Please, let SP6 know you found this job
on RemoteYeah.
This helps us grow 🌱.
Description:
SP6 is seeking a Senior Security Compliance Consultant to assist organizations in enhancing their security posture and conducting assessments for certification.
The role involves supporting Defense Industrial Base (DiB) companies to ensure compliance with CMMC and/or NIST 800-171.
Responsibilities include providing pre-audit readiness, GAP assessments, plans of action and milestones (POA&M) support, Compliance as a Service (CaaS), and official C3PAO assessments.
The consultant will lead cybersecurity gap assessments aligned with NIST SP 800-171 and CMMC, and support day-to-day activities for external clients.
The role requires consulting with clients to understand their business and security challenges and advising on practical solutions.
The consultant will develop and deliver training to internal teams and customers and maintain effective relationships with colleagues and clients.
Conducting formal assessments of organizations’ cybersecurity practices using the CMMC assessment process is also a key responsibility.
The consultant will ensure that all documentation is prepared for submission to eMASS for certification purposes.
Requirements:
A minimum of 5-8 years of experience in testing and documenting IT security controls, including managing external IT audits.
At least 5 years of experience leading audits such as CMMC, FedRAMP, ISO 27001, or PCI.
A minimum of 3 years of experience in building security programs aligned with NIST, CSF, NIST 800-53, or NIST 800-171.
At least 3 years of experience with Cloud Security.
Must hold a CMMC Certified Assessor (CCA) or Certified Professional (CCP) certification.
Additional certifications such as CISSP, CISM, CISA, or CRISC are required.
The candidate must be self-driven with a strong desire to succeed and possess the ability to engage with customers and executives.
Exceptional communication skills are necessary to relay complex technical concepts to a non-technical audience.
Benefits:
SP6 offers a competitive salary and on-target earnings (OTE).
The company provides 100% employer-paid health insurance with a Gold-rated plan.
Employees benefit from a 401(k) plan with company matching.
The position includes 30 days of annual paid time off, which consists of 4 weeks of Paid Time Off plus holidays.
There are significant opportunities for training, development, and certification attainment.
The role offers potential for long-term career advancement within a rapidly growing company that has seen over 100% growth in the last two years.
Apply now
Please, let SP6 know you found this job
on RemoteYeah
.
This helps us grow 🌱.