drjobs
Security Analyst Compliance
drjobs
Security Analyst Com....
Tharseo IT
drjobs Security Analyst Compliance العربية

Security Analyst Compliance

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Washington - USA

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2144058

Tharseo IT is a veteran led, minority owned, Oracle partner focused on providing the government and higher education communities exceptional ERP migration and modernization services to OCI. Our vision is to be a leader in Oracle Cloud technology solutions and services, delivering unparalleled value to our clients worldwide. We aim to create a future where organizations can leverage the power of the cloud to innovate, optimize, and transform their agency or higher education institution, while enjoying exceptional customer service and support.

We are seeking for a Security Analyst (Compliance) to support our client, DC Access System (DCAS) at the Department of Health Care Finance (DHCF) Department. The Security Analyst (Compliance) will be responsible for monitoring, managing and closing existing compliance issues while also ensuring that internal systems are compliant with security standards. In carrying out these functions, the responsibilities include the identification, evaluation and interpretation of regulatory, statutory and member security requirements, control deficiencies and information security risks. The candidate must be customer service oriented, have strong team and interpersonal skills, and ability to multi-task when required. Excellent oral, written, and presentation skills are a mandatory requirement.

What you'll be doing:

  • Perform security assessments and review system security documentation based on FISMA and FedRAMP requirements
  • Develop, review, and update Certification and Accreditation (C&A) packages and Authority to Connect (ATC) documentation for systems hosted and owned by D.C. and Cloud environments
  • Maintain and manage the required systems security documentation on the Share-point Site:
    • System Security Plans (SSP)
    • Risk Assessments (RA)
    • Contingency Plans (CP) and testing
    • Federal Information Processing Standard Publication 199 (FIPS 199) Security Categorization
    • Privacy Impact Assessments (PIA)
    • Security Control Assessments (SCA) Certification
    • Annual and quarterly security documentation review and testing
    • ATO/ATC certifications and re-certifications
    • Security Self Assessments (SSA)
    • Memoranda of Understanding (MOU)
    • Interconnection Security Agreement(s) (ISA)
  • Develop and update the IRS Safeguard Security Report (SSR)
  • Develop and update the IRS Corrective Action Plans (CAPS)
  • Develop and update the IRS Inspection Plan and Inspection Reports
  • Coordinate with departmental agency staff ass necessary to provide guidance on the process of conducting risk analysis and computer security reviews, security assessments, the preparation of Disaster Recovery Plans, security plans, and the processes involved in the D.C. required activities for the Certification and Accreditation of Major Information and General Support System (MIS/GSS)
  • Develop IT security policies
  • Develop IT security procedures
  • Manage the Computer Security Awareness Training and Role-Based Training projects
  • Develop, review, update and publish Rules of Behavior
  • Develop and implement information sharing regarding cyber security best practices and common vulnerabilities
  • Administer and manage the site and content blocking event monitoring, network intrusion detection systems
  • Conduct, as needed, vulnerability assessment, and security risk analysis
  • Support process, technical and R&D activities
  • Conduct research of new technologies, systems and processes to make recommendations on the enhancement of the security posture
  • Perform research and preliminary proof-of-concept testing of security tools
  • Prepare and submit SAR responses
  • Manage day-to-day security operations, including assisting on investigative matters related to information security as requested
  • Conduct Plan of Action and Milestones (PO&AM) reviews oversight and reporting as well as Privacy Impact Assessments
  • Coordinate data collection analysis and reporting for IT security data calls, Freedom of Information Act (FOIA) -Requests, Incident reports
  • Excellent attention to detail
  • Excellent oral and written communication skills
  • Ability to work in a fast-paced, dynamic environment
  • Ability to interface with all levels of management
  • Ability to perform complex tasks with minimal supervision and guidance
  • Excellent time management, scheduling, and organizational skills
  • Ability to work well independently or in a team setting

What you'll need:

  • Bachelor's degree in IT or related field or equivalent experience; or a current Project Management (PMP) Certification


#DHCF-DCAS-Security-Analyst-(Compliance)-713782

Skills :

Employment Type

Full Time

Company Industry

Other

About Company

50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.