Security Compliance Consultant jobs in United States
cer-icon
Apply on Employer Site
company-logo

112Cyber · 3 weeks ago

Security Compliance Consultant

112Cyber is an industry recognized C3PAO dedicated to assisting organizations in effectively identifying and managing cyber risks. The Security Compliance Consultant role involves leading cybersecurity assessments, advising clients on compliance initiatives, and supporting them in achieving CMMC and NIST 800-171 compliance.

Information Technology & Services
Hiring Manager
Cayla Michaelson
linkedin

Responsibilities

Leading cybersecurity gap assessments aligned with NIST SP 800-171 and Cybersecurity Maturity Model Certification (CMMC)
Supporting the day-to-day activities of engagements for external clients, as a contributing member of 112Cyber’s customer-facing Cyber Risk & Compliance practice
Assist external customers in their FedRAMP, DFARS 7012, CMMC, and NIST 800-171 compliance initiatives
Applying cyber compliance / risk management knowledge, control principles and technical knowledge across cyber risk and compliance engagements
Consulting with end clients to gather requirements and understand our clients' key business and security challenges. Working with team members to advise on practical and cost-effective solutions to help mitigate our clients’ cybersecurity risks and challenges
In depth knowledge of relevant security regulatory compliance requirements and translating those into business processes and security controls to enhance and support client’s compliance and audit capabilities
Articulating and defending IT controls testing approach and performing test of design and operating effectiveness
Develop and deliver training to internal teams and customers
Establishing and maintaining effective working relationships with colleagues, existing clients, and prospective client organizations
Supporting the ASCERA product team and advising them on NIST continuous monitoring software
Conducting formal assessments of organizations’ cybersecurity practices using the CMMC assessment process (CAP)
Collaborate with client organizations to plan assessments, develop assessment schedules, and ensure readiness
Assess the effectiveness of security practices and ensure they align with the CMMC practices and processes
Interview key personnel within the organization to understand how cybersecurity practices are implemented and maintained
Evaluate sufficiency and adequacy of evidence to verify implementation
Maintain an objective and unbiased stance during the assessment process, ensuring that conclusions are based on facts and evidence
Ensure that all documentation is properly prepared for submission to eMASS if the organization is seeking certification

Qualification

CMMC Certified AssessorNIST 800-171 complianceCybersecurity gap assessmentsFedRAMP complianceCISA certificationCISM certificationISO 27001 auditsExceptional communicatorCustomer engagementSelf-driven

Required

CMMC Certified Assessor (CCA) or Certified Professional (CCP)
Security+, CySA+, CISA, CISM, SSCP, CISSP or other related certification
2 minimum years of experience testing and documenting IT security controls including experience managing and facilitating external IT audits
2 minimum years of experience leading external or internal audits, e.g., CMMC, FedRAMP, ISO 27001, PCI
2 minimum years of experience with cybersecurity
Self-driven, with a strong desire to succeed
Ability to engage with customers/executives and foster positive relationships
Exceptional communicator and ability to relay complex technical concepts to non-technical audience

Benefits

Quarterly Bonus plan.
Comprehensive medical, dental, and vision plans.
401(k) with company match.
30 days annual paid time off.
Significant Training and Development and Certification attainment.
Opportunity for long term career advancement.

Company

112Cyber

twitter
company-logo
112Cyber is an authorized C3PAO and we're currently booking CMMC assessments.

Funding

Current Stage
Growth Stage
Company data provided by crunchbase