Get new jobs by email
  •  ...for each IT Portfolio. Review of security controls, as part of a risk assessment, as needed to support an Authorization to Operate (ATO) of an investment. Review vulnerabilities and identify potential risks based on the type of vulnerability and the potential impact... 
    Suggested
    Remote job
    Full time
    Local area

    Concept Plus

    Remote
    20 hours ago
  • $18.41 - $21.63 per hour

     ...about email fraud attack strategies and patterns to prevent an event from occurring Works on (a subset) Live Queue, POV data sets, ATO cases, VAC cases Task work to help team grow, scale, and mature #LI-AJ1 At Abnormal AI, certain roles are eligible for a... 
    Suggested
    Remote job

    Abnormal Security

    Remote
    9 days ago
  •  ...architects to design efficient data models, optimize ELT workflows, and improve overall platform performance. Support security audits, ATO artifacts, incident response, DR/HA testing , and operational runbooks related to Snowflake services. Documentation of data... 
    Suggested
    Remote job
    Work at office

    General Dynamics Information Technology

    Remote
    18 days ago
  •  ...HEAD OF TECHNOLOGY- ATOS, North America  Role Overview The Head of Technology (HoT) for Atos North America is a senior, market-facing technology executive responsible for shaping and evangelizing the regional technology vision, driving innovation-led growth, and... 
    Suggested
    Work at office
    Remote
    2 days ago
  •  ...About Atos Group Atos Group is a global leader in digital transformation with c. 67,000 employees and annual revenue of c. €10 billion, operating in 61 countries under two brands — Atos for services and Eviden for products. European number one in cybersecurity, cloud... 
    Suggested
    Contract work
    Remote work
    Remote
    3 days ago
  •  ...as-code gates. Security & Compliance Awareness: Knows how operational communications and change windows intersect with Zero Trust, ATO sustainment, and audit evidence Security clearance level : Public Trust Skills and abilities: Customer Advocacy &... 
    Suggested
    Remote job
    Work from home
    Flexible hours

    General Dynamics Information Technology

    Remote
    3 days ago
  •  ...Documentation: System Security Plan, Business Continuity Analysis, Disaster Recovery Plan, other documents required for Authority to Operate (ATO). Create and maintain a Cloud Security Roadmap, provide updates quarterly and obtain organizational approval for all security... 
    Suggested
    Remote job
    Work experience placement
    Work at office

    General Dynamics Information Technology

    Remote
    7 days ago
  • $109k - $142k

     ...prevention technologies at Aflac   • Perform operational alerting, detection, mitigation, review and escalation of Account Takeover (ATO) events   • Ensure technology is aligned to support Aflac core business goals and objectives   • Work with business partners to... 
    Suggested
    Work at office
    Remote work
    Work from home
    Visa sponsorship
    Work visa
    Flexible hours

    Aflac, Incorporated

    Remote
    8 days ago
  •  ...). F. Security, Compliance & Governance Ensure compliance with FedRAMP, FISMA, NIST 800-53, and USDA OCIO policies. Support ATO processes, security assessments, remediation, and audits. Implement secure system integration patterns (TLS, LDAP/SSO, RBAC) G.... 
    Suggested
    Remote job
    Full time
    Work at office
    Shift work

    Spry Methods Inc

    Remote
    a month ago
  • $500 per month

     ...Provide technical leadership and act as a point of contact between the larger team and the customer. Support Authority to Operate (ATO) processes through automated compliance checks, vulnerability remediation, and continuous monitoring. Requirements Active... 
    Suggested
    Remote job
    Full time
    Temporary work
    Local area

    Enterprise Horizon Consulting Group

    Remote
    23 days ago
  •  ...About Atos Group Atos Group is a global leader in digital transformation with c. 67,000 employees and annual revenue of c. €10 billion, operating in 61 countries under two brands — Atos for services and Eviden for products. European number one in cybersecurity, cloud... 
    Suggested
    Contract work
    Remote
    9 days ago
  •  ...federal programs (VA/DoD/DHS/HHS or equivalent). ~ Demonstrated delivery of Zero Trust architectures (per NIST SP 800-207/TIC 3.0), RMF/ATO sustainment (SP 800-53 Rev 5/53B baselines), and continuous monitoring at scale. ~ Hands-on leadership standing up SIEM/SOAR, EDR,... 
    Suggested
    Remote job
    Work from home
    Flexible hours

    General Dynamics Information Technology

    Remote
    3 days ago
  •  ...analysis and risk assessment in order to monitor, analyze, prioritize, and resolve vulnerabilities to maintain system authority to operate (ATO) and ensure mission continuity. Experience in patch management and verification to ensure systems remain protected against known... 
    Suggested
    Remote job
    Permanent employment
    Full time

    Xcellent Technology Solutions

    Remote
    20 hours ago
  •  ...implementations Manage security, compliance, and authorization (Risk Management Framework (RMF) to include Authority to Operate (ATO)) processes for new technology deployments Conduct research and proof-of-concept (PoC) testing for emerging technologies and platforms... 
    Suggested
    Remote job
    Full time
    Work at office

