State of Maryland

posted 24 days ago

Full-time - Mid Level
Executive, Legislative, and Other General Government Support

About the position

The Cybersecurity Policy Analyst will support the Department of Information Technology (DoIT) in developing and maintaining statewide cybersecurity plans, strategies, and policies. This role is crucial for aligning organizational cybersecurity initiatives with regulatory compliance and ensuring effective communication and execution of policies across state agencies. The analyst will work closely with the Policy Manager and the Office of Security Management to oversee policy implementation and compliance activities.

Responsibilities

  • Assist the Policy Manager in developing and maintaining Statewide cybersecurity plans, strategies, and policies.
  • Oversee the execution of policies, communication to state agencies, and any supporting compliance activities.
  • Assist the Cybersecurity Policy Manager in reviewing current state cybersecurity policies, standards, and guidelines.
  • Maintain and update the State IT Security Manual and guidance documents as needed.
  • Assist Cybersecurity Policy Manager in performing compliance assessments.
  • Hold work sessions and meetings to assist in policy, standards and guideline creation.
  • Gather industry standard IT and cybersecurity requirements for use in policies, standards and guidelines.
  • Work with Privacy Officers to understand the policies that govern their function and activities.

Requirements

  • Four years of experience in Information security as it relates to policy creation regarding compliance, legislation, governance programs and/or supporting internal audits.
  • A bachelor's degree in IT security management, IT management, information security, political science, business management, communications, or public administration with cybersecurity experience or a related field can substitute for up to two years of the required experience.

Nice-to-haves

  • Working knowledge of industry-standard information security frameworks, such as NIST, ISO, CIS, COBIT.
  • Experience in performing security or compliance assessments or audits.

Benefits

  • Telework eligible
  • Full-time employment
  • Standard mileage allowance for travel
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service