Sr Security Compliance Analyst in Rockville at Consultnet Careers

Date Posted: 5/10/2024

Job Snapshot

Job Description

Sr Security Compliance Analyst

Anywhere, US (100% remote, occasional travel to client site, likely once a quarter, if that may be asked, but otherwise full remote)

Long-Term Contract

Job Description:

Our client is seeking a strong FedRAMP focused (ideally) Sr level Security Compliance Analyst to support our customers team who is responsible for performing security assessments and providing consulting support to assist clients in meeting FISMA and FedRAMP requirements.

The ideal candidate will have a strong understanding of how to apply the principles of Information Security in a variety of circumstances and expertise translating the NIST 800-53 guidelines into common technical implementations.

  • Develop Security Authorization Packages that are compliant with FISMA/FedRAMP requirements. Package components include: System Security Plans, Contingency Plans, Configuration Management Plans, Incident Response Plans, Privacy Impact Assessments, and Plan of Action and Milestones (POA&M)
  • Assist in the review and analysis of Security Authorization Packages for completeness and compliance with FISMA/FedRAMP requirements
  • Demonstrate ability to lead compliance and assessments projects through the project lifecycle from initiation to project closure
  • Lead working sessions with client and audit team to ensure expectations and direction are aligned and timelines are being met
  • Collaborate across multiple internal teams to ensure successful delivery of artifacts and closure of audit field work
  • Provide review and analysis of vulnerability scan results from tools such as Nessus, Qualys, AppDetective, WebInspect, IBM AppScan, Burp Suite, etc.
  • Build a customer-focused relationship with client(s)
  • Experience reviewing and updating policies, standards, and procedures to ensure they are up to date and reflect current practices
  • Demonstrate familiarity with FISMA and NIST 800 series guidelines (800-30, 800-37, 800-53 and 53A, 800-60, etc.)
  • SOC2
  • RegSCI
  • PCI-DSS
  • Splunk
Education/Experience & Certification(s) Required:
  • CISSP/CEH/AWS certs/CASP/Security + certification or equivalent highly desired
  • Bachelor's Degree (preferably in Information Technology or Cyber Security) or equivalent work experience
  • FedRAMP experience HIGHLY preferred
  • Must be a US citizen

Welcome to ConsultNet and the family of companies, Tekne, SaltClick, TechBridge, and OmniMedia. As a premier national provider of technology talent and solutions, our expertise spans across project services, contract-to-hire, direct placement, and managed services both onshore and nearshore.

Celebrating more than 25 years of partnership with a diverse client base, we've crafted rewarding opportunities for our consultants, fostering high-performing teams that deliver impactful results.

Over the last few years thousands of consultants have found their calling with us in roles that have made a meaningful impact on their lives, enhanced their career, challenged them, and propelled them towards achieving their personal and professional goals. At the ConsultNet family of companies, we believe effective communication is crucial in aligning the right job with your unique skills and professional aspirations. To us, it's all about the personal approach we take and the values we uphold.

Our comprehensive service offerings cover a wide range of technology positions across key markets nationwide. Client more at

.

We champion equality and inclusivity, proudly supporting an Equal Opportunity Employer policy. We welcome applicants regardless of Race, Color, Religion, Sex, Sexual Orientation, Gender Identity, National Origin, Age, Genetic Information, Disability, Protected Veteran Status, or any other status protected by law.

Job Requirements