Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

FedRAMP Compliance Analyst

Skilled Hire

FedRAMP Compliance Analyst

Washington, DC
Full Time
Paid
  • Responsibilities

    Title:FedRAMP Compliance AnalystJob type: Full time/W2 (hourly)/1099Location(s): Arlington, VAPurpose:

    Position with a Fast-Growing IT Consulting Company focused on providing cyber security services to Federal, State and Local Governments. Looking to expand team to support a Large project in Arlington, VA.

    Description of Duties:

    Experience assessing Federal information systems’ compliance with the Federal Information Security Management Act (FISMA).

    Conduct security control assessments in accordance with NIST SP 800 and the Risk Management Framework (RMF).

    Preform detail Security Assessment on DataPipe and MS Azure cloud systems by ensuring that costumer responsibility statement and FedRAMP packages are well implemented.

    Clearly articulate requirements and other information in written documentation and effectively communicate technical and non-technical concepts to a variety of audiences.

    Broad understanding or knowledge of risk management practices and security program development including change management, access control, and physical security.

    Perform continuous monitoring of obligations and interacting with FedRAMP sponsors (FHFA) & 3PAO as needed.

    Knowledge of FedRAMP (Federal Risk and Authorization Management Program) and NIST authorization to operate (ATO) processes and procedures.

    Using the NIST Risk Management Framework (RMF) to conduct assessments of Information security controls in order to measure the effectiveness of controls and identify control gaps

    Ensure compliance to guidance, standards and regulations such as NIST Special Publications, FIPS, FedRAMP, and other federal regulations and policies

    Develop plan for FedRAMP re-authorization audit and support FISMA HHM.

    Review, update, manage FedRAMP SOPs - patching process, user provisioning, FedRAMP reporting and performing FedRAMP SSP updates.

    Provide Incident Response: FedRAMP, Azure, NTIS.

    Perform ISSO responsibilities for privileged users; i.e., PIV card for AGC, including Atlassian access.

    Required Qualifications:

    5+ years of demonstrated experience in Cyber security.

    Alternatively please apply through our website at www.skilled-hire.com/career to be considered for this position.