Logo
C2 Essentials

Security Compliance Junior Analyst

C2 Essentials, Columbia, Maryland, United States, 21046


The Security Compliance Junior Analyst will apply guidance provided in all relevant National Institute of Standards and Technology (NIST) Special Publications in the delivery of IT security services:

• Support the development of security documentation in accordance with FISMA and FedRAMP requirements including Security Policies and Procedures, System Security Plans, Contingency Plans, Incident Response Plans, Configuration Management Plans, Security Categorization Documents, Rules of Behavior, E-Authentication Worksheets, and Privacy Threshold Analyses/Privacy Impact Assessments• Collaborate with team members to provide consulting services to customer organizations and perform assessments of information systems and networks• Interface with technical department in support of security assessment and authorization activities

Required Skills and Experience

• A minimum of 1 years' experience with FISMA (and/or FedRAMP) and NIST SP 800-53, Rev. 4 or other compliance frameworks• Security certification (or expected soon) will be considered• Provide MS office suite support including SharePoint document library and page support• Background in general security practices and implementation of security controls• Experience developing security documentation packages associated with the NIST Risk Management Framework• Mid-level understanding and experience regarding relevant federal (e.g., FISMA, NIST, OMB, and FIPS) information technology security regulations, policies, standards and procedures• Must be eligible to obtain a government security clearance (requiring U.S. Citizenship)• Bachelor's degree

EOE M/F/D/V