×
Register Here to Apply for Jobs or Post Jobs. X

Cybersecurity Administrator Security Clearance

Job in Doral, Miami-Dade County, Florida, USA
Listing for: Venatore
Full Time position
Listed on 2026-01-16
Job specializations:
  • IT/Tech
    Cybersecurity, Information Security
Job Description & How to Apply Below
Position: Cybersecurity Administrator with Security Clearance
About Us
Venatore is a woman-owned small business headquartered in Tampa, Florida, providing mission-driven technology and professional services to federal defense and civilian agencies. We deliver expertise in information technology, engineering, logistics, and program support to help our clients achieve operational excellence and mission success. About the Job
The Cybersecurity Administrator is responsible for implementing, managing, and sustaining cybersecurity controls and compliance activities for Gov Cloud-hosted environments supporting U.S. Southern Command at U.S. Army Garrison Miami. This role focuses on protecting mission-critical systems through effective security monitoring, risk management, and compliance with Department of Defense (DoD) cybersecurity mandates. The position is performed onsite and requires close coordination with DoD cybersecurity officials to achieve and maintain system Authorizations to Operate (ATOs).

U.S. citizenship and an active TS/SCI clearance are required. Responsibilities
Cybersecurity Compliance & Risk Management
* Ensure compliance with DoD cybersecurity mandates, including NIST 800-53 Rev. 5, FedRAMP, Risk Management Framework (RMF), and DoD IL4/IL5 security policies.

* Perform security risk assessments and continuous monitoring to identify, document, and mitigate vulnerabilities.

* Enforce Security Technical Implementation Guides (STIGs) and other DoD security standards.
Security Operations & Monitoring
* Implement and manage security monitoring solutions across Azure and AWS Gov Cloud environments.

* Conduct vulnerability assessments, penetration testing, and remediation activities.

* Enforce zero-trust security principles and least-privilege access controls for mission-critical systems.
ATO Lifecycle & Documentation
* Lead and track the progress of Authority to Operate (ATO) activities for cloud and on-premises systems.

* Develop, maintain, and update system security documentation, including System Security Plans (SSP), Security Assessment Reports (SAR), and Plans of Actions & Milestones (POA&M).

* Ensure continuous compliance, audit readiness, and timely submission of ATO artifacts for approval.
Identity, Access & Configuration Management
* Administer role-based access control (RBAC) and identity and access management (IAM) policies.

* Manage security configurations to ensure alignment with approved baselines and DoD requirements.

* Coordinate with system owners and stakeholders to implement corrective actions and security improvements.
Coordination & Stakeholder Engagement
* Collaborate with DoD cybersecurity officials and mission partners to achieve and sustain ATOs.

* Provide status updates, risk briefings, and compliance reports to leadership as required.

* Manage and prioritize multiple complex tasks in a dynamic operational environment.

Required Qualifications
* Bachelor’s degree in Cybersecurity, Information Assurance, or a related field, or five (5) years of equivalent experience in cybersecurity operations.

* Demonstrated experience implementing and enforcing security controls for cloud infrastructure in compliance with DoD security frameworks.

* Demonstrated experience managing security configurations, conducting penetration testing, and implementing SIEM solutions (e.g., Microsoft Sentinel, AWS Security Hub).

* Demonstrated experience performing risk assessments, continuous security monitoring, and developing mitigation strategies in cloud and hybrid environments.

* Demonstrated experience administering RBAC and enforcing least-privilege access policies.

* Demonstrated experience managing the full ATO lifecycle, including SSP, SAR, and POA&M development.

* Proficiency with NIST 800-53 Rev. 5, FedRAMP, DoD RMF, IL4/IL5 requirements, and STIGs.

* Ability to manage and prioritize complex project tasks.

* Ability to travel approximately 5–15%, as required.

* U.S. citizenship and ability to pass a background check for access to U.S. military installations.

* Active TS/SCI clearance.

Preferred Qualifications
* Experience supporting government IT programs and operating within DoD environments.

* Portuguese or Spanish language proficiency.
To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
 
 
 
Search for further Jobs Here:
(Try combinations for better Results! Or enter less keywords for broader Results)
Location
Increase/decrease your Search Radius (miles)

Job Posting Language
Employment Category
Education (minimum level)
Filters
Education Level
Experience Level (years)
Posted in last:
Salary