Home

Urgent Hiring for Sr. Security Compliance Analyst (FedRamp) (100% interview) | at Remote, Remote, USA
Email: [email protected]
From:

Rohit Kumar Bid,

Vyze Inc

[email protected]

Reply to:   [email protected]

JOB TITLE : Sr. Security Compliance Analyst (FedRamp) (100% interview)

Client:  FINRA 

Remote.

Need someone - Someone with experience with Criminal Justice Information Security Controls. 

MUST BE US CITIZENS

 Also -- FISMA stands for the Federal Information Security Management Act. It is a United States federal law enacted in 2002 as part of the E-Government Act. FISMA requires federal agencies to develop, document, and implement comprehensive information security programs to protect government information and operations against natural or man-made threats.

FedRAMP (Federal Risk and Authorization Management Program) is a U.S. government-wide program that standardizes security assessment, authorization, and continuous monitoring for cloud products and services. It aims to ensure that cloud solutions used by federal agencies meet stringent security requirements to protect sensitive data. By providing a standardized approach, FedRAMP facilitates faster adoption of secure cloud services, reduces duplicative efforts across agencies, and ensures consistent application of cybersecurity best practices across the federal government.

Education/Experience Requirements:

              CISSP/CEH/AWS certs/CASP/Security + certification or equivalent highly desired

              Bachelors Degree (preferably in Information Technology or Cyber Security) or equivalent work experience

              FedRAMP experience HIGHLY preferred***

              Must be a US citizen

The ideal candidate will have a firm understanding of how to apply the principles of Information Security in a variety of circumstances and expertise translating the NIST 800-53 guidelines into common technical implementations.

              Develop Security Authorization Packages that are compliant with FISMA/FedRAMP requirements. Package components include: System Security Plans, Contingency Plans, Configuration Management Plans, Incident Response Plans, Privacy Impact Assessments, and Plan of Action and Milestones (POA&M)

              Assist in the review and analysis of Security Authorization Packages for completeness and compliance with FISMA/FedRAMP requirements

              Demonstrate ability to lead compliance and assessments projects through the project lifecycle from initiation to project closure

              Lead working sessions with client and audit team to ensure expectations and direction are aligned and timelines are being met

              Collaborate across multiple internal teams to ensure successful delivery of artifacts and closure of audit field work

              Provide review and analysis of vulnerability scan results from tools such as Nessus, Qualys, AppDetective, WebInspect, IBM AppScan, Burp Suite, etc.

              Build a customer-focused relationship with client(s)

              Experience reviewing and updating policies, standards, and procedures to ensure they are up to date and reflect current practices

              Demonstrate familiarity with FISMA and NIST 800 series guidelines (800-30, 800-37, NIST 800-53 and 53A, 800-60, etc.)

              SOC2

              RegSCI

              PCI-DSS

              Splunk

Keywords: information technology
Urgent Hiring for Sr. Security Compliance Analyst (FedRamp) (100% interview) |
[email protected]
[email protected]
View all
Tue May 14 20:46:00 UTC 2024

To remove this job post send "job_kill 1392776" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 0

Location: ,