Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
It Auditor Jobs
Recruited by Federal Home Loan Bank of Des Moines 8 months ago Address , Des Moines, 50309 $110,000 - $130,000 a year
Senior It Internal Auditor
Recruited by CCC 8 months ago Address , Chicago
It Systems Auditor Jobs
Recruited by Credence Management Solutions, LLC 8 months ago Address , Remote
Senior It Internal Auditor
Recruited by TriNet 8 months ago Address , Remote $73,800 - $132,840 a year
Senior Auditor, It Sox Compliance
Recruited by Rivian 9 months ago Address , Plymouth, 48170 $96,000 - $111,000 a year
Senior It Auditor Jobs
Recruited by Littelfuse 9 months ago Address , Chicago
Director, It Security Jobs
Recruited by Shiseido Americas Corporation 9 months ago Address , Remote $125,993 - $209,988 a year
It Security Administrator Jobs
Recruited by United States Steel 9 months ago Address , Osceola, Ar
Senior Auditor - Anti-Money Laundering(Hybrid)
Recruited by Citi 9 months ago Address , Tampa, Fl $76,510 - $114,770 a year
Lead Environmental Auditor Jobs
Recruited by MidAmerican Energy Company 10 months ago Address Des Moines, IA, United States
Associate Auditor - Perdoceo Education Corporation
Recruited by Perdoceo Education Corporation 11 months ago Address , Remote
Senior Auditor Jobs
Recruited by Bank OZK 11 months ago Address , Little Rock, Ar
It Systems Engineer Jobs
Recruited by D.A. Davidson Companies 11 months ago Address , Remote
It Security Specialist - (Sso, Mfa)
Recruited by Unisys 11 months ago Address , Remote
Isso Support Specialist With Fedramp Cloud
Recruited by CyberData Technologies 11 months ago Address , Remote
Staff Information Security Engineer - Fedramp
Recruited by Rubrik Job Board 11 months ago Address , Remote $181,400 - $272,200 a year
It Auditor Ii - Remote
Recruited by Windstream Communications 11 months ago Address , Remote

Senior It Auditor- Fedramp

Company

Schellman

Address , Remote
Employment type FULL_TIME
Salary
Expires 2023-07-20
Posted at 11 months ago
Job Description
Schellman is a leading provider of attestation and compliance services. Our professional services focus on security and privacy audits, assessments, and certifications. Schellman has become one of the largest cybersecurity assessment firms in the United States without providing any traditional accounting services, such as financial statement audits or tax preparation services, as other CPA firms. We are an accredited multi-framework ISO Certification Body for security, privacy, business continuity, and quality; a globally licensed PCI Qualified Security Assessor and a top provider to clients serving the federal DoD space as a leading FedRAMP 3PAO and the first assessment firm authorized as a CMMC C3PAO.
Have experience performing NIST compliance in the federal space, but want to work with technologies of this century? Look no further than a career as a FedRAMP 3PAO assessor. As a FedRAMP Senior Associate at Schellman, you'll be able to work with the latest cloud services and technology companies, all of which are looking to test their systems against the tried and true prescriptive controls provided by NIST 800-53.
FedRAMP Senior Associates perform a variety of responsibilities from start to finish during a project, including:
  • Interviewing clouds service providers (CSP) Subject Matter Experts for different fields of the organization such as Human Resources, SecDevOps, SOC/NOC, and Internal Compliance;
  • Performing walkthroughs of various cloud infrastructure-as-a-service architectures (e.g., AWS, Azure, or OCI);
  • Analyzing vulnerability reports, validating encryption configurations, and much more!
  • Reviewing system security configurations as they pertain to NIST 800-53 security control baselines; and
Working in Schellman’s Federal Practice will lead to the natural honing of your technical skills in a variety of fields including cryptography, network structures, system security tools, and CI/CD. You’ll also improve your understanding of organizational controls such as security training programs, configuration management/ system development, and incident response processes. But more than that, a career at Schellman will also support outside opportunities for further education through additional training and the pursuit of industry-accepted certifications such as CISA, CISSP, and others. Come join us for the opportunity to take your career to the next level!
Essential Functions
  • Contributing to Schellman's thought leadership (e.g., articles, webinars, public speaking, etc.)
  • Acclimating newer team members to Schellman
  • Booking travel reservations in a timely manner and in accordance with Schellman's travel and expense policies and procedures
  • Collaborating with fellow project team members in a productive and timely manner throughout the life cycle of each project
  • Escalating issues internally in a proper and timely manner
  • Contributing to Schellman's practice development efforts
  • Participating in recruiting and candidate interview activities
  • Developing an expert knowledge of professional and regulatory standards relevant to assigned service line specialization(s)
  • Attending project kick-off and closing meetings
  • Performing the essential functions of other service delivery positions when qualified and called upon to do so
  • Drafting project deliverables
  • Adhering to project schedules and keeping fellow project team members apprised of the progress of assigned tasks
  • Using discretion and decorum in the timing, form, and content of all client communications
  • Executing assigned testing procedures, performing detailed analysis, reaching conclusions, documenting results in accordance with company standards, and suggesting ideas for improvements, where applicable
  • Serving as a contact for clients' basic questions regarding an engagement
  • Promoting Schellman’s company culture and exemplifying Schellman's values
  • Complying with Schellman’s code of ethics and professional conduct, methodologies, policies, and procedures
  • Managing client expectations to ensure expectations are exceeded
  • Adhering to the professional and regulatory standards relevant to assigned service line specialization(s)
  • Completing assigned duties in a timely manner and with a high attention to detail
  • Establishing high quality relationships and rapport with client personnel
  • Training project team members
Knowledge, Skills and Abilities
  • Capable of simultaneously managing assigned tasks for multiple projects
  • High level of attention to detail and quality of work product
  • Requisite knowledge of applicable technology and security domains
  • Ability to work on-site or remotely as a valuable contributor to a collaborative team
  • Excellent time management, organizational, and verbal and written communication skills
  • Full understanding and application of ethics, independence and Schellman’s values
  • Client service oriented
  • Proficient using Microsoft Word, Excel, and PowerPoint
  • Working knowledge of Schellman’s services, methodology, and relevant professional standards
Education, Work Experience and Certifications
  • Maintains (preferred) or working towards obtaining least one certification relevant to Schellman's services (i.e. CISSP, AWS or CISA)
  • Preferred: 1+ years of experience within a 3PAO, national consulting firm, accounting firm or large corporation that assists in FedRAMP assessments
  • Ability to work well independently, within a team and with clients as well as travel ~15-25% (M-Th)
  • 1+ years of experience in performing FedRAMP assessments and familiarity with the NIST risk management framework and cloud computing technologies
  • 2+ years of related professional services experience in information security auditing, assessment, consulting or compliance, focused on Federal projects
  • Bachelor's degree in accounting, finance, business management, technology, or other relevant subject area, or equivalent years of experience directly related to the duties and responsibilities specified

Schellman is an equal opportunity employer (EOE) and strongly supports diversity in the workplace; therefore, providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. Schellman uses E-Verify in our hiring process.

At Schellman, we strive to provide a flexible and balanced environment and therefore offer the opportunity to work remotely, unless otherwise stated in the job requirements. Connecting, collaborating and continuous education are also highly valued and therefore we require approximately 20% travel annually for our Operations roles, which can include in-person training, team meet-ups, and strategy meetings. Service Delivery team members will also be required to travel based on business and client needs.