Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Jr. Financial Analyst Jobs
Recruited by XLA Associates 9 months ago Address , Arlington, 22202, Va
Jr. Financial Analyst Jobs
Recruited by XLA 9 months ago Address Arlington, VA, United States
Remote Jr. Application Developer
Recruited by CyberCoders 9 months ago Address Arlington, VA, United States
(Jr. Cyberops) Sustainment Planner & Mission Tactics Trainer
Recruited by Apex Systems 9 months ago Address Hampton, VA, United States
(Jr. Cyber Warfare) Training & Operations Planning Specialist
Recruited by Apex Systems 9 months ago Address Hampton, VA, United States
(Jr. Cyber Operations) Training Support Specialist
Recruited by Apex Systems 9 months ago Address Hampton, VA, United States
Program Analyst Jr. Jobs
Recruited by Apex Systems 10 months ago Address Hampton, VA, United States
Jr. Business Analyst Jobs
Recruited by Aptive Resources 10 months ago Address Alexandria, VA, United States
Jr. Administrative Specialist Jobs
Recruited by AERMOR 10 months ago Address Arlington, VA, United States
Jr. Investigator Jobs
Recruited by Integrity Management Services, Inc. 11 months ago Address Alexandria, VA, United States
Jr Business Analyst Jobs
Recruited by Asta Crs Inc 1 year ago Address McLean, VA, United States

Jr. Auditor Jobs

Company

Saliense

Address Tysons Corner, VA, United States
Employment type FULL_TIME
Salary
Category IT Services and IT Consulting
Expires 2023-08-19
Posted at 9 months ago
Job Description

Saliense is a growing Management and Technology Consulting Solutions provider based out of Tysons, VA. We work to solve our client’s toughest challenges within the Defense, Civilian, Financial, and Healthcare industries. Our diverse employees support vital missions for government and commercial customers. For more information, visit www.saliense.com.


Why Saliense?

In addition to providing a fun, energetic environment that promotes innovation and personal growth, we offer excellent compensation packages with plenty of opportunities for advancement. We pay 100% of the premiums for employee Healthcare, including medical, dental, and vision. We offer 401K match and all company contributions are 100% vested immediately. Since we believe in work-life balance so much, we offer 20 days of paid leave per year. Use it as you need it or use it all at once and go travel for a month! There are many more - connect with us to get a preview of the full benefits package.


Role: Jr. Auditor


Location: Remote (Must be available to work EST hours)


Duties & Responsibilities:


  • Support FISMA CIO annual reporting and external and internal IT audit data calls, reviews, coordination and reporting. Provide system administration support to the GRC module, to include upgrades, patching, and account management.


Duties include:

  • Support audit meetings as required in coordination with Senior Auditor
  • Support execution of the master audit schedule
  • Coordinate, develop response, and manage IT audit reporting requirements in coordination with Senior Auditor



Supervisory Responsibilities:


Consultants may be required to supervise junior staff in delivering high quality work products by ensuring that best practices are followed. Supervisory responsibilities must be carried out in accordance with Saliense policies and applicable laws.


Qualifications:


  • 4 year degree (Bachelors Degree) from an accredited College or University in Business/Engineering
  • Minimum of 3 years of experience in listed tasks
  • Must have or be eligible to obtain a Public Trust Clearance


Technical Skills:

  • Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy in a federal environment.
  • Knowledge of risk management processes and tools (e.g., methods and tools for assessing and mitigating risks).
  • Knowledge of current and past cybersecurity threats and vulnerabilities.
  • Solid understanding of IT audit requirements.
  • Knowledge of computer networking concepts, protocols, and network security methodologies.
  • Experience with RMF and applying the NIST Cybersecurity Framework.
  • Experience with Federal Risk and Authorization Management Program (FedRAMP).
  • Ability to work with cooperatively and at a technical level with developers, engineers, and managers on system teams.
  • Experience using CSAM.
  • Solid understanding of FISMA CIO reporting requirements.
  • Solid understanding and application of NIST Special Publications including SP 800-53, SP 800-137, SP 800-171, and SP 800-37.
  • Experience with auditing systems and applications deployed in local and cloud environments following federal guidelines and best practices.


Professional Skills:

  • Ability to take initiative on assigned systems and related tasks and work with minimal supervision.
  • Ability to effectively manage and prioritize multiple tasks and duties simultaneously while effectively coordinating and ensuring that scheduled delivery dates and milestones are achieved.
  • Able to communicate effectively in a accurate and concise manner through written and verbal means to system teams and product and cybersecurity leadership.
  • Ability to work and collaborate as part of an integrated team with diverse backgrounds.


***Saliense Consulting LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.


This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.