Jr. Security Compliance Analyst Job at RIT Solutions, Inc., Windsor, CT

Mkc5L2J3VXJnSW1sTmtkcW1xQ3lLVURZd2c9PQ==
  • RIT Solutions, Inc.
  • Windsor, CT

Job Description

KEY RESPONSIBILITIES:

  • ssess security controls based on NIST 800-53 standards.
  • Conduct interviews, reviews, and testing to verify compliance.
  • Proficient in developing and maintaining comprehensive security documentation, including:
o System Security Plans (SSPs), o Security Assessment Report (SARs), o Security Assessment Workbook (SAW) and o Plan of Action & Milestones (POA&Ms)
  • Support risk assessments and vulnerability analyses.
  • Conduct system security control assessments for federal information systems, applications, and cloud environments
  • Perform risk assessments and recommend actionable mitigation strategies to stakeholders.
  • Create and update security documentation, including policies, procedures, and test plans.
  • Collaborate with system owners, ISSOs, and IT teams to implement and document security requirements.
  • Communicate findings, risks, and mitigation efforts to technical and non-technical stakeholders.

REQUIRED KNOWLEDGE & SKILLS:

  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field (or equivalent experience).
  • 3-5+ years of experience in security compliance, risk management, or related fields, with strong knowledge on NIST SP 800-53, CMS MARS-E 2.2,
FedRAMP, HIPAA, PCI, State RAMP, SOC 2 Type II, and other relevant industry and government cyber security compliance standards and frameworks • bility to manage multiple tasks effectively while working independently and collaboratively.

ABILITIES:

  • bility to conduct independent security control assessments for federal systems and cloud environments.
  • Skilled in performing detailed risk assessments and providing actionable mitigation strategies.
  • Strong written and verbal communication skills, capable of collaborating effectively with stakeholders, including system owners, ISSOs, and IT teams.
  • Demonstrated ability to manage multiple tasks effectively, both independently and in a team environment.
  • Strong problem-solving and analytical abilities to address complex security challenges.
FOLLOWING INDUSTRY STANDARD CERTIFICATIONS ARE PREFERRED BUT NOT REQUIRED:
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)
  • Certified Information Systems Auditor (CISA)
  • Certified Cloud Security Professional (CCSP) RIT Solutions, Inc.

Job Tags

Similar Jobs

Electric Era

Senior Embedded Software Engineer Job at Electric Era

 ...Software Engineer) you are applying to in your submission email. The Company: Electric Era is designing, building, and testing Nexus, a high power, intelligent, and autonomous battery-enabled charging station to provide the necessary infrastructure needed for the... 

Real Time Resolutions

Human Resources Intern Job at Real Time Resolutions

SummaryWe are seeking a motivated and detail-oriented Human Resources Intern to join our dynamic team. The Human Resources Intern will support the HR Department by assisting in various administrative and operational functions across key HR disciplines. This internship... 

ManTech

Staff Cyber Security Detections Engineer Job at ManTech

 ...ManTech seeks a motivated, career and customer-oriented Staff Cyber Security Detections Engineer to join our team in Springfield, VA....  ...Qualifications: ~ Bachelors degree or 4+ years of additional cyber experience in lieu of degree ~2+ years of cyber experience ~... 

Hayes Locums

Physician Recruiter Job at Hayes Locums

 ...Physician recruitment agency and healthcare locums staffing firm focused on providing excellent service to our practitioners and clients. We have won multiple industry awards including Best Places to Work, and Diamond Award Winner for Best of Staffing Client and Talent... 

Vault Bioventures

Consultant Job at Vault Bioventures

 ...customer engagement. About the Role - As a Vault Bioventures Consultant, you will have the opportunity to work with a diverse client...  ...high-performance teams to harness the power of critical and creative thinking to deliver a superior client experience. Some of the...