USA-California
 
Exp 5 - 10 Years

Responsibilities

  • The candidate should have 5-10 years of experience IT industry and working as a technical writer
  • Should have working experience with NIST SP 800-53 controls along with CSF(Cybersecurity Framework), Azure RMS, and FISMA(Federal Information Security Management Act)
  • Should have experience with developing documentation for systems down to the technical components
  • Must have experience in writing technical content and the ability to tailor the format depending on the targeted audience
  • Demonstrated ability to collect, enhance, rewrite, and perform peer review for technical documentation
  • Proven ability to follow security analysis, engineering processes, and verify technical requirements
  • Preferred to have experience in cybersecurity but is not mandatory
  • Provide support to the Information Security Office, participate in meetings to gather necessary data, outline and organize documents, and get team review throughout the draft process
  • Develop System Security Plans, Procedures, and other documents depending on the requirement of key stakeholders
  • Prepare reports that contain all the information related to architecture, design, and process flow required for operation use
  • Create documentation that consists of all the details of technical specifications
  • Prepare User Manuals by gathering different user perspectives
  • Organize and capture security operations data and translate it into a reusable format
  • Should have experience in proofreading and editing submitted documents
  • Able to provide brief and training on materials that are completed or modified within an updated documentation
  • Bachelor's degree in computer science or any other relevant field with experience in a technology environment