Benefits Information
This position is located onsite in the Boulder, CO/Gunbarrel divisional office. This job posting is anticipated to remain open until January 10th, 2025. Full-time employees will enjoy a competitive benefits package with options for you and your family including:
* 3 weeks Paid Time Off |
* 15 Paid Holidays |
* 401(k) + 401(k) Matching |
* Health Insurance |
* Vision Insurance |
* Life Insurance |
* Health Savings Account |
* Tuition Reimbursement |
* Employee Discount |
* Reduced Tuition Rates |
* Disability Insurance |
* Employee Assistance Program |
* Flexible Spending Account |
* Pet Insurance |
* Dental Insurance |
* Paid Training |
The compensation and benefits information are accurate as of the date of this posting. The Company reserves the right to modify this information at any time, with or without notice, subject to applicable law. Equal Opportunity Employer
Overview
BI is one of the leading technology companies in Boulder, Colorado and the largest provider of innovative electronic monitoring solutions in the United States. We excel at proving technological solutions to over 1,000 agencies nationwide and allowing those agencies to fulfill their missions without worrying about the technical complexities.
Qualifications
Minimum Requirements
Bachelor's Degree in Cybersecurity, Information Assurance, Computer Science or related field, or equivalent experience. - At least two (2) years of experience in the following areas:
- IT security & compliance in accordance with the FISMA Risk Management Framework (RMF), and NIST SP 800-53 or FedRAMP Frameworks.
- United States citizenship required.
- Ability to receive client's approval to work on contract required.
- Must live in the US 3 of the last 5 years (military and study abroad included).
- Cybersecurity or equivalent certification preferred.
- Knowledge of risk assessment tools, technologies, and methods.
- Ability to work with Microsoft Office Suite and SharePoint.
- Knowledge of governance, risk, and compliance (GRC) tools.
- Working experience supporting FISMA and Federal ATO.
- Strong documentation, communication (written and verbal), and collaboration skills.
- Ability to share knowledge and experience across the team.
- Ability to provide detailed and summary documentation.
- Ability to handle sensitive information and maintain confidentiality.
- Ability to travel to support the security posture of the company.
- Ability to work with computers and the necessary software typically used by the department.
Working Conditions: Encountered on a regular basis as part of the work this job performs.
- Typical office environment.
BI Incorporated
Responsibilities
Summary Responsible for ensuring the confidentiality, integrity, availability, and security compliance of BI Inc. systems, applications, and data. Ensures compliance with applicable laws, regulations, and select security frameworks such as FISMA, FedRAMP, DHS 4300A, SOX, PCI-DSS, CJIS and others based on contractual requirements. Specific focus areas include supporting the creation, management, and ensuring adherence to security policies, procedures, controls, and other required documentation Primary Duties and Responsibilities
- Manages the NIST RMF process, documentation, procedures, and other FISMA requirements to achieve and maintain Authority to Operate (ATO) for systems associated with Federal contracts.
- Manages compliance activities against SOC 2 Type 2 Certification and other related frameworks.
- Manages the Plan of Action and Milestones (POA&M) and generates a monthly client reporting package and other reports and updates as necessary.
- Operates vulnerability management tools, and tracks vulnerability remediation activities to completion.
- Maintains Sarbanes-Oxley (SOX) compliance documentation.
- Facilitates and reports on internal and external audits and provides timely responses to audit requests.
- Conducts regular analyses of key organizational processes and controls and provides recommendations for continuous improvement.
- Responds to security questions for new Request for Proposal (RFP) bids.
- Assesses the ramifications of network and system changes against established security controls.
- Participates in security and other meetings to provide a security compliance perspective, and creates and disseminates meeting minutes.
- Produces status reports on key security metrics.
- Provides security requirements for new initiatives.
- Performs security audits and assessments of new and enhanced services prior to production implementation.
- Develops, tracks, and champions security awareness across the organization.
- Keeps current with emerging security best practices.
- Performs other duties as assigned.
|