Remote Senior FISMA FEDRAMP Government Risk Compliance Analyst

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Sat, Jan 30, 2021

Job Summary

A software technology company is filling a position for a Senior FISMA FEDRAMP Government Risk Compliance Analyst.

Candidates will be responsible for the following:

  • Manage FISMA/FedRAMP audits, prepare for the audits, and educate stakeholders
  • Coordinate all audit activities to ensure prompt and accurate communication
  • Maintain accurate records on the status of all audit reports, recommendations, and remediation

Applicants must meet the following qualifications:

  • Expert level: bachelor’s degree and 5 years of related technical experience
  • 5+ years of experience in a relevant GRC focus area
  • Experience going through an external audit of federal standards in the private sector
  • Deep understanding of FISMA, NIST SP 800-53, NIST SP 800-171, NIST Risk Management Framework, etc
  • Experience performing cybersecurity compliance assessments or audits
  • Ability to explain cybersecurity concepts and techniques to both technical and non-technical personnel

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH