Information Security Analyst (FEDRAMP, NIST)

Overview

On Site
Hybrid
Full Time

Skills

Design Of Experiments
Information Security
NIST 800-53
System Security
Configuration Management
Incident Management
Privacy
Security Analysis
Authorization
Documentation
Vulnerability Scanning
Qualys
WebInspect
IBM Security AppScan
Burp Suite
Collaboration
Regulatory Compliance
System On A Chip
PCI DSS
FedRAMP
CISSP
Certified Ethical Hacker
GSEC
Cisco Certifications
Amazon Web Services
FISMA
NIST SP 800 Series
Publications
Cloud Computing
Artificial Intelligence
SIEM
IT Service Management
Management
Managed Services
Communication
Law

Job Details

Title: Security Analyst (FEDRAMP/ NIST)
Location : McLean, VA or Rockville, MD
Target Start Date : ASAP
Type: contract
Pay Rate: DOE

As a Security Consultant, you will join a team responsible for performing security assessments and providing advisory support to help organizations meet regulatory and compliance requirements. The ideal candidate will have a strong understanding of information security principles and experience translating NIST 800-53 controls into practical technical implementations.

Responsibilities
  • Develop Security Authorization Packages under the guidance of senior team members, including documentation such as System Security Plans, Contingency Plans, Configuration Management Plans, Incident Response Plans, Privacy Impact Assessments, Security Assessment Plans, and Security Assessment Reports.
  • Review and analyze Security Authorization Packages for completeness and compliance with applicable regulatory frameworks.
  • Participate in stakeholder interviews to support security assessments and authorization activities.
  • Ensure security documentation remains current throughout the system lifecycle.
  • Review and analyze vulnerability scan results from tools such as SentinelOne, Qualys, AppDetective, WebInspect, IBM AppScan, Burp Suite, and similar technologies.
  • Build and maintain strong, customer-focused relationships.
  • Collaborate with cross-functional internal teams to ensure successful delivery of scoped security initiatives.
  • Establish standards, procedures, and best practices to minimize risk.
  • Lead working sessions to align expectations, scope, and timelines.
  • Manage projects through the full lifecycle, from initiation through closure.

Preferred Experience
  • Experience with compliance frameworks such as SOC 2, PCI-DSS, or similar regulatory standards.
  • FedRAMP experience strongly preferred.

Required Skills & Qualifications
  • Relevant certifications such as CISSP, CEH, CAP, Security+, GSEC, CCNA, CCNP, AWS certifications, CASP, or similar.
  • Demonstrated familiarity with FISMA and NIST 800-series publications (e.g., 800-30, 800-37, 800-53/53A, 800-60).
  • Strong written and verbal communication skills, including the ability to present to stakeholders.
  • 3-5 years of experience for junior to mid-level candidates.

Additional Information
  • Business-casual work environment.
  • Exposure to modern technologies including cloud platforms, AI, SIEM tools, and IT service management systems.


Welcome to ConsultNet, a premier national provider of technology talent and solutions. Our expertise spans across project services, contract-to-hire, direct search, and managed services onshore, nearshore, and hybrid.
For over 25 years, we have connected thousands of consultants with meaningful roles through a personal, communication-driven approach, partnering with a diverse client base to build high-performing teams and create lasting impact.
Our comprehensive service offerings cover a wide range of technology and engineering positions across key markets nationwide. Learn more at .

We champion equality and inclusivity, proudly supporting an Equal Opportunity Employer policy. We welcome applicants regardless of Race, Color, Religion, Sex, Sexual Orientation, Gender Identity, National Origin, Age, Genetic Information, Disability, Protected Veteran Status, or any other status protected by law.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About ConsultNet, LLC