Enterprise Risk and Compliance Lead

USA, VA, McLean (8283 Greensboro Dr, Hamilton)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Enterprise Risk and Compliance Lead

Key Role: 

Facilitate an effective risk and compliance program with a focus on enabling business efforts. Lead with a hands-on approach that has accountability for assessing and managing compliance and regulatory requirements with key stakeholders. Collaborate with cross-functional teams across Booz Allen enterprise operations and client-facing teams to ensure alignment and application of practices that support business goals and meet defined policies and standards for information security. Due to the nature of work performed within this facility, U.S. citizenship is required.

Basic Qualifications 

  • Experience reporting compliance, trends in controls, and vulnerability management metrics across business lines to technical and non-technical teams 

  • Experience developing and implementing strategic initiatives, fostering innovation, and executing process improvements to improve cybersecurity hygiene cross-functionally and increase efficiencies 

  • Experience managing a full cybersecurity risk management process from identification to treatment to closure 

  • Ability to lead maturation efforts of the existing assessment and risk framework to incorporate qualitative and quantitative aspects as well as provide visibility and management processes for cyber risks 

  • Ability to continuously evaluate cybersecurity controls to ensure effectiveness, compliance, and adherence to key controls and policies 

  • Ability to enhance security posture to achieve compliance with security initiatives and industry regulations including implementing security improvements for environments to resolve or mitigate security findings 

  • Ability to drive remediation efforts through innovative security risk assessment processes, policies, and automation

  • Ability to execute functional tasks and cross-functional initiatives and work collaboratively with peer leaders to develop and execute GRC program initiatives across multiple teams, functions, and programs 

  • Ability to partner with technology and security operations to reduce the number of security findings under exception 

  • HS diploma or GED and 8+ years of experience in cybersecurity or cyber risk leadership  


Additional Qualifications 

  • 7+ years of experience in people management and talent development 

  • Experience identifying problems and determining pragmatic solutions 

  • Experience with Archer and ServiceNow or comparable Governance, Risk, and Compliance tools

  • Experience determining level of effort (LOE), obtaining appropriate resources, and executing with minimal supervision 

  • Knowledge of Cyber Risk Management and Strategy frameworks and common enterprise threat scenarios 

  • Knowledge of security controls and alignment to key regulations, such as NIST SP 800-53, NIST SP 800-171, FedRamp, CMMC or SOC 2 Type II 

  • Ability to lead, coordinate, and motivate multi-disciplinary teams in a fast-paced, change-intensive environment 

  • Ability to quickly comprehend complex problems, draw logical conclusions, develop solutions, and respond accordingly to drive closure 

  • Ability to communicate and collaborate to effectively engage and interact with senior and executive leadership 

  • Bachelor’s degree

  • Cyber risk certifications, including CISSP, Certified Governance Risk and Compliance (CGRC), or Certified in Risk and Information Systems Control (CRISC) 

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $96,600.00 to $220,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Automation CGRC CISSP CMMC Compliance CRISC FedRAMP Governance NIST NIST 800-53 Risk assessment Risk management SOC SOC 2 Strategy Vulnerability management

Perks/benefits: Career development Health care Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.