    Credence

    Remote
    more than 2 months ago
  •  ...years of experience as an ISSO or similar cybersecurity role supporting federal agencies ~ Direct experience with VA environments, ATO processes, eMASS, Archer, CSAM, and applicable federal policies ~ Strong understanding of NIST SP 800-53, RMF, FISMA, and federal cybersecurity... 
    Suggested
    Remote job
    Full time
    Temporary work

    jobgether

    Remote
    4 days ago
  •  ...The future is our choice About Atos Group Atos Group is a global leader in digital transformation with c. 70,000 employees and annual revenue of c. € 10 billion, operating in 67 countries under two brands — Atos for services and Eviden for products. European number... 
    Remote
    a month ago
  •  ...optimization, while leading the product life cycle for hosting platforms that meet federal standards (NIST, RMF, TIC 3.0, Zero Trust) and ATO sustainment. Timeline:  This is a contingent posting, expected to start in August, 2026 HOW the Cloud Hosting SME WILL MAKE AN... 
    Remote job
    Work from home
    Flexible hours

    General Dynamics Information Technology

    Remote
    3 days ago
  • $500 per month

     ...be responsible for engineering, implementing, and maintaining cybersecurity controls to achieve and sustain an Authority to Operate (ATO) in accordance with DoD and federal requirements. Key Responsibilities Engineer and implement security controls to support system... 
    Remote job
    Full time
    Temporary work
    Local area

    Enterprise Horizon Consulting Group

    Remote
    23 days ago
  •  ...About Atos Group Atos Group is a global leader in digital transformation with c. 67,000 employees and annual revenue of c. €10 billion, operating in 61 countries under two brands — Atos for services and Eviden for products. European number one in cybersecurity, cloud... 
    Remote work
    Remote
    4 days ago
  •  ...on a platform engineering team responsible for cloud migration, application integration, and infrastructure automation in a FedRAMP ATO environment. At GDIT, people are our differentiator. You will enable healthcare programs to scale securely, improve resiliency, and... 
    Remote job

    General Dynamics Information Technology

    Remote
    a month ago
  •  ...Generation 539983 Pursuit Leadership Cross-Domain | Digital | Infrastructure | Security | AI | North America The opportunity At Atos, our Bid Managers are pursuit leaders who blend process discipline with creativity and insight. You will orchestrate complex, multi-... 
    Shift work
    Remote
    a month ago
  •  .../security concepts: SSO, MFA, PKI, FIDO2, FedRAMP, Zero Trust Preferred: · Understanding of federal procurement and compliance (ATO, TIC 3.0, ICAM frameworks) · Previous experience in startup/growth-stage environment · Ability to obtain a Top Secret/SCI clearance... 
    Remote job
    Permanent employment
    Full time
    Contract work

    1kosmos

    Remote
    more than 2 months ago
  • $55k - $70k

     ...CRC, AWACS). USMTF Message Experience: At least five (5) years of experience using or managing USMTF messages (e.g., OPTASK LINK, ATO, ACO). Character-Oriented Message Exchange Experience: A minimum of five (5) years of experience using software systems that utilize... 
    Remote job
    Full time
    Temporary work
    Work at office
    Flexible hours

    INTECON

    Remote
    15 days ago
  •  ...Fraud Detection, Credit Risk, or Trust & Safety, including knowledge of payment rails (FedNow, ACH, Wire) and typologies (Synthetic ID, ATO, Kiting). Benefits ~ Total Compensation: Includes Base + Performance Bonus + Equity Options. ~ Benefits: ~ Comprehensive... 
    Remote job
    Full time
    Immediate start
    Flexible hours

    Datavisor

    Remote
    a month ago
  •  ...POA&M), for obtaining and maintaining Interim Authorization to Test (IATT), Authority to Connect (ATC) and Authorization to Operate (ATO). Work collaboratively with team members, Information Assurance, Information Security Engineering, and other Subject Matter Experts... 
    Remote job
    Full time
    Interim role
    Flexible hours
    Weekend work
    Weekday work

    Northstrat

    Remote
    more than 2 months ago
  •  ...auditable for compliance. You will align day-to-day practices to federal frameworks (NIST RMF/CSF, Zero Trust/TIC 3.0, SSDF) and sustain ATO requirements through automation. Timeline:  This is a contingent posting, expected to start in August, 2026 HOW the CI/CD SME... 
    Remote job
    Contract work
    Work from home
    Flexible hours

    General Dynamics Information Technology

    Remote
    3 days ago
  • $216k - $310k

     ...what we build but are operational in how we do our work, and are committed to obtaining and maintaining Authorizations to Operate (ATOs) for critical systems while fostering a collaborative and execution-driven culture.  About the Role Our technologies support some... 
    Remote job
    Work at office
    Relocation package

    OpenAI

    Remote
    more than 2 months ago
  • $115.77 per hour

     ...compliance obligations related to protected health information and federal systems, and ability to work with IT/security teams on portal/ATO requirements. Key Responsibilities Program leadership and contract delivery Lead all aspects of the FBI Medical... 
    Remote job
    Hourly pay
    Full time
    Contract work
    For contractors
    For subcontractor
    Private practice
    Monday to Friday

    Greenlife Healthcare Staffing

    Remote
    29 days ago