United States
12 days ago
Senior Consultant, FedRAMP Advisory | Remote US
About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.   But that’s not who we are – that’s just what we do.  We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.    And we’re growing fast.  We’re looking for a Senior Consultant to support our FedRAMP Advisory Team.
Job Summary
The Senior Consultant leads advisory consulting engagements documentation development, workshops, and other consulting services projects in their framework of expertise. In this role they will have a mastery of all framework security control requirements and have a strong understanding of cloud architectures. They manage project deliverables, burn rates, and develop reports for clients. They will also provide quality control and peer review to other members of the delivery staff. They will work closely with project managers, directors, and other delivery team members to effectively manage project timelines and deliverables.What You'll DoLead IT system security consultation within cloud-based and on- premises environments in accordance with NIST SP 800-53, 800- 37, OMB, and other authoritative IT security guidanceIndependently leads advisory documentation development projects. With support from a senior resource (principal, senior manager, and/or director), is able to perform leadership tasks on all other advisory projects such as gap analyses, workshops, and other consulting engagements.Lead the development of System Security Plans, Configuration Management, IT Contingency, and Incident Response Plans in accordance with NIST requirementsPrepare, review and/or update, and maintain IT Security supporting artifactsProvide IT security guidance to Information System Owners, clients, and project team membersIdentify information security problems and challenges, researching and developing technical solutions to rectify themPrepare, review and edit advisory reports.Manage priorities, tasks and hours on projects in conjunction with the project manager to achieve delivery utilization targets.Ensures quality products and services are delivered on time.Escalates client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue.Provide mentorship to team members in areas of audit, assessment, technical review and writing.Interfaces with clients through entire engagement, interacting with all levels of client organizations.Establish and maintain positive collaborative relationships with clients and stakeholdersContinuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area.Collaborates with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.Identifies upsell and cross sell opportunities and escalates to sales and scoping directorDelivery projects to build out compliance roadmaps, architecture guidance, gap remediation, etc.What You'll Bring3+ years experience with government compliance, including FISMA, FedRAMP, and DoD RMFStrong knowledge of NIST Special Publications 800- 30, 800-37, 800-53Experience with every step of the risk management framework (RMF) within the delivery of Certification and Accreditation (C&A) /Assessment and Authorization (A&A) packages that have obtained and maintained full authorization to operate (ATO)Experience with virtualization or cloud technologies Experience with container-based architecturesExperience with client-server and traditional on- premises architectureStrong knowledge of information security related solutions, tools, and utilitiesBachelor's degree in (four-year college or university) in IT or business, or equivalent combination of education and work experienceTechnical cloud certification (AWS, Google, Azure or similar), CISSP, CISA, CISM, or equivalent$86,000 - $148,000 a yearAt Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role listed above is based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups,participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.
#LI-JM3#LI-Remote
Confirm your E-mail: Send Email