Job Description :
DirectClient: TXDOT/NTTDATA
Job ID: NTTJP00003302
Job Title: GRC Security Analyst
Location: Austin, TX 78731
Duration: 12+ Months Contract with possible extension

Description of Duties:
-Work as a member of an Information Security Policy Team
-Support the development of information security polices based upon specific standards and requirements
-Coordinate and conduct working groups for policy review and update
-Support the development of information security templates, works instructions, processes and procedures
-Support the reporting of project status and ancillary documentation

Required Experience:
-Minimum 5 years of experience with RSA Archer, NIST, FISMA, DoD, DIACAP or TAC202 information security requirements, Security-Assessment and Testing
-Familiarity with NIST 800 series of special publications
-The ability to interpret general requirements and translate them into measurable policy specifics
-Provide presentations to senior management regarding information security data and project status

Education Qualification:
-Certifications or the ability to obtain within 6 months (CISSP, CRISC, Security+, or equivalent certification)
-Bachelors Degree or equivalent experience

Preferred Requirements:
-Previous policy development experience for State or Federal organizations
-Previous information security experience within State or Federal organizations
-Familiarity with ISO 9000, 27000 or 20000 standards


Client : TXDOT

             

Similar Jobs you may be interested in ..