CoalfireCO

Senior Consultant, FedRAMP Assessment | Remote US

Coalfire

Salary: 86k-148k USD

United States only
Apply now
About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.
But that’s not who we are – that’s just what we do.
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.
And we’re growing fast.
We’re looking for a Senior Consultant to support our FedRAMP Assessment team.

What You'll Do

  • Provide advice to customers on issues affecting the scope of work in a manner that provides additional value.
  • Develop documentation and author recommendations associated with your findings on how to improve the customer’s security posture in accordance with appropriate controls.
  • Lead audits/assessments including audit plan preparation, review of documentation and evidence, evaluation of procedures, client interviews, and report composition.
  • Maintain strong depth of knowledge in one or more cybersecurity frameworks.
  • Prepare, review and approve assessment reports.
  • Manage priorities, tasks, and hours on projects in conjunction with the project manager to achieve delivery utilization targets.
  • Ensure quality products and services are delivered on time.
  • Escalate client and project issues to management in a timely manner to inform and engage the necessary resources to address the issues.
  • Provide mentorship to team members in areas of audit, assessment, technical review, and writing.
  • Interface with clients throughout the entirety of engagements, interacting with all levels of client organizations .
  • Establish and maintain positive collaborative relationships with clients and stakeholders.
  • Continuous professional development in maintaining industry specific certifications.
  • Maintain strong depth of knowledge in the practice area.
  • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.
  • Establish account relationships and identify upsell and cross sell opportunities for escalation to sales.
  • Draft audit programs that sufficiently address both the required objectives of the regulatory body and the complexity of the client environment
  • Lead interview and inquiry walkthroughs with clients to determine the conformity of environments against stated requirements.
  • Assess security vulnerabilities against the appropriate security frameworks.
  • Pursue and corroborate conclusions derived from inquiry procedures with clients while ensuring diligent interview notes are captured.
  • Offline and remote evidence inspection of client provided documentation; appropriately mark artifacts requiring follow-up or additional clarification.
  • Educate and interpret compliance activities for clients.
  • Understand how to apply quality standards and adhere to a minimum benchmark for quality assurance throughout the documentation of each work product or deliverable.

What You'll Bring

  • Bachelor's degree (four-year college or university) in IT or business, or equivalent combination of education and work experience
  • Five to ten (5-10) years of experience as a consultant within professional IT services
  • Must hold one of the following certifications: CISSP, CISA, CISM, CCSP, CISSP-ISSAP, CISSP-ISSEP, CISSP-ISSMP, CFR, CCISO, GCED, GCIH, GSLC
  • Deep experience with government compliance, including FISMA, FedRAMP, and DoD RMF
  • Strong knowledge of NIST Special Publications 800-30, 800-37, 800-53
  • Experience with every step within the delivery of Certification and Accreditation (C&A) / Assessment and Authorization (A&A) packages that have obtained and maintained full authorization to operate (ATO)
  • Experience with virtualization or cloud technologies
  • Familiarity with statutes and regulations across multiple industries relevant to IT (e.g. SOX 404, HIPAA, FedRAMP, GLB, Patriot Act)
  • Knowledge of information security related solutions, tools, and utilities
  • Excellent verbal and written skills
  • Willing to travel up to 20%

Bonus Points

  • Hold Cloud Security focused certifications (AWS, Azure, CCSP, CCSK, etc.)
Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.
At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Coalfire know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 16, 2024

Posted on

Apr 17, 2024

Job type

Full Time

Experience level

Senior

Salary

Salary: 86k-148k USD

Location requirements

Hiring timezones

United States +/- 0 hours
Claim this profileCoalfire logoCO

Coalfire

View company profileVisit coalfire.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

31 remote jobs at Coalfire

Explore the variety of open remote roles at Coalfire, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Coalfire

Remote companies like Coalfire

Find your next opportunity by exploring profiles of companies that are similar to Coalfire. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan