Saliense

Cyber Security Auditor

Saliense Tysons Corner, VA

Direct message the job poster from Saliense

Andrew Newfer

Andrew Newfer

Technical Recruiter at Saliense | Hiring Cleared IT Professionals for Federal Clients within DoD, DoJ, DoT, DHS, DoC, DoL, and more | Talent…

Saliense is a growing Management and Technology Consulting Solutions provider based out of Tysons, VA. We work to solve our client’s toughest challenges within the Defense, Civilian, Financial, and Healthcare industries. Our diverse employees support vital missions for government and commercial customers. For more information, visit www.saliense.com.


Why Saliense?

In addition to providing a fun, energetic environment that promotes innovation and personal growth, we offer excellent compensation packages with plenty of opportunities for advancement. We pay 100% of the premiums for employee Healthcare, including medical, dental, and vision. We offer 401K match and all company contributions are 100% vested immediately. Since we believe in work-life balance so much, we offer 20 days of paid leave per year. Use it as you need it or use it all at once and go travel for a month! There are many more - connect with us to get a preview of the full benefits package.


Role: Cyber Security Auditor


Location: Remote (Must be available to work EST hours)


Duties & Responsibilities:


  • Execute FISMA CIO annual reporting and external and internal IT audit data calls, reviews, coordination and reporting. Provide system administration support to the GRC module, to include upgrades, patching, and account management.


Duties include:

  • Implement strategy for the security audit team in coordination with compliance, system teams, executive teams, and other key stakeholders.
  • Support execution of the master audit schedule
  • Leading and conducting audit meetings as required in coordination with Senior Auditor
  • Coordinate, develop response, and manage IT audit reporting requirements in coordination with Senior Auditor



Qualifications:


  • 4 year degree (Bachelors Degree) from an accredited College or University in Business/Engineering
  • Minimum of 5 years of experience in listed tasks
  • Certified Information Systems Auditor (CISA)
  • Must have or be eligible to obtain a Public Trust Clearance


Technical Skills:

  • Experience with RMF and applying the NIST Cybersecurity Framework.
  • Experience using CSAM.
  • Solid understanding and application of NIST Special Publications including SP 800-53, SP 800-137, SP 800-171, and SP 800-37.
  • Solid understanding of FISMA CIO reporting requirements.
  • Solid understanding of IT audit requirements.
  • Experience with Federal Risk and Authorization Management Program (FedRAMP).
  • Experience with auditing systems and applications deployed in local and cloud environments following federal guidelines and best practices.
  • Ability to work with cooperatively and at a technical level with developers, engineers, and managers on system teams.
  • Knowledge of computer networking concepts, protocols, and network security methodologies.
  • Knowledge of risk management processes and tools (e.g., methods and tools for assessing and mitigating risks).
  • Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy in a federal environment.
  • Knowledge of current and past cybersecurity threats and vulnerabilities.


Professional Skills:

  • Ability to effectively manage and prioritize multiple tasks and duties simultaneously while effectively coordinating and ensuring that scheduled delivery dates and milestones are achieved.
  • Able to communicate effectively in a accurate and concise manner through written and verbal means to system teams and product and cybersecurity leadership.
  • Ability to take initiative on assigned systems and related tasks and work with minimal supervision.
  • Ability to work and collaborate as part of an integrated team with diverse backgrounds.


***Saliense Consulting LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.


This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.

  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Project Management and Information Technology
  • Industries

    IT Services and IT Consulting

Referrals increase your chances of interviewing at Saliense by 2x

See who you know

Get notified about new Security Auditor jobs in Tysons Corner, VA.

Sign in to create job alert

Similar Searches

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub