Experience Inc. Jobs

Job Information

NetImpact Strategies, Inc. Information Assurance Specialist Mid in Aurora, Colorado

Information Assurance Specialist Mid Job Locations

US-CO-Aurora

Job ID 2024-3253

Category Information Technology

Type Full Time Job Description

NetImpact Strategies is currently seeking a skilled and experienced Information Assurance/Security Specialist Mid Level to join our onsite team in Aurora, CO. TX. As an Information Assurance/Security Specialist, you will be responsible for implementing and enforcing security policies, developing and monitoring security controls, conducting compliance audits, and supporting incident response activities. If you have a strong background in information security, expertise in policy implementation, and a commitment to safeguarding information systems, we encourage you to apply for t Responsibilities: Implement and enforce security policies and procedures to ensure compliance with applicable laws, regulations, and standards. Develop, implement, and monitor security controls to protect information systems from threats and vulnerabilities. Conduct regular audits and assessments to ensure compliance with security policies and regulatory requirements. Identify, assess, and mitigate security risks to safeguard information systems and data. Create and maintain security documentation, including security plans, policies, procedures, and guidelines. Develop and conduct security training and awareness programs to educate users on security best practices and compliance requirements. Support the development and execution of incident response plans to address security breaches and incidents effectively. Provide recommendations for security improvements based on audit findings, threat assessments, and compliance requirements. Prepare for security inspections and assessments by gathering necessary documentation, evidence, and reports. Provide support during readiness inspections, including responding to inquiries and demonstrating compliance with security policies. Identify deficiencies and gaps in security practices during inspections and develop corrective action plans to address them. Generate and submit detailed reports on inspection findings, corrective actions, and compliance status to relevant stakeholders. Conduct follow-up activities to ensure identified deficiencies are addressed and resolved in a timely manner. Implement lessons learned from inspections to improve security practices and readiness for future assessments. Monitor information systems for potential security threats, vulnerabilities, and incidents using various security tools and technologies. Analyze threat intelligence data to identify trends, patterns, and emerging threats that could impact the organization's security posture. Coordinate and respond to security incidents, including investigation, containment, remediation, and recovery activities. Generate and manage security alerts and notifications to inform relevant stakeholders about potential threats and incidents. Perform regular vulnerability assessments and scans to identify and mitigate security weaknesses in information systems. Manage and analyze security logs and event data to detect and respond to suspicious activities and anomalies. Produce and distribute regular reports on threat activities, incident response actions, and security posture to management and stakeholders.

Qualifications

Required One or more of the following certifications (IAT III): CASP+ CE CCNP Security CISA CISSP (or Associate) GCED GCIH CCSP One or more of the following certifications (IAM III): CISM CISSP (or Associate) GSLC CCISO Four (4) years of progressive experience demonstrating the required proficiency. Bachelor's degree and/or equivalency. Active Secret Clearance Preferred Current or past DHA support experience preferred Federal Consulting Industry Experience Preferred #LI-Onsite

About Us

Perks of working at NetImpact Strategies Your health comes first - we offer comprehensive medical, dental, & vision insurance that starts the first of the month after you join the team Invest in your future - 401(k) Plan - Immediately vested employer contributions; no matching required

DirectEmployers