Jobs

Cyber Risk and Compliance Management Analyst

Avint LLC is seeking a Cyber Risk and Compliance Management Analyst who has experience providing support in a dynamic, fast-paced environment within the public sector. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market. The Cyber Risk and Compliance Management Analyst will have the opportunity to be exposed to all aspects of support to a federal client and will be encouraged to grow as the organization expands.  

Position Responsibilities:

  • Support the deployment and administration of the Integrated Risk Management tools and processes
  • Supports the agency’s Supply Chain and Third-Party Risk Management Programs
  • Maintains the agency’s Cyber Risk Register and integrates it into the overall agency’s enterprise risk program
  • Analyzes and reports risks and vulnerabilities from various sources (e.g., vulnerability scanners, audit reports, security control assessments, penetration tests)
  • Normalize and translate Cyber Risks at the organizational level to support a fully integrated, prioritized, enterprise-wide view of organizational risks to drive strategic and business decisions
  • Using risk profiles and dynamic reporting mechanisms, cybersecurity risk information is incorporated into the organization’s enterprise risk management program and utilized to provide a fully integrated, prioritized, enterprise-wide view of organizational risks to drive strategic and business decisions
  • Keeps track of all Cybersecurity regulations, data calls, guidance, policies, executive orders, and Binding Operational Directives
  • Coordinates agency requirements and response for all Cybersecurity related compliance items
  • Ensures that all compliance data is updated in the agency’s compliance tracking system

Requirements

Technical Areas of Expertise:

  • Experience determining security requirements by evaluating business strategies and requirements; researching information security standards; conducting system security and vulnerability analyses and risk assessments; studying architecture/platform; identifying integration issues; or preparing cost estimates
  • Experience Implementing cybersecurity systems and infrastructure by specifying intrusion detection methodologies and equipment; directing equipment and software installation and calibration; preparing preventive and reactive measures; creating, transmitting, and maintaining keys; providing technical support; or completing documentation.
  • Knowledge and experience with hardening cybersecurity systems by conducting test procedures

Qualifications:

  • Minimum of 5 years of IT Security experience, preferably in cyber risk and compliance
  • Degree in Computer Science, Information Systems or related discipline from an accredited college or university required
  • Certification in information technology security (e.g., CISSP or CISSM)
  • Excellent written and verbal communications skills including the ability to communicate effectively with internal stakeholders
  • Ability to obtain federal agency required clearance
  • Ability to work collaboratively with diverse stakeholders.
  • Attention to detail and a proactive approach to problem-solving.
  • Proactively performs complex tasks with minimal oversight and produces high quality results -- minimal of errors ​
  • Leads working sessions to solicit ideas and develop solutions
  • Promotes collaboration within team
  • Presents to clients and Avint Leadership
  • Serves as an Avint brand ambassador
  • Always embodies Avint's core values
  • Provides support to growth initiatives in area of expertise, e.g., white papers, proposals, slide development, conferences etc..

Benefits

Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, and generous PTO and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development!

Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

Cyber Security Jobs by Category

Cyber Security Salaries