WORK@WINGSWEPT

Grow Your Career With Us

Working at WingSwept >> Junior Security Compliance Analyst
Junior Security Compliance Analyst
Summary
Title:Junior Security Compliance Analyst
ID:1098
Location:N/A
Department:Application Development
Description

WingSwept was recognized as the #1 Best Employer out of all medium-sized businesses in the Triangle by Business North Carolina in 2020 and by Triangle Business Journal in 2019 (#4 in 2020). While there are plenty of benefits, perks, and fun events that help make WingSwept a great place to work, the biggest reason we won these awards is that our employees genuinely care about one another and make it a great environment to grow and succeed.

Part of our continued growth as a company includes pursuing compliance with several key laws and industry standards. We are currently hiring a Security Compliance Analyst, who will be responsible for leading, developing, and coordinating compliance efforts across WingSwept.

The responsibilities of the position will include:

  • Participate in all steps of the Security Authorization and Assessment process for FISMA, FedRAMP, HIPAA systems
  • Participate to develop and maintain system security documentation, including drafting, reviewing, editing and recommending guidance
  • Ensure all needed policies and procedures for compliance efforts are written and maintained
  • Develop and review system security authorization documentation such as security plans, risk assessments, and security control test reports, contingency plans, and responses to third-party questionnaires and audits
  • Deliver all required documentation using industry specific templates, forms, and methods
  • Continually update all documentation as required
  • Participate in security control assessments and audits
  • Produce compliance documentation for client requests
  • Create and maintain continuous monitoring documentation
Minimum requirements:
  • Associate's degree or equivalent experience
  • Experience with Risk Management Framework (RMF), POA&Ms, Security Authorization and Assessments
  • Experience conducting and documenting vulnerability assessments
  • Knowledge of and experience with NIST SP 800-53, 800-53A, and 800-37
  • Understanding of FISMA compliance
  • Understanding of FedRAMP
  • Experience with reviewing Nessus scans, or similar tool
  • US citizenship is required
  • Must be able to pass both Department of Defense and corporate criminal background checks and a drug test

If the above description matches your strengths, personality, and desires, please apply today!

Equal Opportunity Employer M/F/Disabled/Veteran

This opening is closed and is no longer accepting applications
ApplicantStack powered by Swipeclock