Get more qualified candidates and reduce your costs with our guaranteed recruiting solutions

Talk to an expert today

2831 - Security Policy Analyst

Washington, District of Columbia
US Citizenship

OVERVIEW:

We are seeking an IT Security Policy Analyst/Risk Assessor for our mission-critical customer in Washington, DC. You will work as part of a fantastic team providing security compliance expertise on a high-priority project.

GENERAL DUTIES:

  • Performing risk assessments for government systems, to include cloud-based systems.
  • Performing security control assessments to include collecting supporting artifacts/evidence and interviewing system owner/owner representatives.
  • Having an in-depth knowledge of the Risk Management Framework (RMF).
  • Maintaining and tracking system POA&Ms.
  • Conducting vulnerability management and analysis.
  • Reviewing and analyzing government policy.
  • Taking ownership on various projects and efforts related to the items highlighted above.
  • Improving on processes and procedures and making recommendations to improve the security posture of the agency's IT systems and applications.

REQUIRED QUALIFICATIONS:

  • 5+ years experience with FISMA and Security/Risk Assessments & Authorization
  • Familiarity with various security-related NIST publications (e.g., SP 800-53r5, SP 800-53A, SP 800-18r1, etc.)
  • Ability to obtain and maintain a customer Public Trust clearance required. Qualified candidates can be sponsored for this clearance.

DESIRED QUALIFICATIONS:

  • Familiarity with the responsible for evaluating.
  • Ability to provide subject matter expert-level knowledge to the project team to ensure compliance with applicable requirements.
  • Demonstrated knowledge of IT Security policy implementation statements, the regulatory structure of policy, the role of the Department of Homeland Security (DHS), the Office of Management and Budget (OMB), and the National Institute of Standards and Technology (NIST).
  • Hands-on experience using a Governance, Risk, and Compliance tool, such as CSAM or eMASS.
  • Ability to conduct gap analysis on non-federated vendor audit results, such as SOC Type 2, HIPAA comparison review and analyst against NIST SP 800-53 Revision 5 security controls.
  • Hands-on experience providing C-Level presentation and reporting.
  • Excellent written communication skills and understand the purpose and use of the System Security Plan (SSP).
  • Possess an understanding of control inheritance as applied to the Risk Management Framework (RMF) implementation in the CSAM tool.
  • Ability to accurately manage complex workstreams, comprehend the application of the RMF, and understand the application of security controls across the interface, application, operating system, network, and database layers of modern information systems. Understand the applicable artifacts used as evidence to assess compliance.
  • Experience with multiple tools providing security functions such as vulnerability management (e.g. Nessus, Retina), configuration management (e.g. BigFix, SCCM, ePO), endpoint protection (e.g. antivirus, ATP), data loss prevention, and intrusion detection software and hardware.
  • Familiarity with remote access methods to various operating environments.
  • Ability to evaluate data flows, network diagrams, and logical security boundaries.
  • Excellent oral and written communication skills
  • Understanding the role of interactive training such as phishing exercises for assessment of organizational abilities.
  • Familiarity with NIST SP 800-181 guidance regarding cyber workforce roles and responsibilities.
  • Familiarity with the use of data analysis tools, including the use of Microsoft Excel or PowerBI to combine data from multiple sources.
  • Certifications: Certified Authorization Professional (CAP), Certified Information Systems Auditor (CISA), and/or Security + desired

CLEARANCE:

  • US Citizenship required with the ability to obtain Public Trust clearance