Newgen Technologies - Washington, DC

posted 28 days ago

Full-time
Washington, DC
Administrative and Support Services

About the position

The Cybersecurity Governance Risk and Compliance (GRC) Analyst is responsible for analyzing cybersecurity data to assess the judiciary's risk posture and ensure compliance with relevant policies and procedures. This role involves evaluating compliance with selected controls, producing visualizations to demonstrate adherence, and developing key performance indicators to measure the effectiveness of GRC initiatives and the overall cybersecurity program within the judiciary.

Responsibilities

  • Conduct analysis on cybersecurity data to assess the judiciary's risk posture.
  • Evaluate compliance with selected controls and produce visualizations demonstrating adherence.
  • Develop and report on key performance indicators for GRC initiatives.
  • Analyze the effectiveness of the judiciary's overall cybersecurity program.
  • Examine data from various sources to provide insights into agency mission/security processes and information systems.
  • Design, document, and implement custom algorithms and workflow processes for data analysis.
  • Extract and cleanse data from various databases for exploratory data analysis.
  • Employ scaling and automation techniques for data preparation.
  • Connect insights to security decision-making options and research opportunities.

Requirements

  • At least 1 year of experience in cybersecurity risk management.
  • At least 1 year of experience in compliance analysis.
  • Extensive understanding of NIST 800-53 Security & Privacy Controls for Information Systems.
  • Knowledge of the NIST Risk Management Framework and the NIST Cybersecurity Framework.
  • Proficiency in Splunk.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service