RSI Security is hiring a
Cybersecurity Compliance Support Analyst, Remote - Worldwide

Logo of RSI Security

RSI Security

πŸ’΅ $52k-$93k
πŸ“Worldwide

Summary

The job is for a Cybersecurity Compliance Support Analyst at RSI Security, a remote role on a 6-month contract-to-hire basis with a pay range of $25 - $45/hr. The candidate must have a CMMC background and be able to travel up to 10% of the time.

Requirements

  • Must have/come from a CMMC background
  • Must reside and operate in the United States
  • Must be a US Citizen due to the sensitive nature of this role
  • Must have the ability to travel up to 10% of the time

Responsibilities

  • Compliance Monitoring and Reporting: Track and report on the organization’s adherence to cybersecurity regulations and standards, such as GDPR, HIPAA, ISO 27001, or NIST frameworks
  • Risk Assessment: Conduct risk assessments and vulnerability analyses to identify potential security threats and compliance issues
  • Policy Development and Implementation: Help develop, implement, and maintain cybersecurity policies, procedures, and controls to mitigate risks and ensure compliance
  • Audit Preparation and Support: Prepare for internal and external audits by gathering necessary documentation, conducting pre-audit assessments, and ensuring that all compliance requirements are met
  • Training and Awareness: Develop and deliver training programs to educate employees on cybersecurity best practices and compliance requirements
  • Incident Response: Assist in the investigation and resolution of security incidents, ensuring that appropriate measures are taken to prevent future occurrences
  • Documentation and Reporting: Maintain detailed records of compliance activities, incidents, and remediation efforts, and produce regular reports for management and regulatory bodies

Preferred Qualifications

Certifications: Relevant certifications such as Certified Information Systems Auditor (CISA), Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified Data Privacy Solutions Engineer (CDPSE) are often beneficial

Benefits

  • The anticipated salary range for this position is $25/hr - $45/hr based on experience, education, geographic location, and other factors. ($55k - $90k/anum upon conversion)
  • RSI Security is a small organization where collaboration is not only encouraged but expected
  • RSI Security values relationships within their team and are intentional to build and maintain a strong team camaraderie through virtual happy hours, daily morning meetings, and meetings dedicated solely to professional development topics
  • RSI Security's commitment to equity, equal opportunity, inclusion, and diversity is part of their broader commitment to respecting fundamental human rights across their value chain

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let RSI Security know you found this job on JobsCollider. Thanks! πŸ™