nessus, Wireshark, Gold Disk, Retina, other security vulnerability scanning tools.



EEO Tagline: Perspecta is an AA/EEO Employer - Minorities/Women/Veterans/Disabled and other protected categories

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.