drjobs
Sr Cyber Security Analyst W2 Citizen GC
drjobs Sr Cyber Security Analyst W2 Citizen GC English

Sr Cyber Security Analyst W2 Citizen GC

صاحب العمل نشط

1 وظيفة شاغرة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs drjobs drjobs
drjobs drjobs
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف

الراتب الشهري

drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

رقم الوظيفة : 2557852

****Citizen or GC holder only****

This is a W2 position.

Address: Tallahassee FL onsite 3 days a week

Duration: Multiyear contract

Position: 1

Top Skills:

5 years experience with

  • Experience in IT security related responsibilities
  • Demonstrated experience producing information securityrelated documentation addressing procedures standards and guidelines to ensure information security. This includes proficiency in formulating policies and procedures aligned with the National Institute of Standard and Technology (NIST) Cybersecurity Framework or analogous sectors.
  • Knowledge of and a comprehensive understanding of the NIST Cybersecurity Framework including its core functions categories and subcategories.
  • Ability to interpret and apply NIST CSF guidelines to develop tailored cybersecurity policies and procedures suitable for the organizations needs.
  • Experience in translating complex technical concepts into easily understandable and implementable policies and procedures catering to diverse stakeholders.
  • Experience in organizing documentation to facilitate easy navigation and understanding.
  • Experience in managing versioning and track changes in policy documents.
  • Clear and concise communicator capable of articulating complex cybersecurity concepts in both written documentation and verbal presentations.
  • Experience in working independently (taking initiative) while working in a team environment. (cooperating with team members and supporting team members).
  • Knowledge understanding of basic security principles relating to confidentiality integrity and availability risk assessments administrative controls technical controls disaster recovery etc.

Job Duties and Responsibilities

  • Conduct an assessment of the organizations current cybersecurity policies and procedures against the NIST CSF framework.
  • Identify gaps and areas where policies and procedures need to be developed or revised to align with NIST CSF guidelines.
  • Draft clear and concise policies addressing cybersecurity governance risk management asset management access control incident response and other relevant areas.
  • Ensure that developed policies and procedures align with each of the five core functions of the NIST CSF.
  • Ensure that developed policies and procedures align with each of the five core functions of the NIST CSF.
  • Map organizational processes and controls to the appropriate categories within the framework.
  • Develop detailed procedures that operationalize the cybersecurity policies based on the NIST CSF Guidelines.
  • Develop detailed procedures that operationalize the cybersecurity policies based on the NIST CSF Guidelines.
  • Engage with key stakeholders cybersecurity teams IT personnel and department heads to gather insights and information necessary for the development of policies standards procedures work details or other relevant required documentation.
  • Collaborate with these stakeholders to ensure that the policies and procedures are practical feasible and aligned with organizational goals.
  • Maintain accurate documentation of developed policies and procedures.
  • Implement a version control system to track changes updates and revisions made to the documents over time.
  • Prepare reports and presentations detailing the status of cybersecurity compliance and the effectiveness of NIST CSFbased policies and procedures.
  • Communicate findings recommendations and updates to relevant stakeholders and management.
  • Collaborate with IT and security teams legal compliance and other relevant departments to ensure a cohesive and integrated approach to cybersecurity.

Additional Skills:

Relevant certifications such as Certified Information Systems Security Professional (CISSP)

  • Certified Information Security Manager (CISM) or Certified Information Systems Auditor (CISA)
  • Information Security Certification(s) E.g. CISSP CISM CISA GIAC CISA CISM CCIE Security
  • CompTIA etc.

Cyber Security,NIST

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا