user avatar

Senior DevSecOps Engineer – RMF & ATO Compliance (TS/SCI FS-Poly

D9Tech Resources, LLC

Jul 31
Top Secret
Mid Level Career (5+ yrs experience)
Full Scope Polygraph
IT - Security
Fort Meade, MD (On-Site/Office)

Job description
Job Title: Senior DevSecOps Engineer – RMF & ATO Compliance
Location: Fort Meade, Maryland (on-site in a classified environment)

Type: The is a full time, 40 hours/week, on site, 12 month contract.

Security Clearance: Active Top Secret clearance with FS-POLYGRAPH acquired from Fort Meade, required

IC Green Badge Preferred

D9Tech Resources is seeking a Senior DevSecOps Engineer to support the development, documentation, and execution of ATO packages for classified AWS systems. This role is deeply focused on RMF compliance, NIST SP 800-53 control implementation, and direct interaction with government cybersecurity authorities.

Key Responsibilities

Lead preparation of full RMF/ATO documentation packages (SSP, POA&M, SAR, etc.)
Translate technical architectures into compliant security configurations
Collaborate with ISSMs, system owners, and SCAs to secure authorizations
Conduct security control assessments and technical risk evaluations
Ensure STIG-compliant baselines for AWS and containerized systems
Automate governance and compliance checks across environments
Required Experience

5+ years in RMF, ATO, or federal cybersecurity engineering roles
Deep familiarity with NIST 800-53 and FedRAMP/DoD compliance baselines
Experience in secure cloud architectures (AWS preferred)
Strong documentation and government interfacing capabilities
Familiarity with AMI hardening, IaC security, and audit tools
Required Certifications (DoD 8570 – IASAE Level II):

CISSP
or

CASP+ CE, CSSLP
Preferred Certifications:

AWS Certified Security – Specialty
AWS Certified DevOps Engineer – Professional
CAP (Certified Authorization Professional)
Terraform Associate
CKS (Certified Kubernetes Security Specialist)
Job Type: Contract

Pay: $130,000.00 - $210,000.00 per year

Application Question(s):


Do you have an active TS/SCI clearance with Full Scope, Life Style Polygraph?
Was your Full Scope Polygraph conducted at Fort Meade?
Do you or have you ever had a IC Green Badge?
License/Certification:


AWS Certification (Required)
Security clearance:


Top Secret (Required)
Ability to Commute:


Fort Meade, MD 20755 (Required)
Work Location: In person
group id: 90970085
N
Name HiddenRecruiter

Match Score

Powered by IntelliSearch™
image match score
Create an account or Login to see how closely you match to this job!

Similar Jobs


Job Category
IT - Security
Clearance Level
Top Secret