Job Directory Senior Security Consultant, FedRAMP Assessment

Senior Security Consultant, FedRAMP Assessment
Seattle, WA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

About Coalfire

Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage risk. Our professionals are among the most talented in the industry, and each and every day, they strive to provide the unbiased assessments, advice, and innovative solutions that help our clients meet their specific challenges and build long-term strategies to protect their organizations. For nearly 20 years, we've been on the cutting-edge of one of the world's most important industries - and we're committed to making the world a safer place by solving our clients' toughest security challenges.

We're growing rapidly and are currently seeking a Senior Security Consultant to support our Sterling, VA office.

What you'll do

You'll facilitate Security Control Assessments (SCAs) and possibly other advanced-level Continuous Monitoring Activities within cloud-based environments. To succeed in this position, you'll need a strong understanding of security-related system controls and an understanding of the various testing methods utilized to ascertain the effectiveness of those controls. You will work in a team atmosphere with an experienced Technical Project Lead, and you'll be assigned technical sections and be able to provide client-ready deliverables.

In this role, you will:

* Execute, examine, interview, and test procedures in accordance with NIST SP 800-53A Revision 4
* Ensure cybersecurity policies are adhered to and that required controls are implemented
* Validate respective information system security plans to ensure NIST control requirements are met
* Develop resultant SCA documentation, including but not limited to the Security Assessment Report
* Author recommendations associated with your findings on how to improve the customer's security posture in accordance with NIST controls

What you'll bring

* Bachelor's degree (four-year college or university) or equivalent combination of education and experience
* Five to eight (5-8) years of experience in the IT industry, with strong familiarity with the applicable NIST Special Publications 800-37 Revision 1, 800-53 Revision 3 or 4, and 800-53A Revision 1
* Strong written and verbal communication skills including the ability to explain technical matters to a non-technical audience
* A solid understanding of IT security technologies including network and application security, firewalls, access management, and data protection
* Ability to lead small, less complex system assessments independently
* Ability to assist team members with proper artifact collection and detail to clients' examples of artifacts that will satisfy assessment requirements
* At least one of the following certifications: CISSP, CISA, CISM, CAP, CRISC, and/or PMP

Bonus Points

* Experience reviewing Nessus output is a plus
* Basic knowledge of networking components and various operating systems in a cloud environment, including UNIX and Microsoft
* Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH, etc.) and regulatory requirements

Why you'll want to join us

Passionate problem-solvers who are hungry to learn, grow, and contribute. That's what it takes to be a part of the Coalfire team. We work together to tackle the toughest cybersecurity challenges and help our clients become more secure and successful. We are trusted advisors who are committed to shaping our industry. At Coalfire, our people have the opportunity to expand their minds and skills, build meaningful relationships with the industry's smartest minds, and have a direct impact on our company's success.

Along with energetic culture and supportive environment, you'll have the flexibility to balance your personal and work life and grow personally and professionally. We work hard, and we play hard - and the two often overlap. We host family-friendly events and happy hours along with professional meetups and informal networking sessions, and we're active in our communities. Plus, we offer great benefits, including:

* Health, dental, and vision insurance with an employer contribution
* Flexible paid time off (employees are encouraged to spend four weeks away from the office each year)
* A generous 401(k) plan
* A corporate wellness program
* Tuition reimbursement
* A kitchen stocked with snacks, coffee, and tasty beverages

Coalfire is an EEO employer.

#LI-VP1

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.