Security Analyst

Job is Expired
Location: Remote
Compensation: To Be Discussed
Staff Reviewed: Wed, May 15, 2024

Job Summary

A company is looking for a Security Analyst.

Key Responsibilities:
  • Identifying vulnerabilities in software, firmware, and systems using vulnerability scanning tools
  • Assessing security vulnerabilities, associated risks, and providing detailed findings to stakeholders
  • Implementing and maintaining security controls required by the FedRAMP framework and participating in Constant Monitoring of cloud services

Required Qualifications:
  • Experience in managing security controls in a cloud FedRAMP-compliant environment
  • Knowledge of FedRAMP requirements, NIST 800-53 framework, and ISO 27001 standards
  • Familiarity with cloud technologies like AWS and Azure and their security implications
  • Certifications such as NIST800-53, ISO27000/1, SSDLC, CompTIA Security+, or CISM are preferred

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH