Overview
Security Analyst Jobs in United States at Iron Fort Solutions
Title: Security Analyst
Company: Iron Fort Solutions
Location: United States
About the Role
We are seeking an experienced Security Compliance Analyst with deep expertise in NIST 800-53 controls to join our growing team. In this role, you will work directly with clients to assess, implement, and validate security controls, preparing them for successful security audits and compliance certifications.
Key Responsibilities
Guide clients through NIST 800-53 compliance frameworks and control implementation
Perform gap analyses against NIST 800-53 controls
Develop and maintain security documentation including System Security Plans (SSP) and Security Assessment Reports (SAR)
Create remediation plans for control deficiencies and track implementation progress
Lead client workshops to explain control requirements and compliance strategies
Prepare clients for security audits through readiness assessments and mock audits
Translate complex security requirements into actionable recommendations
Maintain current knowledge of evolving compliance frameworks and industry best practices
Qualifications
5+ years of experience in information security with focus on compliance frameworks
Demonstrated expertise with NIST 800-53 controls and implementation
Experience preparing organizations for FedRAMP, FISMA, or similar audit/compliance processes
Strong understanding of security control assessment methodologies
Excellent communication skills with ability to explain technical requirements to diverse audiences
Experience developing security documentation (e.g., SSPs, SARs, POA&Ms)
Ability to build client relationships and provide trusted security guidance
Preferred Qualifications
Security certifications such as CISSP, CISA, CISM, or Security+
Experience with compliance automation tools and GRC platforms
Knowledge of additional frameworks such as ISO 27001, CMMC, or CSF is ideal
Experience with cloud compliance (AWS, Azure, GCP)
Experience with security architecture review and design
Why join Iron Fort Solutions
Iron Fort Solutions is an innovative security software provider that has recently secured our first clients. We’re at an exciting growth stage where your expertise will directly impact our success and client experience. As part of our team, you will:
Be instrumental in shaping exceptional customer onboarding experiences
Help clients learn our platform and integrate continuous monitoring and automation into their security program
Demonstrate how to leverage our tools to significantly lower the cost of auditing and control compliance
Join a ground-floor opportunity with a growing security software company
Work directly with early customers to refine our approach and product offerings
Have significant input into product direction and client success strategies
Build long-term relationships with security teams across various industries