Current jobs related to Senior Cybersecurity Compliance Specialist - Glendale, California - RIT Solutions, Inc.


  • Glendale, California, United States beBee Careers Full time

    Job DescriptionWe are seeking a highly skilled Security Compliance Specialist to join our team. As a key member of our security team, you will be responsible for assessing security controls based on NIST 800-53 standards.You will conduct interviews, reviews, and testing to verify compliance and develop comprehensive security documentation, including System...


  • Glendale, California, United States beBee Careers Full time

    Job SummaryAs a Security Compliance Specialist, you will play a crucial role in ensuring the security and integrity of our systems and data. Your primary responsibility will be to conduct independent security control assessments for federal systems and cloud environments. You will assess security controls based on NIST 800-53 standards, identify...

  • Cybersecurity Analyst

    3 weeks ago


    Glendale, California, United States RIT Solutions, Inc. Full time

    Cybersecurity Analyst (onsite Wed, Thurs, Fri and alternating Saturdays 7am-7pm) Certification requirements: o t start date must possess an active CompTIA Security+CE certification. o t start date, must possess one of the following CSSP Incident Responder certifications: § CySA+, CEH, or GCIH o When 8140 requirements are implemented on program/contract,...


  • Glendale, California, United States beBee Careers Full time

    Job DescriptionWe are seeking a highly skilled Compliance Risk Analyst to join our team. As a Compliance Risk Analyst, you will be responsible for conducting risk assessments and developing recommendations to mitigate risks. You will also be involved in developing and maintaining security documentation, including System Security Plans (SSPs) and Security...


  • Glendale, California, United States beBee Careers Full time

    Job DescriptionThe role of a Tax Compliance Specialist will oversee the company's federal and state income tax compliance for its operating partnership. This involves managing tax filings, ensuring accurate reporting, and maintaining effective communication with stakeholders.The ideal candidate will have significant experience in partnership taxation and a...


  • Glendale, California, United States beBee Careers Full time

    About the RoleWe are looking for a highly skilled Senior Tax Accountant to join our team. As a key member, you will be responsible for managing tax compliance, reporting processes, and providing expert advice on tax planning strategies. Your strong understanding of accounting principles and tax legislation will be essential in supporting our clients'...


  • Glendale, California, United States beBee Careers Full time

    Job DescriptionThis is a 6-month contract position for a Credentialing Specialist to support the implementation of Visual Cactus, an electronic credentialing system. The specialist will review credentialing spreadsheets for compliance with data entry policies and assist with implementation tasks such as data validation, UAT, and workflow review.The...


  • Glendale, California, United States beBee Careers Full time

    About the JobWe are seeking a skilled Senior IT Auditor to join our team. In this role, you will assist in the execution of annual audit plans, focusing on information technology and operational audits. You will work closely with Managers and Directors, identifying areas for improvement and ensuring the highest level of quality and compliance.Key...


  • Glendale, California, United States GSA DESIGN, INC. Full time

    Senior Public Relations Specialist, F/T. Master's in public relations, international relations, communications, or any related. Salary: $64,854/year. Mail resume: GSA Design, Inc. 4551 San Fernando Rd, Ste 110, Glendale, CA 91204


  • Glendale, California, United States RIT Solutions, Inc. Full time

    KEY RESPONSIBILITIES: • ssess security controls based on NIST 800-53 standards. • Conduct interviews, reviews, and testing to verify compliance. • Proficient in developing and maintaining comprehensive security documentation, including: o System Security Plans (SSPs), o Security Assessment Report (SARs), o Security Assessment Workbook (SAW) and o Plan...

Senior Cybersecurity Compliance Specialist

3 weeks ago


Glendale, California, United States RIT Solutions, Inc. Full time

RIT Solutions, Inc. seeks a skilled Cybersecurity Compliance Specialist to join our team.

About Us

We are a leading provider of cybersecurity solutions, dedicated to helping organizations protect their assets and ensure compliance with industry standards.

Job Summary

The Sr. Cybersecurity Compliance Specialist will be responsible for conducting security control assessments, developing comprehensive security documentation, and providing risk management support to stakeholders.

Key Responsibilities:

  • Assess security controls based on NIST 800-53 standards.
  • Conduct interviews, reviews, and testing to verify compliance.
  • Develop and maintain comprehensive security documentation, including System Security Plans (SSPs), Security Assessment Reports (SARs), Security Assessment Workbooks (SAWs), and Plans of Action & Milestones (POA&Ms).
  • Support risk assessments and vulnerability analyses.
  • Conduct system security control assessments for federal information systems, applications, and cloud environments.
  • Perform risk assessments and recommend actionable mitigation strategies to stakeholders.
  • Create and update security documentation, including policies, procedures, and test plans.
  • Collaborate with system owners, ISSOs, and IT teams to implement and document security requirements.
  • Communicate findings, risks, and mitigation efforts to technical and non-technical stakeholders.

Requirements:

  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field (or equivalent experience).
  • 3-5+ years of experience in security compliance, risk management, or related fields, with strong knowledge of NIST SP 800-53, CMS MARS-E 2.2, FedRAMP, HIPAA, PCI, State RAMP, SOC 2 Type II, and other relevant industry and government cybersecurity compliance standards and frameworks.
  • Ability to manage multiple tasks effectively while working independently and collaboratively.