Remote Senior Information Systems Security Analyst

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Tue, Jun 01, 2021

Job Summary

A business management consultant is in need of a Remote Senior Information Systems Security Analyst.

Individual must be able to fulfill the following responsibilities:

  • Implement system security controls in accordance with the DHS 4300 Sensitive Systems Handbook
  • Identify security vulnerabilities at the platform, application and database levels
  • Resolve vulnerabilities in accordance with DHS policies and directives

Required Skills:

  • 10+ years of IT Security related experience
  • 2 years of FISMA experience
  • 5 years hands on compliance experience
  • Ability to attain Public Trust and DHS EOD security clearance

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH