More jobs:
Information Security Analyst
Job in
Falls Church, Fairfax County, Virginia, 22042, USA
Listed on 2026-01-12
Listing for:
HireTalent
Full Time
position Listed on 2026-01-12
Job specializations:
-
IT/Tech
Cybersecurity, IT Consultant, Information Security
Job Description & How to Apply Below
Job Title
Information Security Analyst
Project DescriptionAs a Security Consultant, you will be joining a team performing security assessments and providing consulting support to assist clients in meeting FISMA and FedRAMP requirements. The ideal candidate will have a firm understanding of how to apply the principles of Information Security in a variety of circumstances and expertise translating the NIST 800-53 guidelines into common technical implementations.
Responsibilities- Develop Security Authorization Packages that are compliant with FISMA/FedRAMP requirements under the supervision of senior staff members. Package components include:
System Security Plans, Contingency Plans, Configuration Management Plans, Incident Response Plans, Privacy Impact Assessments, Security Assessment Plans, and Security Assessment Reports. - Assist in the review and analysis of Security Authorization Packages for completeness and compliance with FISMA/FedRAMP requirements.
- Experience with SOCS2, PCI-DSS or RegSCI preferred.
- Participate in client interviews to complete Security Authorization Packages and Security Assessments.
- Ensure existing systems Security Authorization Packages remain up to date throughout the life cycle.
- Provide review and analysis of vulnerability scan results from tools such as Sentile One, Qualys, App Detective, Web Inspect, IBM App Scan, Burp Suite, etc.
- Build a customer-focused relationship with client(s).
- Collaborate across multiple internal teams to ensure successful delivery of results based on scope of work.
- Establish standards and procedures to minimize risks.
- Drive working sessions with client to ensure expectations and direction are aligned and timelines are being met.
- Demonstrate ability to lead projects through the project lifecycle from initiation to project closure.
- Certifications:
CISSP, CEH, CAP, Security +, GSEC, CCNA, CCNP, AWS certs, CASP, etc. - Demonstrate familiarity with FISMA and NIST 800 series guidelines (800-30, 800-37, 800-53 and 53A, 800-60, etc.).
- Excellent communication skills, both written and verbal with strong presentation skills. (must present to customers)
- FEDRAMP experience HIGHLY preferred.
- 3-5 years experience for Junior Mid Level.
- Must be US Citizen.
- Business Casual Environment.
- Locations in Rockville, MD and Tyson, VA.
- Experience with the newest technologies (Cloud, AI, Splunk, Service Now, etc.).
Position Requirements
5+ Years
work experience
To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
Search for further Jobs Here:
×