United States Court of Appeals for the Sixth Circuit · 18 hours ago
Cybersecurity Gap Analyst (Temporary)
The United States Court of Appeals for the Sixth Circuit is seeking a Cybersecurity Gap Analyst for a temporary position. This role involves conducting a comprehensive assessment of the organization's cybersecurity program, identifying gaps, risks, and providing recommendations for remediation.
AssociationGovernmentNon Profit
Responsibilities
Conduct a comprehensive assessment of the organization’s current cybersecurity practices, controls, documentation, and technical environment
Compare existing security controls and processes against a recognized industry framework (e.g., NIST Cybersecurity Framework, ISO/IEC 27001, or similar) to determine where gaps exist
Inventory data, systems, applications, and policies relevant to security and compliance
Evaluate current documentation, procedures, and technical measures to assess coverage, maturity, and effectiveness
Identify deficiencies and categorize gaps according to risk impact and priority
Engage with internal stakeholders (IT staff, leadership, and key process owners) to gather insights and context
Produce a detailed Gap Analysis Report that outlines findings, risk implications, and practical recommendations for remediation
Provide a Remediation Roadmap with prioritized actions, suggested timelines, and resource considerations to inform future security efforts
Work collaboratively with IT leadership to ensure the analysis reflects practical realities and organizational constraints
Qualification
Required
Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field (or equivalent experience)
Demonstrated experience conducting security gap assessments, control reviews, or compliance evaluations against industry standards
Working knowledge of common cybersecurity frameworks and standards (e.g., NIST Cybersecurity Framework, ISO 27001, CIS Controls)
Strong analytical, documentation, and communication skills — capable of producing clear, executive-ready reports
Ability to work independently, balance multiple priorities, and meet deadlines in a temporary assignment
Familiarity with cybersecurity terminology, risk evaluation, and control implementation
Preferred
Relevant professional certifications (e.g., CISSP, CISM, CRISC, or similar)
Previous experience working with government, judicial, or public sector IT environments
Experience with data classification initiatives and risk-based security planning
Benefits
Employer subsidized health insurance plan.
Earn 4 hours of sick leave per pay period (two weeks).
Hybrid telework schedule may be available.
Company
United States Court of Appeals for the Sixth Circuit
The United States Court of Appeals for the Sixth Circuit has jurisdiction over federal appeals arising from the states of Kentucky, Michigan, Ohio, and Tennessee.
Funding
Current Stage
Growth StageRecent News
bloomberglaw.com
2025-11-07
Crowdfund Insider
2025-11-03
Company data provided by crunchbase