Please scroll down, To apply

GRC Cybersecurity SME with Security Clearance

hiring now
New job

MindPoint Group, LLC

2024-10-04 03:46:07

salary: 195000.00 US Dollar . USD Annual

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

MindPoint Group is looking for a dynamic Senior Cybersecurity Subject Matter Expert in Governance, Risk, and Compliance. Responsibilities: Serve as a trusted advisor to senior leadership up to the CISO and Deputy CISO as an expert in the field of information assurance and cybersecurity. Provide advisory support to the customer agency's needs and challenges such as maturing the Governance, Risk, and Compliance (GRC) program, improving the ATO process, responding to government-wide mandates, and developing or updating policies to close agency gaps and improve metrics. Continuously monitor for new federal guidance (e.g. BODs, mandates, etc.), perform research and assess impact, disseminate relevant information, and provide guidance to the customer and MPG team on relevant actions such as changes to agency policies and procedures. Review the agency's existing GRC processes and templates for quality and completeness and recommend changes as needed. Participate in the quality assurance process by reviewing the quality of team deliverable content and leading or participating in retrospectives to identify lessons learned and improvement opportunities. Lead executive briefings. Provide direction to and subject matter expertise in security control reviews, security audits, evaluations, and risk assessments of sensitive and complex operational systems and facilities and provides recommendations for remediating detected vulnerabilities. Provide direction to and subject matter expertise in application or system security assessments, authorizations, and evaluations. Provide advisory support to the customer agency's plan to implement a Supply Chain Risk Management (SCRM) program. Provide the agency with guidance on policies, procedures, templates, and technologies to support the agency's program. Advise on the implementation of the Department's cybersecurity training program. Coordinate and lead cybersecurity initiatives that cut across teams and skillsets. Support specific technical reviews to support non-standard operational requirements and systems, including design, development, and maintenance of unique security assessment security tools and conducting assessments. Required: Bachelor's Degree or an equivalent combination of formal education and experience. Bachelor's Degree may be substituted for 8 additional years of relevant experience Minimum 8 years of general experience and 6 years of relevant experience in functional responsibility Well-versed in cyber risk management and must have experience working with SDLC and performing security tasks throughout Experience with and working understanding of FISMA compliance, experience conducting all phases of Certification and Accreditation, and creating documentation in accordance with NIST guidance Well-versed with NIST publications, including NIST 800 series, OMB circulars such as OMB A-123 circular and OMB A-130 circular and memoranda CFO Act agency experience preferred Experience with FISMA, CIO, and OIG metrics preferred Strong analytical and organizational skills Strong communication skills and demonstrated experience interacting with senior leadership Concise writing skills Desired: CISSP highly desired Understanding of and experience with CSAM is a plus Clearance: US Citizenship, Public Trust eligibility required Location: Hybrid (local Washington, DC preferred for the ability to attend customer meetings in-person, as needed) Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several 'Best Places to Work' awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor. Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term. With positions throughout the US, a role at MindPoint Group promises you: An opportunity to work within one of the most diverse DC-based organizations Generous tuition and professional development reimbursements Mentorship opportunities with leaders focused on your growth Competitive benefits like 401k matching, 11 federal holidays, etc. And more! Additional Information All your information will be kept confidential according to EEO guidelines. Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $180-195k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range. Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more! MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation. Are you interested in a posted job opportunity but may not check all of the "boxes" for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority! Text code SME1 to to apply!

Inform a friend!

<!– job description page –>
Top