Job Details

ID #20106446
State California
City Sanfrancisco
Job type Permanent
Salary USD TBD TBD
Source Rose International
Showed 2021-09-23
Date 2021-09-22
Deadline 2021-11-20
Category Security
Create resume

IT - Cyber Security Controls Assessor - Senior

California, Sanfrancisco, 94102 Sanfrancisco USA

Vacancy expired!

Only U.S. Citizens and those authorized to work in the U.S. can be considered as W2 candidates. Title: IT - Cyber Security Controls Assessor - SeniorDuration:09/27/2021 to 03/26/2022Location: San Francisco, CA

TOP THINGS:1) IT Audit/Controls testing experience,2) Technical security assessments (network/infrastructure layer)3) BIG 4 (Highly preferred)4) Certifications - almost a requirement because it is a pre-requisite to getting converted to full time (if there is an opportunity).The manager always prefers someone with certification (i.e. CISA, CISSP, CRISC).HM is open to reviewing candidates who are in the process of preparing for one of the certifications.

Position SummaryThe Cyber Security Controls Assessment family is responsible for the assessment, verification, review, and audit of General Computer Controls and/or business process controls across the enterprise. The Cyber Security Controls Assessor, Senior ("Assessor") will be responsible for assessments which will require review and evaluation of IT and/or business systems and processes for compliance with defined regulatory standards, internal processes, and procedures. Additionally, the Assessor will be responsible for the identification of risks, evaluation of control deficiencies, and recommendation on remediation efforts consistent with IT organizational policies, standards, procedures, and regulatory requirements.Duties and Responsibilities•Perform multi-platform (application, database, operating system, middleware, monitoring tools, and business processes) level assessments based on predefined test objectives and test plans. Perform retest of controls that have been remediated or updated as a result of previously identified deficiencies•Obtain, review, and interpret evidence provided to validate controls are performed effectively.•Prepare, plan, conduct, and report IT Compliance assessments in accordance with industry best practices and established regulatory standards and requirements (e.g. NIST SP800-53, NERC CIP v5, SOX, FERC, FCC/FAA)•Develop test procedures and/or document recommendations for test plan modifications that improve validation of control objectives•Obtain, review, and interpret organizational IT policies, standards, and procedures to identify control points that would assist in mitigating risk to the business•Review test results or interpret evidence for vulnerabilities, gaps, or control deficiencies; work with stakeholders to establish plans for sustainable resolution•Identify risks associated with control failures and support the identification of mitigating controls•Analyze emerging legislation or changes to regulations and contribute to the development/ refinement of compliance strategy for areas of responsibility•Engage management in discussion about creative, efficient, and effective was to improve internal data security control environment•Partner with control owners to ensure control documentation is updated periodically to reflect current control environment and company standards•Capture and report metrics for services and activities delivered to customers and/or as part of internal initiatives•Serve as the point of contact for compliance for areas of responsibility•Coordinates with SMEs preparation of data responses in support of audits•Work closely with business partners to align overlapping compliance efforts and eliminate redundant work•Perform other tasks as necessary to ensure that the Compliance meets its commitments to customers•May provide consultative direction to less experienced team members•Support the Compliance Sr. Manager/Manager as neededQualificationsMinimum•Bachelor's degree in Computer Science or related field, or equivalent work experience•5 years of general IT experience, including IT security or IT risk management experience•Utility Industry Experience•At least one existing certification from the following list, which must be currently maintained and valid: certification:Certified Information Systems Security Professional (CISSP)Certified Information Systems Auditor (CISA)Certified in Risk and Information System Control (CRISC)Desired•Master's degree in Computer Science or related field, or equivalent work experience•Big 4 experience•Experience with NERC CIP v5, Sarbanes-Oxley (SOX), or National Institute of Standards and Technology (NIST) SP800-53 security controls catalog•Experience using Excel worksheets, workbooks, and formulas•Experience managing multiple projects with conflicting priorities•One or more current and valid certifications directly applicable or complementary to the role and area of expertise, including those listed above, as well as:Certified Ethical Hacker (CEH)Information Technology Infrastructure Library (ITIL)Microsoft Certified Professional/Security Engineer (MCP, MCSE)Cisco Certified Network Associate/Professional (CCNA, CCNP)Certified Information Security Manager (CISM)Security+Knowledge, Skills, and Abilities•Strong oral and written communication skills•Strong analytical skills•Understanding of application, database, network and systems security•Understanding of general computing controls (GCCs)•Able to identify complex control gaps•Solid understanding of generally applicable and accepted auditing standards and framework (e.g. COBIT) and best practices for IT services management (e.g., ITIL), regulatory standards and requirements (e.g. Sarbanes Oxley Act, NERC CIP v5)•Excellent planning, organizational, and project management skills•Able to multi-task projects or assessments•Ability to work with minimal supervision in a fast-paced environment•Detail oriented•Background in process development and process improvement

Vacancy expired!

Subscribe Report job