Sr. Fisma Security Analyst
By Eliassen Group At Washington DC-Baltimore Area, United States
● Experience with Mobile Device Management
The following are the education and experience required for this position:
● Performs extensive analysis to validate established security requirements and to recommend additional security requirements and safeguards
● Coordinate across business lines to lead and support FISMA and Financial Audit Requirements
● Maintain cybersecurity compliance, implement steps to mitigate threats and understand reporting requirements
● Ability to obtain a Public Trust Clearance and ITILv4 Foundation Certification
Remote Audit Quality Consultant
By AMN Healthcare At United States
Industry experienced workforce management team
Medical, dental and vision benefits
Earned time off and paid holidays
Short-term disability, life insurance, paid jury duty
Access to the largest network of facilities and providers in the country
Jr It Audit Consultant - Remote
By Mastech Digital At United States
Strong attention to detail; Ability to quickly grasp and master new concepts / requirements and related product / functional knowledge
Ability to work under pressure and manage to tight deadlines or unexpected changes in expectations or requirements.
Experience with IT Audit or IT security or IT infrastructure reviews
Experience with reviewing or assessing IT related controls around security, data quality/accuracy, resilience, capacity and performance.
1-2 years of experience or more in above
Excellent oral and written communication skills

Are you looking for a challenging and rewarding opportunity to use your FISMA audit experience? We are seeking a FISMA Audit Consultant to join our team and help us ensure the security of our systems and data. As a FISMA Audit Consultant, you will be responsible for conducting security assessments, developing audit plans, and providing guidance on security best practices. If you are an experienced professional with a passion for security, this is the perfect job for you!

Overview:

A FISMA Audit Consultant is responsible for providing expertise and guidance to organizations on the Federal Information Security Management Act (FISMA) and related security standards. The consultant will assess the organization’s security posture and provide recommendations for improvement.

Detailed Job Description:

The FISMA Audit Consultant will be responsible for performing a comprehensive assessment of the organization’s security posture in accordance with FISMA and related security standards. This includes conducting interviews with key personnel, reviewing existing security policies and procedures, and performing vulnerability scans. The consultant will then provide a detailed report of the findings and recommendations for improvement. The consultant will also provide guidance and support to the organization in implementing the recommendations.

What is Fisma Audit Consultant Job Skills Required?

• Knowledge of FISMA and related security standards
• Ability to conduct interviews and assess security posture
• Ability to analyze and interpret security data
• Ability to develop and implement security policies and procedures
• Knowledge of security best practices
• Knowledge of security technologies
• Excellent communication and interpersonal skills

What is Fisma Audit Consultant Job Qualifications?

• Bachelor’s degree in Computer Science, Information Security, or related field
• 5+ years of experience in information security
• Certified Information Systems Security Professional (CISSP) certification
• Certified Information Security Manager (CISM) certification

What is Fisma Audit Consultant Job Knowledge?

• Knowledge of FISMA and related security standards
• Knowledge of security best practices
• Knowledge of security technologies
• Knowledge of security policies and procedures

What is Fisma Audit Consultant Job Experience?

• 5+ years of experience in information security
• Experience conducting security assessments
• Experience developing and implementing security policies and procedures
• Experience with security technologies

What is Fisma Audit Consultant Job Responsibilities?

• Conduct security assessments in accordance with FISMA and related security standards
• Analyze and interpret security data
• Develop and implement security policies and procedures
• Provide guidance and support to the organization in implementing security recommendations
• Prepare detailed reports of findings and recommendations for improvement