1 to 6 of 6
Sort by: Date | Relevance
EIT has an immediate need for a Cloud Security Assessor , who is expert in Cloud Technologies, and conduct vulnerability assessments on a wide variety of client databases and applications. This is an opportunity for a team player who would like to work with a world class team, and is eager to grow their cyber security skills. Essential Functions The Cloud Security Assesso
Posted 5 days ago
include Provide our clients with advice and guidance to successfully achieve ISO 27001 2022 compliance. Prepare and complete documentation packages to include SOPs, policies, plans, templates, and manuals which address all ISO 27001 2022 requirements. Ability to produce customer documents like Statement of Applicability. Lead ISO 27001 2022 audits within various types of e
Posted 16 days ago
include Provide our clients with advice and guidance to successfully achieve ISO 27001 2022 compliance. Prepare and complete documentation packages to include SOPs, policies, plans, templates, and manuals which address all ISO 27001 2022 requirements. Ability to produce customer documents like Statement of Applicability. Lead ISO 27001 2022 audits within various types of e
Posted 16 days ago
Emagine IT
- North Bethesda, MD
include Develop, configure, and customize the ServiceNow platform to fit business requirements. Collaborate with the project team to analyze and improve existing processes and workflows. Leverage data analysis skills to support the client's mission and objectives. Review code and implement quality control checks to guarantee maximum efficiency and productivity. Produce and
Posted 18 days ago
include Support system security assessments within cloud based environments in accordance with FedRAMP, FISMA, NIST SP 800 53, 800 37, OMB, and other authoritative IT security guidance Provide support and direction for scheduling, project sequencing, and resource management; assist with managing client expectations and performing project management Prepare, review, and/or
Posted 23 days ago
include The Risk Assessor or Security Assessor is responsible for the overall success of the Assessment, and therefore will spend the Assessment Phase monitoring and supporting the other Assessors and performing administrative tasks while the Assessors focus on technical assessment. Security Assessors and/or Risk Assessors are those personnel that Lead an individual system
Posted 1 month ago
Email this Job to Yourself or a Friend
Indicates required fields