Senior Consultant, FedRAMP Assessment | Remote US

United States

Coalfire

Coalfire is a cybersecurity and compliance services company that works with enterprises and tech businesses in FedRAMP, cloud migration, AI Risk, pen…

View all jobs at Coalfire

Apply now Apply later

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ hardest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.
But that’s not who we are – that’s just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

What You'll Do

  • Provides advice to customers on issues affecting the scope of work in a manner that provides additional value 
  • Develop documentation and author recommendations associate with your findings on how to improve the customer’s security posture in accordance with appropriate controls 
  • Leads audits/assessments including audit plan preparation, review of documentation and evidence, evaluation of procedures, and client interviews.    
  • Maintains strong depth of knowledge in one or more cybersecurity frameworks. 
  • Prepare, review and approve  assessment reports. 
  • Manage priorities, tasks and hours on projects in conjunction with the project manager to achieve delivery utilization targets. 
  • Ensures quality products and services are delivered on time. 
  • Escalates client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue  
  • Provide mentorship to team members in areas of audit, assessment, technical review and writing.   
  • Interfaces with clients through entire engagement, interacting with all levels of client organizations 
  • Establish and maintain positive collaborative relationships with clients and stakeholders 
  • Continuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area.  
  • Collaborates with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.  
  • Establishes account relationships and identifies upsell and cross sell opportunities and escalates to sales. 
  • Draft audit programs that sufficiently address both the required objectives of the regulatory body and the complexity of the client environment 
  • Leads interview and inquiry walkthroughs with clients to determine the conformity of environments against stated requirements 
  • Assess security vulnerabilities against the appropriate security frameworks 
  • Pursues and corroborates conclusions derived from inquiry procedures with client while ensuring diligent interview notes are captured  
  • Offline and remote evidence inspection of client provided documentation; appropriately mark artifacts requiring follow-up or additional clarification  
  • Educate and interpret compliance activities for clients 
  • Understands how to apply quality standards and adheres to a minimum benchmark for quality assurance throughout the documentation of each work product or deliverable  

What You'll Bring

  • Bachelor's degree (four-year college or university) in IT or business, or equivalent combination of education and work experience
  • Five to ten (5-10) years of experience as a consultant within professional IT services
  • Must hold one of the following certifications: CISSP, CISA, CISM, CCSP, CISSP-ISSAP, CISSP-ISSEP, CISSP-ISSMP, CFR, CCISO, GCED, GCIH, GSLC
  • Deep experience with government compliance, including FISMA, FedRAMP, and DoD RMF
  • Strong knowledge of NIST Special Publications 800-30, 800-37, 800-53
  • Experience with every step within the delivery of Certification and Accreditation (C&A) / Assessment and Authorization (A&A) packages that have obtained and maintained full authorization to operate (ATO)
  • Experience with virtualization or cloud technologies
  • Familiarity with statutes and regulations across multiple industries relevant to IT (e.g. SOX 404, HIPAA, FedRAMP, GLB, Patriot Act)
  • Knowledge of information security related solutions, tools, and utilities
  • Excellent verbal and written skills
  • Willing to travel up to 25%

Bonus Points

  • Hold Cloud Security focused certifications (AWS, Azure, CCSK, etc.)
Why You’ll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.
At Coalfire, equal opportunity and pay equity is integral to the way we do business. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Coalfire is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation to participate in the job application or interview process, our Human Resources team at HumanResourcesMB@coalfire.com.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  1
Category: Consulting Jobs

Tags: Audits AWS Azure C CCSK CCSP CISA CISM CISSP Cloud Compliance DoD DoD RMF FedRAMP FISMA GCED GCIH GSLC HIPAA NIST NIST 800-53 RMF SOX Vulnerabilities

Perks/benefits: Career development Competitive pay Flex hours Flex vacation Health care Insurance Parental leave Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.