FreshRemote.Work

Senior Consultant - Cyber Policy Writer - Remote

Job Description:

This contract supports the operational environments of the USDA Office of the CIO’s Information Security Center.  This role is a Cyber Policy Writer with proven experience with cybersecurity policy.

This is a surge support role which will last approximately one year from time of hire. 

Duties/ Responsibilities 

  • Writing, updating, editing, developing and/or formatting cybersecurity policies and procedures to formalize cybersecurity policy.
  • Utilize leading practices and frameworks (NIST, FISMA, ISO, etc.)
  • Identify and make recommendations for process and tool improvements.
  • Evaluate and provide feedback for improvement to document content and processes.
  • Publish security policies, work with organizational management to ensure accessibility and ensure changes to policies are promptly and formally communicated.

Required Skills/Abilities

  • 2+ years' technical documentation in Information security and compliance.
  • 3+ years' technical doc
  • Utilize leading practices and frameworks (NIST, FISMA, RMF, etc.)
  • Strong knowledge and working experience within security and risk methodologies, frameworks, and technologies.
  • Thorough understanding of Information Security Compliance requirements.
  • Strong proofreading skills to evaluate team documents.
  • Strong O365 expertise, particularly in PowerPoint, Word, and Excel
  • Must be comfortable presenting before mid-level and senior management.
  • Experience in technical documentation in Information security and compliance.
  • U.S Citizenship required

Nice to Have Skills

  • USDA or other government experience a strong plus
  • Cybersecurity certification is preferred such as, CISSP, CRISC, CISA, CISM, CASP but not required

Education and Experience:

  • 2-4 years’ experience
  • Bachelor’s degree in a relevant field or equivalent relevant experience

Travel Requirement:

  • none

Clearance Requirement:

  • Ability to obtain a Public Trust

Salary:

  • $110k -120k annually - The salary range offered is an estimate made in good faith, intended to encompass various experience levels. Dynamo considers several factors when making an offer, including, but not …

Hey, this job isn't fresh anymore!

Search Fresh Jobs

Job Profile

Regions

North America

Countries

United States

Skills

FISMA ISO NIST

Experience

2-4 years

Certifications

CISA CISM CISSP CRISC

Restrictions

U.S. citizenship required