Remote Jobs

Governance Risk and Compliance (GRC) Analyst 3


PayCompetitive
LocationKnoxville/Tennessee
Employment typeContract

What's your preference?

Apply with job updates
  • Job Description

      Req#: fk0psnm
      Employer Industry: IT Consulting and Cybersecurity

      Why consider this job opportunity:
      - Opportunity for career advancement and growth within the organization
      - Work with a team of experienced security analysts and engineers
      - Engage in cutting-edge projects involving regulatory frameworks and GRC tools
      - Chance to contribute to the security posture of clients across various sectors
      - Supportive and collaborative work environment
      - Must be a US Citizen and capable of passing a Public Trust background investigation

      What to Expect (Job Responsibilities):
      - Categorize systems in accordance with Federal Information Processing Standards (FIPS) 199 and NIST SP 800-60
      - Develop, review, and update security authorization package documentation, including SSP, SAP, SAR, and POA&M
      - Conduct Security Impact Assessments (SIAs) on changes to information systems
      - Provide guidance on NIST 800-53, FedRAMP, and StateRAMP control requirements
      - Develop Risk Assessment Reports (RAR) and training for stakeholders on RMF activities

      What is Required (Qualifications):
      - Minimum 3-5 years' experience in IT consulting specializing in Governance, Risk, and Compliance using the RMF
      - Knowledge of cybersecurity regulatory frameworks, including NIST RMF, FedRAMP, and StateRAMP
      - Experience creating security authorization package documentation for a FedRAMP authorized cloud environment
      - Strong technical writing skills and ability to work independently
      - Excellent communication and interpersonal skills

      How to Stand Out (Preferred Qualifications):
      - CISSP, CISM, or CAP certification
      - In-depth understanding of the FedRAMP authorization process and associated templates
      - Experience preparing monthly continuous monitoring deliverables for submission to the FedRAMP PMO
      - Familiarity with NIST SP 800-53 Security and Privacy Controls for Federal Information Systems
      - Ability to interpret and provide consulting expertise on FedRAMP security requirements

      #ITConsulting #Cybersecurity #GovernanceRiskCompliance #CareerOpportunity #RegulatoryFrameworks

      We prioritize candidate privacy and champion equal-opportunity employment. Central to our mission is our partnership with companies that share this commitment. We aim to foster a fair, transparent, and secure hiring environment for all. If you encounter any employer not adhering to these principles, please bring it to our attention immediately.
      We are not the EOR (Employer of Record) for this position. Our role in this specific opportunity is to connect outstanding candidates with a top-tier employer.
  • About the company

      The best remote jobs for you