Senior Information Security Auditor
A company is looking for a Senior Information Security Internal Auditor.
Key Responsibilities
Develop and manage the internal audit program based on FedRAMP Moderate requirements and other applicable standards
Conduct NIST 800-53 compliance audits and assessments, providing recommendations based on FedRAMP controls and industry best practices
Manage and organize audits and documentation using a GRC System, creating audit plans and reports
Required Qualifications
Experience with FedRAMP, NIST 800-53, FISMA, or similar governance and compliance frameworks
Minimum 3 years of experience in security, assessments, or compliance consulting in a technical environment
Knowledge of Information Management policies and best practices
Experience in developing reports related to status, metrics, and measures
CIA, CISA, CCSP, or ISO 27001 Auditor Certification are a plus
A company is looking for a Senior Information Security Internal Auditor.
Key Responsibilities
Develop and manage the internal audit program based on FedRAMP Moderate requirements and other applicable standards
Conduct NIST 800-53 compliance audits and assessments, providing recommendations based on FedRAMP controls and industry best practices
Manage and organize audits and documentation using a GRC System, creating audit plans and reports
Required Qualifications
Experience with FedRAMP, NIST 800-53, FISMA, or similar governance and compliance frameworks
Minimum 3 years of experience in security, assessments, or compliance consulting in a technical environment
Knowledge of Information Management policies and best practices
Experience in developing reports related to status, metrics, and measures
CIA, CISA, CCSP, or ISO 27001 Auditor Certification are a plus