Compliance Consultant

United States

C3 Integrated Solutions

C3 Integrated Solutions is here to help you on your CMMC journey with our IT, cybersecurity, and compliance experts providing the support you need.

View all jobs at C3 Integrated Solutions

Apply now Apply later

C3 Integrated Solutions works with U.S. federal and defense contractors, many of whom are small and mid-sized businesses in aerospace and defense, manufacturing, technology, or R&D, to implement security controls and help develop mature cybersecurity and compliance practices.

The Compliance Consultant plays a lead role in the development and management of a Governance, Risk, and Compliance (GRC) program within client organizations. This role works collaboratively with client stakeholders including business leaders and internal IT, as well as C3’s professional services and managed services teams and third-party service providers.

What You'll Do

To assist the client in achieving and maintaining compliance, the Compliance Consultant will:

  • Document the flow of sensitive and controlled data types through existing business processes
  • Determine a system scope (technology, people, business processes) for compliance
  • Collaborate with customers, technical, and functional teams to define, document, and deliver security documentation and artifacts
  • Assess the current implementation of applicable technical and non-technical requirements (e.g., CMMC, DFARS, FAR, export controls)
  • Develop and manage System Security Plan(s), policies, and procedures
  • Manage customer expectations, internal and external resources, and relevant third parties to ensure engagements are successful
  • Develop and maintain subject matter expertise in the laws, regulations, and government-wide policies that govern cybersecurity data protection for the U.S. Defense Industrial Base, including:
    • DFARS (NIST SP 800-171, FedRAMP equivalency)
    • CMMC (Levels 1 & 2, boundary scoping)
    • CUI Program (NARA CUI Registry, CUI/CDI/CTI, FCI)
    • Export controls (ITAR/EAR)
  • Provide ongoing advisory to clients on issues related to security and compliance
  • Assist team members with client needs as needed

What You'll Bring

You’re a strong communicator interested in a fast-paced career in security consulting and professional services. You’re confident, positive, and empathetic with a passion for details. Your background includes hands-on experience managing compliance programs and you have a proven history of delivering excellent work. A background in IT/IS, compliance and risk management, or management consulting is desirable, as is in-depth experience with one or more security frameworks (e.g., CMMC, NIST, CIS, MITRE ATT&CK).

  • Hands-on experience implementing NIST SP 800-171 or SP 800-53 is required.
  • 7 or more years of experience implementing cybersecurity requirements for Department of Defense contractors (DFARS 252.204-7012, NIST SP 800-171) or federal information systems (RMF, NIST SP 800-53)
  • Very strong written and verbal communication skills, with the ability to convey technical information as a subject matter expert (SME) for various compliance frameworks
  • High emotional intelligence and interpersonal skills, with an enthusiasm for collaboration and coordination with various client company stakeholders from executive management to entry-level staff
  • Strong organizational and time management skills with ability to correctly prioritize workload to maintain schedules, deadlines, and standards on assigned projects
  • Ability to remain calm under pressure and be adaptable
  • Ability to cross-train into other specialties
  • Understanding of the cybersecurity product/vendor landscape and current security best practices
  • Subject matter expertise in CMMC assessment and certification requirements (including assessment objectives up to Level 2) and DFARS 252.204-7012 requirements (including FedRAMP Moderate equivalency requirements for cloud service providers and paragraph (c) – (g) requirements)
    Awareness of U.S. export control requirements under ITAR and EAR
  • Occasional (<10%) travel to various work sites throughout the U.S. may be required
  • US Citizens only
  • Veteran preferred

Preferred

  • Professional certifications such as the Cyber AB’s CCP or CCA, or other industry credentials such as CISSP, CISM, CISA, or similar
  • Experience leveraging Microsoft cloud services (Azure, Office 365) to meet compliance requirements, especially in Azure Government and Microsoft 365 GCC High environments
  • Experience consulting with multiple clients at the same time
  • Bachelor’s degree or higher in technology, engineering, or related field
  • Ability to obtain U.S. government security clearance

What You'll Get

  • To be a part of one of the fastest-growing companies in America, and a talented team to back you up.
  • An awesome culture, backed up by winning several Best Places to Work awards.
  • Remote work opportunities
  • Medical, Dental, Vision Insurance
  • Four Weeks of Paid Time Off (vacation & sick leave)
  • Four weeks of Paid Maternity and Paternity leave
  • Two days of Paid Volunteer Time
  • 401(k) with 4% Company Match
  • Company Bonus Structure
  • Tuition Reimbursement
  • Employer-sponsored Disability & Life Insurance
  • Professional Development

This a remote position with minimal travel.

C3's Core Values:

  • Team Human: Respecting all humans is a critical part of who we are at C3. We practice integrity in all interactions, we empathize with others, we create a supportive work environment, and we support the communities in which we live and operate.
  • Security First: At the cornerstone of our business, we prioritize security above convenience, cost or efficiency. A “security-first” approach means we practice what we preach and we lead by example for our clients.
  • Be an Advocate: We are passionate in our advocacy for our customer’s success and a path to the best solution for their business. We embrace feedback, put ourselves in your shoes and advocate for your interests as our own.
  • Embrace Change: It's a practical necessity in an industry that never stands still. As a new entity born from the merger of two top-ranked CMMC-focused IT services companies, we're keenly aware that our success hinges on our ability to adapt - whether that means integrating new platforms, refining processes, or keeping pace with changing guidelines.
  • Resilience: Our ability to withstand adversity and accomplish objectives while maintaining professionalism and discipline is critical to successful crisis management and risk avoidance.

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  1  0

Tags: Azure C CISA CISM CISSP Clearance Cloud CMMC Compliance DFARS FedRAMP Governance Industrial MITRE ATT&CK NIST NIST 800-53 R&D Risk management RMF Security Clearance System Security Plan

Perks/benefits: 401(k) matching Career development Health care Insurance Medical leave Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.