Job Description
Summary
Our client is seeking a Cybersecurity Architect to support federal security and compliance initiatives. This role ensures enterprise systems adhere to FISMA, NIST 800-53, and FedRAMP standards while strengthening overall cybersecurity posture. This position requires hybrid on-site work in Fairfax, VA.
Key Responsibilities
- Develop and maintain cybersecurity architecture strategies supporting enterprise security goals.
- Implement security technologies including cloud security, IAM, encryption, and threat detection.
- Serve as the primary security contact throughout the DevSecOps lifecycle.
- Ensure compliance with NIST 800-53, FedRAMP, and federal cybersecurity frameworks.
- Coordinate with engineers, system owners, and stakeholders to deploy and validate security controls.
- Conduct risk assessments, continuous monitoring, and vulnerability management.
- Prepare and maintain ATO packages and support RMF processes.
- Track remediation activities, audit findings, and compliance status.
- Support incident response, threat modeling, and security awareness initiatives.
Required Qualifications
- Bachelor’s degree in Cybersecurity, Information Technology, or related field.
- 5+ years of cybersecurity or information security experience supporting federal systems.
- Strong knowledge of NIST SP 800-53, FISMA, and FedRAMP frameworks.
- Hands-on experience with ATO packages, RMF, and federal compliance workflows.
- Familiarity with vulnerability scanning tools and SIEM platforms.
- Strong communication, documentation, and coordination skills.
Tech Stack
FISMA, NIST 800-53, FedRAMP, RMF, ATO, Vulnerability Scanners (Nessus/Qualys), SIEM Tools, AWS/Azure/Google Cloud Platform Security Controls
Compensation & Benefits
Competitive compensation aligned with market standards.
Health benefits, PTO, remote flexibility (varies by client).
Work Schedule
Monday–Friday, flexible hours, occasional on-call (if applicable).
About the Client
Our client is a growing technology-focused organization committed to building scalable digital solutions.
Why Join the Team?
- Contribute to mission-critical federal cybersecurity initiatives.
- Work in a collaborative environment with modern security frameworks.
- Opportunity to shape long-term cybersecurity strategy and compliance programs.
How to Apply
Submit your resume to people@ignitetalentpartners.com. Shortlisted candidates will be contacted.