Post Job Free
Sign in

Federal Audit Readiness Consultant

Company:
SecureIT
Location:
Reston, VA
Posted:
May 21, 2024
Apply

Description:

About SecureIT: SecureIT provides full-spectrum cybersecurity and IT risk services to commercial organizations, government contractors, and the Federal Government.

We perform independent assessments and audits, design and implement security solutions, and provide ongoing support to help our clients protect their information systems from cybersecurity threats.

Why you'll like it here: * Work with diverse and technically challenging IT environments * Thrive in a people-focused company culture * Collaborate closely with SecureIT executives in managing relationships with clients and growing the security practice * Bring positive energy to the company and make a meaningful impact on our success Our organization is a culture of committed, smart, fun individuals, and we're always looking for more to join the team.

We're a small organization, but we do big things that successfully impact the portfolio of commercial and federal clients that we serve.

The experiences and skills that you currently possess, and the new ones that you will acquire as part of our team, will be invaluable as we continue to grow our business through a diverse array of projects.

We are firmly committed to our employees, and we offer an excellent benefits package to ensure that you are well taken care of at SecureIT.

What you'll be doing: * Leading security & IT readiness assessments, technical audits, and detailed control reviews * Performing security configuration reviews of host operating systems, databases, web infrastructure components, and network devices.

* Performing penetration testing and vulnerability assessments of networks and web applications.

* Conducting security process assessments (e.g., event management, incident response, vulnerability management, configuration management, mobile device management). What you'll bring to the table: * 4+ years of experience at a professional services firm * A demonstrated ability to assess systems, applications, and databases for security vulnerabilities and misconfigurations.

* In-depth experience in IT Audit or Information Security, with a focus in technical configuration and vulnerability assessments.

* An understanding of the "why" behind recommended security settings and the ability to identify the underlying risks that compromise security.

* CISSP, CISA, CEH, and Security tool certifications are highly desired, but not mandatory.

* A client-first attitude, and an ability to communicate effectively

Apply