Jr. SCRM Assessor

Accenture Federal ServicesSan Antonio, TX
12d

About The Position

At Accenture Federal Services, nothing matters more than helping the US federal government make the nation stronger and safer and life better for people. Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military health organizations. Join Accenture Federal Services, a technology company and part of global Accenture, to do work that matters in a collaborative and caring community, where you feel like you belong and are empowered to grow, learn and thrive through hands-on experience, certifications, industry training and more. Join us to drive positive, lasting change that moves missions and the government forward! We're seeking a detail-oriented Risk Assessor to join our Supply Chain Risk Management (SCRM) team. In this role, you'll support our risk management processes by reviewing supplier and third-party risk assessments. This position offers an excellent opportunity to develop expertise in third-party risk management while working with cross-functional teams.

Requirements

  • US Citizenship
  • Familiarity in corporate structure and understanding of risk management, compliance, procurement, or related areas
  • Demonstrated willingness to learn and adaptability in a collaborative environment
  • Knowledge of federal security frameworks and standards including NIST 800-53, NIST 800-161, NIST 800-171, FedRAMP, and the NIST Cybersecurity Framework
  • Ability to understand, interpret, and explain technical security information and processes.
  • Proficiency with Microsoft Office suite
  • Experience in SCRM

Nice To Haves

  • Experience with ProcessUnity or similar risk management platforms
  • Knowledge of supplier management or procurement processes
  • Knowledge of Cybersecurity Maturity Model Certification (CMMC)
  • Certified Information Systems Security Professional (CISSP) or equivalent certification
  • Familiarity with ISO/IEC 27002: Code of practice for information security controls; ISO/IEC 27036-1, Information Security for Supplier Relationships; ISO/IEC 20243 / O-TTPS, Open Trusted Technology Provider Standard

Responsibilities

  • Review and validate vendor responses to detailed assessment questionnaires within our risk management tool, identifying failed controls, adding comments, and ensuring accuracy and completeness
  • Monitor risk assessment workflows and follow up on outstanding assessments
  • Analyze risk assessment results to identify potential areas of concern
  • Review documentation attached as evidence by the vendor
  • Prepare regular reports on risk assessment status and findings for leadership review
  • Collaborate with corporate functions stakeholders on risk domain assessments to gather all necessary information to make final risk determination
  • Help identify improvement opportunities in the risk management process
  • Participate in training sessions for internal teams on risk assessment procedures

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Entry Level

Education Level

No Education Listed

Number of Employees

5,001-10,000 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service