Cybersecurity Compliance Lead

$155,000 - $170,000/Yr

Mindpoint Group - Washington, DC

posted 3 days ago

Full-time - Mid Level
Washington, DC
Professional, Scientific, and Technical Services

About the position

MindPoint Group is seeking an experienced Compliance Team Lead responsible for overseeing Information Assurance services for a Legislative Branch client. The role involves leading a Compliance Team, managing security assessments, and ensuring compliance with NIST standards and federal regulations. The position requires strong leadership, communication skills, and a thorough understanding of cybersecurity compliance frameworks.

Responsibilities

  • Lead & manage a Compliance Team responsible for the delivery of Information Assurance services
  • Lead ISSOs & SCAs responsible for the Assessment & Authorization (A&A) of information systems
  • Prepare & present security briefings to CIO, DCIO & CISO
  • Serve as subject matter experts (SME) on a broad range of Compliance topics
  • Conduct security assessments and manage the overall security posture of client systems
  • Conduct recurring cybersecurity reviews in accordance with NIST Special Publications & customer Directives
  • Collaborate with Information Assurance, Program Management, and Security Engineers to ensure security posture & ATO accreditation conditions are met
  • Perform ISSO responsibilities, acting as a point of contact for compliance-related aspects of assigned information systems
  • Develop and maintain assessment & authorization documentation of managed information systems
  • Develop and grow existing and new team members to foster collaboration and career development.

Requirements

  • Bachelor's Degree required
  • Minimum of 8 years of general experience and 6 years of relevant experience in functional responsibility
  • Thorough understanding of NIST Special Publications & SPA&A processes
  • Experience with Federal Government Information Assurance policies & regulations including OMB requirements, FISMA, and NIST 800 series
  • Proficiency in writing technical analysis reports
  • Strong written & oral communication skills
  • Critical thinking and strategy development
  • Good judgment & business acumen.

Nice-to-haves

  • Highly Preferred Certifications: CISM, CISSP, Sec+ or equivalent
  • Understanding & experience with CSAM is a PLUS
  • FedRAMP & Cloud (Azure, AWS) experience preferred.

Benefits

  • 401(k) matching
  • Commuter assistance
  • Dental insurance
  • Disability insurance
  • Health insurance
  • Life insurance
  • Parental leave
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service