Saliense
Jr. level Security Assessor
SalienseUnited States19 days ago
Part-timeRemote FriendlyInformation Technology
About Saliense

Saliense is a leading technology solutions provider specializing in Cybersecurity, Engineering, and Modernization. We deliver scalable, tangible solutions that empower federal, state, and local government agencies to address complex challenges and stay ahead in a rapidly evolving digital landscape. With a commitment to excellence, ethical practices, and a culture of growth and innovation, Saliense has been recognized on the Inc. 5000 list for six consecutive years, reflecting our sustained progress and impact.

Why Saliense

Benefits

At Saliense, we are committed to fostering a culture of continuous learning and professional growth. Our employees are encouraged to take on challenging and meaningful work, with ample opportunities for career advancement. We offer competitive compensation and benefits, including:

  • 20 Days PTO + 40 Hours of Paid Sick & Safe Time
  • 11 Federal Holidays + 2 Corporate Holidays
  • Health, Vision, Dental, and Life Insurance
  • 401(k) with Tiered Match & 100% Vesting
  • Parental Leave for Birthing and Non-Birthing Parents
  • Professional Development Reimbursement Program

We believe in empowering our team members to achieve their professional goals while contributing to impactful projects that make a difference. Join us at Saliense and be part of a growing organization dedicated to innovation, collaboration, and excellence. Visit www.saliense.com to learn more.

Role: Jr. Security Assessor

Location: Remote (Must be available to work EST hours)

Duties & Tasks

  • Coordinates, schedules, and conducts security assessments in support of the Security Authorization program.
  • Reviews system scan findings (Operating System (OS), Web, Database (DB), Code scans and summarizes findings.
  • Develops the Security Assessment Report (SAR) and Executive Summary.
  • Conducts risk assessments based on findings of security controls assessments
  • Analyzes existing security process including automation, security service delivery models.

Qualifications

  • 4-year degree (Bachelor of Science) from an accredited College or University in Business/Engineering
  • Minimum of 3 years of experience in listed tasks
  • Must have or be eligible to obtain a Public Trust Clearance

Technical Skills

  • Experience conducting security control assessments of systems residing on-premise and in cloud-based computing environments.
  • Understanding of AWS Admin Console configurations related to NIST 800-53r5a
  • Solid understanding and application of NIST Special Publications including 800-53r5a and b, 800-137, 800-171, and 800-37.
  • Experience using CSAM in an RMF Assessor role.
  • Experience with RMF and applying the NIST Cybersecurity Framework.
  • Experience with Federal Risk and Authorization Management Program (FedRAMP).
  • Knowledge of computer networking concepts, protocols, and network security methodologies.
  • Ability to work with cooperatively and at a technical level with developers, engineers, and managers on system teams.
  • Knowledge of risk management processes and tools (e.g., methods and tools for assessing and mitigating risks).
  • Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy in a federal environment.

Professional Skills

  • Ability to effectively manage and prioritize multiple tasks and duties simultaneously while effectively coordinating and ensuring that scheduled delivery dates and milestones are achieved.
  • Able to communicate effectively in an accurate and concise manner through written and verbal means to system teams and product and cybersecurity leadership.
  • Ability to take initiative on assigned systems and related tasks and work with minimal supervision.
  • Ability to work and collaborate as part of an integrated team with diverse backgrounds.

Key Skills

Ranked by relevance