Information Security Risk Assessor
4 weeks ago
Information Security Risk Assessor Onsite in Rockville, MD Scope of Work The Cyber Security Risk Analyst will support Governance, Risk, and Compliance (GRC) efforts by performing detailed risk evaluations and compliance assessments. The analyst will work primarily within the ServiceNow GRC platform to review IT security policy exception requests, assess vulnerabilities, and support broader risk governance activities. Responsibilities include, but are not limited to, the following: Cross-Functional Risk Support Responsibilities Collaborate with internal departments including IT, legal, compliance, audit, and business operations to identify, assess, and manage cybersecurity risks across the organization. Support vulnerability assessments by interpreting technical findings, validating remediation efforts, and ensuring alignment with policy. Participate in internal control evaluations to assess effectiveness and identify potential gaps based on relevant frameworks such as NIST 800-53 and ISO 27001. Assist with the design, documentation, and implementation of risk treatment plans, ensuring appropriate mitigation strategies are in place and tracked through resolution. Contribute to audit preparation activities, respond to information requests, and support remediation of audit findings as needed. Use ServiceNow GRC functionality to support workflow management, risk tracking, and reporting. Recommend improvements to exception request workflows, dashboards, and system configurations where appropriate. Policy Exception Review Process Review and assess policy exception requests submitted via the ServiceNow GRC platform. Confirm the completeness, consistency, and accuracy of the information provided in the exception request form. Conduct detailed risk assessments for each exception request, identifying relevant threats, vulnerabilities, likelihood of exploitation, and potential impacts. Analyze the effect of granting exceptions on system security, regulatory compliance, and business continuity. Develop formal approval or denial recommendations based on the risk assessment and alignment with organizational policy and risk tolerance. Document all risk analysis, decisions, and recommendations in the ServiceNow GRC platform in accordance with audit standards. Present findings and recommendations to the CISO and designated approvers. Use ServiceNow GRC functionality to support workflow management, risk tracking, and reporting. Recommend improvements to exception request workflows, dashboards, and system configurations where appropriate. Knowledge / Skills / Abilities Demonstrated hands-on experience with Governance, Risk, Compliance tools such as ServiceNow, Riskonnect, LogicManager, RSA Archer. Strong understanding and application of cybersecurity risk management principles and control frameworks, including NIST SP 800-53, NIST RMF 800-37, ISO 27001, HIPAA Security Rule, PCI and FedRAMP. Demonstrated ability to conduct structured risk assessments, including the analysis of compensating controls, residual risk determination, application of quantitative risk models, and providing formal recommendations regarding the acceptance or denial of exception requests. Demonstrated experience with the policy exception request process including intake/review, completeness verification, clarification with requestors, risk assessment, and final recommendation with stakeholder communication. Strong technical foundation with the ability to interpret network diagrams, threat models, vulnerability scan results, and compliance assessment reports. Familiarity with risk qualification methodologies such as NIST, ISO 27005, and Factor Analysis of Information Risk (FAIR). Demonstrated ability to evaluate third-party System and Organization Controls (SOC) reports, specifically SOC 1 Type II and SOC 2 Type II, for completeness, relevance, and control alignment. Proven ability to contribute to third-party risk assessments, compliance audits, and the evaluation of internal security controls. Proven track record in performing the duties of an Information Security Risk Analyst, including structured risk assessments and policy exception reviews. Track record of supporting policy exception management processes and risk tolerance assessments in complex regulatory environments. Professional Certifications CISSP (Certified Information Systems Security Professional) CRISC (Certified in Risk and Information Systems Control) GRCP (GRC Professional Certification) CISA (Certified Information Systems Auditor) CGRC (Certified in Governance, Risk, and Compliance) Ideal Candidate The ideal candidate is a mid-level cybersecurity professional with a solid track record in risk analysis, policy exception review, and control evaluation within a regulated environment. They possess hands-on experience with Governance, Risk, and Compliance (GRC) platforms-preferably ServiceNow-and are adept at navigating complex workflows related to policy deviations, risk acceptances, and control exceptions. This individual demonstrates a deep understanding of risk management frameworks such as NIST 800-53, NIST RMF 800-37, HIPAA, and ISO 27001, and can apply this knowledge to evaluate threats, assess vulnerabilities, and recommend appropriate mitigation strategies. The candidate brings a technical foundation that enables them to confidently interpret network diagrams, vulnerability scan results, and audit artifacts such as SOC 1/SOC 2 reports. They are detail-oriented, analytical, and capable of conducting structured risk assessments that support business operations while maintaining compliance with organizational security policies. The candidate excels at clearly communicating risk implications and recommendations to both technical teams and executive stakeholders. Experience working in hybrid government environments, supporting third-party risk assessments, and contributing to audit readiness activities is highly desirable.
