CyberSecurity Assessment and Authorization Analyst

September 19

Apply Now
Logo of Chickasaw Nation Industries, Inc.

Chickasaw Nation Industries, Inc.

Civilian • Defense • Filtration • Network Services • Research, Development, Test, and Evaluation

1001 - 5000

Description

• Provides support to the Department of Health and Human Services. • Responsible for executing and assisting in the completion of security certifications. • Conducts annual security controls effectiveness testing. • Documents findings and advises and monitors remediation efforts on all systems. • Conducts significant research, evaluation, recommendation, and documentation development. • Performs information security audits/risk assessments on customer systems and network. • Reviews and updates the security and contingency plan for each system. • Assists system owners in developing security authorization packages. • Evaluates the implementation of security controls as required by NIST. • Prepares security authorization packages using approved customer templates. • Assists in meeting mandates, directives, and other security-related processes.

Requirements

• Bachelor's degree in Computer Science or a related field of study and a minimum of eight (8) years’ relevant experience, or equivalent combination of education / experience. • Must have at least eight years (8) of information security experience and with at least four (4) years of certification and accreditation (C&A) compliance / Security Assurance (SA) experience (NIST based). • CAP, CISSP, CISM, CISA, SANS GIAC, Security+, Network+, Linux+, MCSE, CCNA or SSCP certifications preferred. • In depth knowledge of NIST SP 800 series and FedRAMP guidance and standards. • Highly organized with ability to effectively manage multiple projects and priorities. • Ability to work in a fast-paced environment and to learn and apply new knowledge and techniques related to incident response and continuous monitoring capabilities. • Excellent verbal and written communications skills with ability to prepare quality reports and effectively communicate / interact with a wide variety of technical and non-technical audiences ( i.e., customers, team members, management, and federal staff). • Excellent critical thinking skills with ability to identify, analyze and resolve problems / complex issues. • Working knowledge and understanding of OMB, FISMA, FIPS, HIPPA and other federal regulations and requirements associated with Information Security. • Knowledgeable of security-related processes with respect to Federal risk and compliance regulations best practices. • Ability to read, analyze, and interpret common information systems security documents. • Expert computer skills with advanced proficiency in a Windows and Linux based computer environment.

Benefits

• Medical • Dental • Vision • 401(k) • STD/LTD/AD&D • Employee Assistance Program (EAP) • Paid Time Off (PTO) • Training and Development Opportunities

Apply Now

Similar Jobs

September 18

Senior Security Manager for sports analytics startup, safeguarding assets and data.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com