Security Analyst I

Leesburg, VA

Fortreum

Fortreum simplifies the cybersecurity requirements process for cloud technologies to achieve authorization that enables US Public Sector business.

View all jobs at Fortreum

Apply now Apply later

About Fortreum 
Fortreum is a cybersecurity advisory and assessment firm that specializes in solving compliance-related hurdles for both Commercial and Federal customers. We are a startup organization that has a simple mission – enable our customers with the right tools and insight, business understanding, and capabilities to sell their products or services in regulated markets. To do this, we focus on 4 core values:  
Quality matters most  Customer-driven mindset  Autonomy to do your job  Personal accountability/stewardship  
While we may be small, we truly are experts in what we do, and it shows in the quality of the work we perform for our customers.  
The OpportunityOn our team, you will have the opportunity to work with the best and brightest in the field. Fortreum team members have supported the biggest cloud providers in the world, and you will have the opportunity to learn from the best. We are growing rapidly and are looking for candidates with a background in performing security assessments in support of FedRAMP and NIST-based frameworks to support our growing customer base.

Key Responsibilities

  • This role will specialize in FedRAMP, HIPAA, and other NIST-based assessment activities. Specifically, you would:
  • Work closely with all members of the team supporting one or all of the following work activities:
  • ·Developing security assessment plans (SAPs)
  • ·Conducting interviews of key stakeholders and technical personnel
  • ·Performing technical tests alongside security engineers
  • ·Recording meeting minutes and maintain work papers
  • ·Performing vulnerability scans of operating systems, network devices, web applications, and databases
  • ·Developing security assessment reports (SARs)
  • Maintain a consistent writing style and approach to documenting the results of the security assessment
  • Collaborate with delivery team members to drive customer satisfaction and meet project deliverables
  • Ensure quality products and services are delivered on time and within allotted hours
  • Establish and maintain positive collaborative relationships with clients and stakeholders
  • Continuous professional development in pursuing industry specific certifications
  • Consistently work to improve assessment interviewing techniques to establish efficiencies in gathering required information
  • Prepare deliverables and conduct peer-review of team member’s deliverables
  • Manage priorities, tasks, and assigned hours on projects to achieve delivery utilization targets
  • This is a customer facing role. You may be required to travel to client locations and deliver professional services.

Basic Qualifications

  • Bachelor’s Degree or equivalent job experience
  • Proficient in Microsoft 365 product suite
  • Basic knowledge of NIST SP 800-53 framework
  • Basic understanding of cloud infrastructure services
  • An interest in cloud security and cyber security domains
  • Positive Attitude

Preferred Skills

  • Ability to quickly take on new technologies and concepts
  • Ability to manage multiple priorities simultaneously
  • Proven analytical and problem-solving skills
  • Ability to develop and maintain strong relationships with team members and clients
  • Comfortable supporting fast-paced team environments
  • Technical certifications, such as:
  • ·AWS solutions architect
  • ·Google cloud engineer
  • ·Microsoft solutions architect
  • ·CompTIA Cybersecurity Analyst (CYSA+)
  • ** Position only open to US Citizens due to contractual requirements
  • **Ability to obtain and maintain a US Security Clearance if needed.
Good To KnowWe are transparent in our practices! Here is our interview process:-You apply (your resume is enough, we won't ask you to manually enter your experience).-Recruiting schedules a 30 minute initial call (this is audio-only & takes place over Microsoft Teams).-If selected, Recruiting will reach out to schedule your interview (this is video required & takes place over Microsoft Teams).-Offers are extended, the position is closed, and the remaining candidates are alerted.
We are hiring multiple Analysts for our Security Assurance team and our Cyber Readiness team. This is an Early Career hiring campaign so a lot of our language is directed to recent or upcoming graduates, but all are welcome to apply. 
Note: We are hosting a Virtual Open House on Wednesday September 4th, and again on Thursday September 5th.  This event will only take place on these two days, so don't miss out! If you apply, you will be sent an invitation to register for that event. I hope to see you there!
What Fortreum Offers We offer a competitive compensation package, where you will be rewarded based on your performance/outcomes and recognized for the value you bring to our business. You will be a part of something special as we continue to grow. The founders have a proven track record of successful company acquisitions/exit of both small and mid-market cybersecurity organizations. Our benefits package includes medical insurance, dental insurance, vision insurance, 401(k) with 5% employer match, company paid short-term disability, company paid long-term disability, company paid AD&D and life insurance, flex time off, annual bonuses, training stipends, certification reimbursements, access to over 30,000 free online training courses, personal cell phone allowance, new hire home office stipend and annual home office stipend and eleven paid holidays.  
An Affirmative Action and Equal Opportunity EmployerFortreum is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. If you’d like to view a copy of the company’s affirmative action plan or policy statement, please email hr@fortreum.com. If you have a disability and you believe you need a reasonable accommodation in order to search for a job opening or to submit an online application, please e-mail hr@fortreum.com or call 703-594-1460. This email and phone number is created exclusively to assist disabled job seekers whose disability prevents them from being able to apply online. Only messages left for this purpose will be returned. Messages left for other purposes, such as following up on an application or technical issues not related to a disability, will not receive a response.
In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  11  4  0
Category: Analyst Jobs

Tags: AWS Clearance Cloud Compliance CompTIA CySA+ FedRAMP GCP HIPAA NIST NIST 800-53 Security assessment Security Assessment Report Security Clearance Vulnerability scans

Perks/benefits: 401(k) matching Career development Cell phone stipend Competitive pay Flex vacation Health care Home office stipend Insurance Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.