\nYou assist with assessments of clients' IT and security processes, risks, controls, and compliance against leading practices, industry standards, and/or client frameworks. * \nYou have working knowledge of leading frameworks such as ISO 27001, NIST Cybersecurity Framework (CSF), NIST 800-53, CIS, and the Cybersecurity Maturity Model.\n\n * \nYou have experience in writing policies, procedures, and controls in one or more standards/frameworks.\n\n
meer