Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Information Security Analyst

Agile Global Solutions

Information Security Analyst

Sacramento, CA
Full Time
Paid
  • Responsibilities

    Job Description

    Subject matter expert in cyber and information security practices, policies, standards and procedures, including NIST SP800-53, NIST CSF AND CERT-RMM.

    • Strong background in CYBER SECURITY OPERATIONS, RISKS and CONTROLS IDENTIFICATION and ASSESSMENT.

    • Strong background in CYBER GOVERNANCE, RISK AND COMPLIANCE, including relevant experience in authoring information security policies, standards and procedures.

    • Must have excellent research and technical writing skills, with the ABILITY TO INDEPENDENTLY RESEARCH AND AUTHOR CYBER AND INFORMATION SECURITY POLICIES, STANDARDS AND PROCEDURES.

    • Strong communications skills, both written and verbal, including the ability to collaborate with information security and business leaders to author, socialize and publish cyber and information security policies, standards and

    RESPONSIBILITIES:

    • INDEPENDENTLY AUTHOR CYBER AND INFORMATION SECURITY POLICIES, STANDARDS AND PROCEDURES following established document formats/templates.

    • Broadly socialize DRAFT POLICIES, STANDARDS AND PROCEDURES DOCUMENTS to solicit feedback from key internal and external stakeholders, driving updates and maintaining version control.

    • Establish and adhere to QUALITY CONTROL STANDARDS for creating and INTERNALLY PUBLISHING CYBER and INFORMATION SECURITY POLICIES, STANDARDS AND PROCEDURES

    • Communicate with internal and external cyber and information security policies and STANDARDS STAKEHOLDERS.