Security Compliance Analyst

Tential
Rockville, MD Full Time
POSTED ON 5/10/2024 CLOSED ON 6/26/2024

What are the responsibilities and job description for the Security Compliance Analyst position at Tential?

Job Details

Responsibilities (overall and day-to-day):
As a Security Compliance Analyst, you will be joining a team performing security assessments and providing consulting support to assist clients in meeting FISMA and FedRAMP requirements. The ideal candidate will have a firm understanding of how to apply the principles of Information Security in a variety of circumstances and expertise translating the NIST 800-53 guidelines into common technical implementations.
  • Develop Security Authorization Packages that are compliant with FISMA/FedRAMP requirements. Package components include: System Security Plans, Contingency Plans, Configuration Management Plans, Incident Response Plans, Privacy Impact Assessments, and Plan of Action and Milestones (POA&M)
  • Assist in the review and analysis of Security Authorization Packages for completeness and compliance with FISMA/FedRAMP requirements
  • Demonstrate ability to lead compliance and assessments projects through the project lifecycle from initiation to project closure
  • Lead working sessions with client and audit team to ensure expectations and direction are aligned and timelines are being met
  • Collaborate across multiple internal teams to ensure successful delivery of artifacts and closure of audit field work
  • Provide review and analysis of vulnerability scan results from tools such as Nessus, Qualys, AppDetective, WebInspect, IBM AppScan, Burp Suite, etc.
  • Build a customer-focused relationship with client(s)
  • Experience reviewing and updating policies, standards, and procedures to ensure they are up to date and reflect current practices
  • Demonstrate familiarity with FISMA and NIST 800 series guidelines (800-30, 800-37, 800-53 and 53A, 800-60, etc.)
  • SOC2
  • RegSCI
  • PCI-DSS
  • Splunk
Education/Experience Requirements:
  • CISSP/CEH/AWS certs/CASP/Security certification or equivalent highly desired
  • Bachelor's Degree (preferably in Information Technology or Cyber Security) or equivalent work experience
  • FedRAMP experience HIGHLY preferred#LI-WB
    #Dice
Compartmented Security Compliance Project Analyst
The Johns Hopkins University Applied Physics Laboratory -
Laurel, MD
Senior Security Compliance Analyst/ISSO
Capgemini -
Washington, DC
Physical Security Analyst
Technology Security Associates, Inc. -
Patuxent River, MD

For Employer
Looking for Real-time Job Posting Salary Data?
Keep a pulse on the job market with advanced job matching technology.
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Security Compliance Analyst?

Sign up to receive alerts about other jobs on the Security Compliance Analyst career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$60,352 - $76,321
Income Estimation: 
$73,522 - $95,026
Income Estimation: 
$80,719 - $131,782
Income Estimation: 
$77,695 - $100,138
Income Estimation: 
$86,866 - $107,056
Income Estimation: 
$111,473 - $146,977
Income Estimation: 
$112,379 - $136,932
Income Estimation: 
$139,864 - $180,553
Income Estimation: 
$160,909 - $233,104
Income Estimation: 
$112,379 - $136,932
Income Estimation: 
$139,576 - $168,131
Income Estimation: 
$139,864 - $180,553
Income Estimation: 
$160,909 - $233,104

Sign up to receive alerts about other jobs with skills like those required for the Security Compliance Analyst.

Click the checkbox next to the jobs that you are interested in.

  • Internal Audit Skill

    • Income Estimation: $60,172 - $79,277
    • Income Estimation: $60,681 - $82,310
  • Internal Controls Skill

    • Income Estimation: $58,095 - $85,277
    • Income Estimation: $60,137 - $81,996
This job has expired.
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Tential

Tential
Hired Organization Address Washington, DC Full Time
Job Details API Cloud Engineer Our client, a global non-profit scientific society is seeking an experienced API Cloud En...
Tential
Hired Organization Address Washington, DC Full Time
Job Details Cloud Data Architect Job Summary We are looking for an experienced Cloud Data Architect to design, implement...
Tential
Hired Organization Address Tampa, FL Full Time
Job Details Product Manager Role Overview: Our client, a leading accounting & professional services firm, is seeking a P...
Tential
Hired Organization Address Pensacola, FL Contractor | Full Time
Customer Service Rep $17.50 per hour! OT Available! Hybrid Work At Home Option Post Training! Fully Paid Training! About...

Not the job you're looking for? Here are some other Security Compliance Analyst jobs in the Rockville, MD area that may be a better fit.

IT Analyst - Compliance and Security

Hanwha Defense USA, Inc., Mc Lean, VA

Security Compliance Analyst

Kforce Inc, Mc Lean, VA