Security Analyst

Overview

Remote
On Site
Contract - W2

Skills

NIST 800-53
Policies and procedures
System security
Security controls
Analytical skill
Information systems
IT security
Risk assessment
Staff augmentation
Regulatory Compliance
Policies
Collaboration
National Institute of Standards and Technology
CISA
CISSP
Auditing
Innovation
Recruiting
Value engineering

Job Details

We are looking for a remote Security Analyst consultant to be responsible for developing and maintaining system security plans, ensuring compliance with organizational policy, standards and regulatory requirements, and conducting thorough security assessments to safeguard our organization's information assets.This position can work 100% remote from most US states.

Services will collaborate with cross-functional teams to gather necessary information for the creation and maintenance of System Security Plans (SSPs) and ensure that security controls are properly documented and implemented to mitigate identified risks as well as working with the team to remediate findings. The successful candidate will be highly technically competent, a keen eye for details, strong analytical skills, a good communicator, and a deep understanding of NIST guidelines.

Duration of the Contract: 06/30/2024 with potential for 1-year extension(s)

Onsite or Remote? Remote (US)

You Should Have:
  • Deep understanding of NIST standards (8-10 years)
  • Understanding of IRS 1075, SSA security, or other regulatory requirements
  • Demonstrated experience creating, maintaining IT policy and procedures.
  • CISA (Certified Information Systems Auditor) or CISSP (Certified Information Systems Security Professional) preferred.
  • Previous experience providing this service for government a strong plus.


Job Duties:
  • Developing comprehensive System Security Plans (SSPs) in accordance with NIST Special Publication 800-53 (8 years)
  • Conduct security assessments to evaluate the effectiveness of implemented security controls.
  • Updating IT security policies & procedures, participating in the audits, assisting team with compliance security & risk assessment
  • Conducting security assessments to evaluate the effectiveness of implemented security controls (8 years)


TECHNOLOGY. INNOVATION. PEOPLE

The AE Advantage!

We're not a staffing company: We're an IT Solutions Integration company with an IT Staff Augmentation Division. We've been Madison-based for over 70 years. Not only is Madison the market we serve, but it's our home. We can also offer Health, PTO, or Full Benefits packages with ALL of our contract roles. YOU decide!

** We pay a generous bonus for the referral of an eligible candidate who works for AE Business Solutions for 90 days**

AE Business Solutions does not sponsor applicants for employment visas.

AE Business Solutions is an Equal Opportunity Employer. EOE/AA