Company

Saliense Consulting LlcSee more

addressAddressArlington, VA
salary Salary$86.9K - $110K a year
CategoryInformation Technology

Job description

Who is Saliense?
Saliense is a growing Management and Technology Consulting Solutions provider based out of Mclean, VA. We work to solve our client’s toughest challenges within the Defense, Civilian, Financial, and Healthcare industries. Our diverse employees support vital missions for government and commercial customers. For more information, visit www.saliense.com.

Why Saliense?
In addition to providing a fun, energetic environment that promotes innovation and personal growth, we offer excellent compensation packages with plenty of opportunities for advancement. We pay 100% of the premiums for employee Healthcare, including medical, dental, and vision. We offer a 401K match, and all company contributions are 100% vested immediately. Since we believe in work-life balance so much, we offer 20 days of paid leave per year. Use it as you need it or use it all at once and go travel for a month! We are proud to offer parental leave.

There are many more - connect with us to get a preview of the full benefits package.

Saliense has a new opportunity for an Information Security Analystto support the U.S. Marshals in Arlington, VA.

This is a hybrid position that requires 2 days onsite every other week in Arlington, VA.

Information Security Analyst must have experience (i.e., a minimum of one (1) year) within federal information systems security policy and implementation. At a minimum, a core set of knowledge of federal information system security policy, industry best practices, security control assessments, Plan of Action and Milestones (POA&M) management, system authorizations, configuration management, and system analysis.

Responsibilities:

  • Develop and execute test plans of the OMB Circular A-123 internal control assessments.
  • Develop and execute test plans of the FISMA internal control assessments.
  • Determine, gather, examine, and analyze artifacts related to OMB Circular A-123 security control assessments and remediation verification.
  • Determine, gather, examine, and analyze artifacts related to FISMA security control assessments and remediation verification.
  • Document all assessment activities and results in sufficient detail to enable external review of all assessment processes, activities, results, and conclusions.
  • Provide recommendations and guidance for corrective action of all non-compliant security controls.
  • Provide security expertise to ensure security controls are implemented and the resulting documentation and artifacts are current.
  • Provide support for verifying compliance with the Federal Information System Modernization Action (FISMA) as part of both internal and external control assessments/audits across all accredited agency information technology systems.
  • Provides technical evaluations of customer systems and assists with making security improvements.
  • Conducts security product evaluations, and recommends products, technologies, and upgrades to improve the customer’s security posture.


Required Experience:

  • Must have a minimum of one (1) year of federal information systems security experience.
  • Minimum Educational Requirements: BS/BA in Computer Science, Information Systems, Engineering, Business, Physical Science, or other technology-related discipline.

***Saliense Consulting LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Benefits

Health insurance, Dental insurance, Parental leave, Vision insurance, 401(k) matching, Opportunities for advancement
Refer code: 9439140. Saliense Consulting Llc - The previous day - 2024-07-02 05:05

Saliense Consulting Llc

Arlington, VA

Share jobs with friends

Information Security Analyst

Inter-Op

Alexandria, VA

2 days ago - seen

Security Analyst II - TS/SCI w/Poly

General Dynamics Information Technology

Chantilly, VA

5 days ago - seen

Security Operations Center Analyst

Booz Allen Hamilton

Hamilton, VA

7 days ago - seen

Industrial Security Analyst 3

Hii

Suffolk, VA

2 weeks ago - seen

Industrial Security Analyst 2

Hii

Suffolk, VA

2 weeks ago - seen

SAP Security Analyst, Project Kuiper

Amazon.com

Arlington, VA

2 weeks ago - seen

Sr Cyber Security Analyst

Caci International Inc

ARLINGTON, VA

a month ago - seen

Cyber Security Analyst 4

Hii

Norfolk, VA

a month ago - seen

Security Analyst (Entry Adjudicator)

Amentum

Chantilly, VA

a month ago - seen

Cyber Security Analyst

Mantech

Herndon, VA

a month ago - seen

Systems Security Analyst

Humana

Herndon, VA

a month ago - seen

Senior Principal Security Analyst (Privacy Officer)

Oracle

Reston, VA

a month ago - seen

Security Analyst 2

Mantech

Chantilly, VA

2 months ago - seen

Regional Cyber Security Analyst

Peraton

Arlington, VA

2 months ago - seen

DSS IT Security Analyst 2

Ricefw Technologies Inc

Richmond, VA

2 months ago - seen