Continuous Diagnostic and Mitigation (CDM) Security Analyst
Windsor Mill, MD, 21224 (Remote)
⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️
Full Time Mid-level / Intermediate USD 95K - 125K
RELI Group
RELI Group partners with federal agencies to deliver innovative solutions in digital transformation, health informatics, cybersecurity, and program integrity. Discover how we guide public organizations through every phase of their mission with...Job Details
Job Location Windsor Mill, MDRemote Type Fully RemotePosition Type Full TimeEducation Level 4 Year DegreeDescription
About Us:
At RELI Group, our work is grounded in purpose. We partner with government agencies to solve complex challenges, improve public health, strengthen national security, and make government services more effective and efficient. Our team of over 500 professionals brings deep expertise and a shared commitment to delivering meaningful outcomes. Behind every solution is a group of experts who care deeply about impact—whether we’re supporting data-driven decisions, modernizing systems or safeguarding critical programs.
Position Summary:
RELI Group is seeking a proactive Continuous Diagnostics and Mitigation (CDM) Analyst to support Task 8 of the Information Security and Privacy Services (ISPS) under the Marketplace System Security and Privacy Support Services (MSSPSS) contract. This role will focus on implementing and managing cybersecurity tools and strategies to support CMS’s evolving risk management posture. The CDM Analyst will be responsible for deploying and managing monitoring technologies, assessing asset inventory, ensuring visibility into threats and vulnerabilities, and aligning continuous diagnostics practices with CMS cybersecurity strategy and federal mandates.
Responsibilities:
- Implement and manage CDM tools and services aligned with CMS and DHS guidance
- Support asset discovery, vulnerability scanning, endpoint detection, and configuration management activities
- Integrate data from CDM tools into dashboards for visibility, reporting, and compliance metrics
- Analyze system and vulnerability data to identify security gaps, trends, and mitigation opportunities
- Coordinate with CMS stakeholders to ensure alignment with ARS 5.0 and continuous monitoring practices
- Support POA&M development, remediation efforts, and audit readiness activities related to CDM
- Maintain documentation, SOPs, and operational procedures for CDM toolsets and workflows
- Collaborate with Cybersecurity Leads, ISSOs, and Risk Strategists to mature CDM capabilities across ACA/NST systems
Qualifications
- Bachelor’s degree in Cybersecurity, Information Technology, or a related field
- 4+ years of experience supporting cybersecurity operations, continuous monitoring, or CDM-related efforts
- Familiarity with DHS CDM program goals, phases, and tools (e.g., Tenable, Qualys, Splunk, BigFix, McAfee)
- Knowledge of NIST SP 800-53, RMF, and CMS ARS 5.0
- Ability to analyze system data and provide actionable insights to reduce risk
- Strong written communication and technical documentation skills
Preferred Qualifications:
- Experience supporting CMS, HHS, or federal healthcare environments
- Understanding of asset management, vulnerability scanning, and configuration baselining tools
- Experience integrating CDM metrics into dashboards and cyber reports
- Certifications such as Security+, CySA+, CEH, or CDPSE
- Knowledge of Zero Trust Architecture or privileged access frameworks
EEO Employer:
RELI Group is an Equal Employment Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, national origin, ancestry, citizenship status, military status, protected veteran status, religion, creed, physical or mental disability, medical condition, marital status, sex, sexual orientation, gender, gender identity or expression, age, genetic information, or any other basis protected by law, ordinance, or regulation.
HUBZone:
We encourage all candidates who live in a HUBZone to apply. You can check to see if your address is located in a HUBZone by accessing the SBA HUBZone Map.
The annual salary range for this position is $95,000.00 to $125,000.00. Actual compensation will depend on a range of factors, including but not limited to the individual’s skills, experience, qualifications, certifications, location, other business and organizational needs, and applicable employment laws. The estimate displayed represents the typical salary range for this position and is just one component of the total compensation package for employees. RELI Group provides a variety of additional benefits to its employees. For additional details on the benefits that RELI Group offers click here
Tags: CEH Compliance Monitoring NIST NIST 800-53 POA&M Privacy Qualys Risk management RMF Splunk Strategy Vulnerabilities Zero Trust
Perks/benefits: Health care
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.