Job Details

ID #23657798
Estado Distrito de Columbia
Ciudad Washington
Tipo de trabajo Contract
Salario USD Depends on Experience Depends on Experience
Fuente NetSource, Inc.
Showed 2021-11-30
Fecha 2021-11-29
Fecha tope 2022-01-28
Categoría Etcétera
Crear un currículum vítae

IAM Security Governance and Certification Expert

Distrito de Columbia, Washington 00000 Washington USA

Vacancy caducado!

Please note that this is a 9 months contract position. Qualifications• Knowledge of Zero Trust Framework (NIST SP 800-207), ICAM Framework (CISA and GSA), NIST 800-53 rev4 and NIST 800-63A rev3 (familiar with changes made in rev5)• Experience in preparing for / performing an IT assessment, ideally in accordance with the NIST 800-53• Experience in developing and/ or updating procedural documents in accordance with organization policy and NIST standards• 5+ years of security assessment / audit readiness / networking and/or security engineering experience• Broad technical experience related to IT operations, network monitoring tools, and system administration• Ability to communicate IT, networking, and security concepts to personnel at all levels of experience and responsibility• Bachelor’s degree is required• The ability to obtain a Public Trust Clearance is required• Must demonstrate proficiency in the following areas: multi-tasking, organizational skills; critical thinking; and the ability to work quickly, efficiently and accurately in a dynamic and fluid environment• Ability to work both independently and as a member of a teamMust have excellent oral and written communication skills across all levels and the ability to write comprehensive reportThis role will be providing overall security governance on identity and access management, including supporting an identity proofing application to achieve Identity Assurance Level 2 (IAL-2) certification. We are seeking an individual that can bring varied technical knowledge to support both daily operations and help grow and mature current cyber security environment.Responsibilities:• Provide overall security governance on identity and access management across an enterprise• Lead the preparation, system categorization, control selection, and control implementation for an Identity proofing application, ensuring it follows industry standards, addressing NIST 800-53 moderate controls to obtain IAL-2 certification and for the Certification and Accreditation (C&A) process to obtain and retain Authority to Operate (ATO).• Manage and track security project tasks, including security controls development and implementation, security testing and remediation, compliance tracking, and documentation for in-house assets.• Work with the technical POCs to develop procedural documents and security diagrams in accordance with industry standards such as Zero Trust Framework and NIST 800-53• Work with technical POCs to ensure system documentation reflects current system security configurations to include hardware and software components, data flow, interconnections, and ports, protocols, and services, etc.• Assist in estimating Level of Effort (LOE) involved in performing audit activities• Help document residual risks and provide the cybersecurity risk analysis and mitigation determination results• Provide client support during the external cyber assessment and help track and remediate findings and deficiencies.Applicants must provide their phone number. Reference job number A1255.

Vacancy caducado!

Suscribir Reportar trabajo