FreshRemote.Work

Security Compliance Analyst

Remote

RS21 is a dynamic and rapidly growing company with 65+ employees doing good with data to make a significant impact. Our nine core values empower a culture of integrity, learning, risk-taking, creativity, and consistent improvement. We prioritize helping our team achieve a healthy work-life balance with flexible schedules and remote work options. As a testament to our exceptional culture, we were named a Fast Company Best Workplace for Innovators. 

We are seeking a Security Compliance Analyst to join our dynamic team. This role focuses on supporting the development and review of security packages for submission to the NNSA, ensuring compliance with national security standards. The ideal candidate will have extensive knowledge of NIST 800-53 and the Risk Management Framework, along with a proven track record in system security assessments.

Responsibilities:

  • Review and interpret system security plans, hardware and software lists, and topology diagrams.
  • Ensure compliance with NIST 800-53v4/5 standards and manage the Authorization to Operate (ATO) process under the Risk Management Framework (RMF).
  • Collaborate with IT and security teams to develop robust security packages for NNSA review.
  • Provide expert advice and guidance on security measures and compliance requirements for cloud systems under FedRAMP guidelines.
  • Assist in the maintenance and enforcement of security policies and procedures across the organization.
  • Work with internal stakeholders, including the CIO and CISO, to ensure systems are secure and compliant with federal regulations.

Qualifications:

  • Proven experience with NIST 800-53v4/5 and the RMF process.
  • Strong ability to analyze system security plans and related documentation.
  • Experience in preparing security packages for ATO submissions.
  • Preferred: Experience as an Information System Security Officer (ISSO) or Security Control Assessor (SCA).
  • Preferred: Knowledge of FedRAMP and experience with cloud security systems.
  • This position requires a Q clearance and obtaining such clearance requires US Citizenship.

Nice to Have:

  • Certifications related to cybersecurity, such as CISSP, CISM, or similar.
  • Prior experience working with government contracts and federal agencies.

#CJ

RS21 is committed to transparent and fair compensation. The final salary within this range will be determined based on relevant experience. Comprehensive benefits include flexible paid time off, medical, dental, and vision insurance with a generous employer contribution to premiums for employees and their dependents, a 401k plan with a 3% employer safe harbor contribution, and more.  

Pay range$100,000—$130,000 USD

About RS21:
RS21 is a rapidly growing data science company that uses artificial intelligence, design, data engineering, and modern software development methods to empower organizations to make data-driven decisions that positively impact the world. Our innovative solutions are insightful, intuitive, inspiring, and intellectually honest. With teams in Albuquerque, NM, Washington, DC, and distributed throughout the United States, RS21 is an Inc. 5000 fastest-growing company two years in a row and a Fast Company Best Workplace for Innovators

We help clients achieve programmatic goals, improve efficiencies, reduce costs, and maximize productivity using MOTHR, our AI engine, that allows users to seamlessly integrate data and reveal insights at hyper speed. We navigate complex data issues in the fields of healthcare, defense, safety, urban planning, energy, cyber, land use, climate, disaster preparedness, disaster recovery, space, and social equity.

Apply

Job Profile

Restrictions

Q clearance required Requires US citizenship

Benefits/Perks

401k plan with employer contribution Flexible paid time off Medical, dental, and vision insurance Work-life balance

Tasks
  • Develop security packages for NNSA review
  • Ensure compliance with NIST standards
  • Maintain security policies
  • Provide guidance on security measures
  • Review system security plans
Skills

Cloud Security Cybersecurity FedRAMP NIST 800-53 Risk Management Framework Security Compliance Security Packages Security policies System Security Assessments

Experience

5 years

Certifications

CISM CISSP