-
Information Assurance Support Analyst
1 week ago
Rockville, MD, United States ASTRION, INC. Full timeOverviewInformation Assurance Support AnalystLOCATION: Rockville, MD CLEARANCE: NRC ClearanceJOB STATUS: Full-Time TRAVEL: 10% Occasional Domestic Travel Astrion has an exciting opportunity for a Information Assurance Support Analyst for the NRC-CPSS Contract, supporting the Civilian Division. REQUIRED QUALIFICATIONS / SKILLS BA/BS or 5 years additional...
-
Information Assurance Support Analyst
7 days ago
Rockville, MD, United States ASTRION, INC. Full timeOverview Information Assurance Support Analyst LOCATION: Rockville, MD CLEARANCE: NRC Clearance JOB STATUS: Full-Time TRAVEL: 10% Occasional Domestic Travel Astrion has an exciting opportunity for a Information Assurance Support Analyst for the NRC-CPSS Contract, supporting the Civilian Division. REQUIRED QUALIFICATIONS / SKILLS BA/BS or 5 years...
-
Information Assurance Support Analyst
3 days ago
Rockville, MD, United States ASTRION, INC. Full timeOverview Information Assurance Support Analyst LOCATION: Rockville, MD CLEARANCE: NRC Clearance JOB STATUS: Full-Time TRAVEL: 10% Occasional Domestic Travel Astrion has an exciting opportunity for a Information Assurance Support Analyst for the NRC-CPSS Contract, supporting the Civilian Division. REQUIRED QUALIFICATIONS / SKILLS BA/BS or 5 years...
-
Information Assurance Support Analyst
4 days ago
Rockville, MD, United States ASTRION, INC. Full timeOverview Information Assurance Support Analyst LOCATION: Rockville, MD CLEARANCE: NRC Clearance JOB STATUS: Full-Time TRAVEL: 10% Occasional Domestic Travel Astrion has an exciting opportunity for a Information Assurance Support Analyst for the NRC-CPSS Contract, supporting the Civilian Division. REQUIRED QUALIFICATIONS / SKILLS BA/BS or 5 years...
-
Information Security Manager
3 weeks ago
Rockville, United States Precise Software Solutions Full timeInformation Security ManagerCOMPANY INFORMATIONPrecise Software Solutions, Inc. is a fast growing and highly respected small business committed to providing high quality Information Technology (IT) consulting services to government and commercial organizations. Precise focuses on agility and practicality and is committed to meeting highest client...
-
Senior Information Systems Security Engineer
2 weeks ago
Rockville, Maryland, United States csengineering Full time $120,000 - $180,000 per yearSenior Information Systems Security Engineer**Immediate Opportunity**CSEngineering is looking to add a Senior Information Systems Security Engineer to our growing team This position will support the Department of Health and Human Services.CLIENT OVERVIEWThe Indian Health Service, an agency within the Department of Health and Human Services, is responsible...
-
Risk Manager
4 weeks ago
Rockville, United States Customer Value Partners Full timeOverview CVP is seeking an Cybersecurity Risk Manager for a large government agency enterprise-level cybersecurity program. The Cybersecurity Risk Manager will work directly with the Cybersecurity Program Manager and the agency's CIO and CISO in cybersecurity tasks such as information security policy development and implementation; security compliance...
-
Risk Manager
2 weeks ago
Rockville, United States CVP (Customer Value Partners) Full timeOverviewCVP is seeking a Cybersecurity Risk Manager for a large government agency enterprise-level cybersecurity program. The Cybersecurity Risk Manager will work directly with the Cybersecurity Program Manager and the agency’s CIO and CISO in cybersecurity tasks such as information security policy development and implementation; security compliance...
-
Mid-Level Security Risk Analyst
3 weeks ago
Rockville, United States Binera Inc Full timeOur business is growing, and we are seeking qualified applicants to fill positions providing analytical support to ongoing contracts with various federal and state customers. We’re looking for someone with a strong mathematical and analytical background who has experience manipulating and analyzing data and a keen eye for generating effective data...
-
Senior Cybersecurity Lead
2 weeks ago
Rockville, United States Akima, LLC Full timeA leading federal IT contractor is seeking a Senior Cybersecurity Analyst / Information Security Manager in Rockville, MD. The role requires extensive experience in IT security, risk management, and policy development, with responsibilities including overseeing cybersecurity operations and ensuring compliance with federal standards. The ideal candidate has a...