Fedramp Assessor

Secureit Reston , VA 20191

Posted 2 months ago

About SecureIT: SecureIT provides full-spectrum cybersecurity and IT risk services to commercial organizations, government contractors, and the Federal Government. We perform independent assessments and audits, design and implement security solutions, and provide ongoing support to help our clients protect their information systems from cybersecurity threats.

Why you'll like it here:

  • Work with diverse and technically challenging IT environments

  • Thrive in a people-focused company culture

  • Collaborate closely with SecureIT executives in managing relationships with clients and growing the security practice

  • Bring positive energy to the company and make a meaningful impact on our success

Our organization is a culture of committed, smart, fun individuals, and we're always looking for more to join the team. We're a small organization, but we do big things that successfully impact the portfolio of commercial and federal clients that we serve. The experiences and skills that you currently possess, and the new ones that you will acquire as part of our team, will be invaluable as we continue to grow our business through a diverse array of projects. We are firmly committed to our employees, and we offer an excellent benefits package to ensure that you are well taken care of at SecureIT.

What you'll be doing:

  • Working with clients in the role of Independent Assessor

  • Executing test procedures in accordance with FedRAMP and NIST 800-53A R4

  • Interviewing key technical personnel, and reviewing system and process documentation

  • Ensuring that required controls are effectively implemented, and operating as intended

  • Developing Security Assessment Plans (SAP) and Security Assessment Reports (SAR)

  • Authoring corrective actions on how to remediate noted deficiencies

  • Serving as SecureIT's primary POC and relationship manager for FedRAMP 3PAO clients

What you'll bring to the table:

  • Experience with advising Cloud Service Providers, preferably working for a 3PAO

  • 2+ years of Assessor experience at a professional services firm

  • Experience with Federal compliance initiatives, to include FedRAMP and FISMA

  • Experience with NIST 800-37, NIST 800-53 and NIST 800-53a

  • Ability to work independently and lead less complex control assessments

  • Knowledge of virtualization and cloud technologies

  • Industry certifications such as CISA, CISSP and CSIRC

  • Ability to clearly document assessment results

  • A client-first attitude, and an ability to communicate effectively

icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Fedramp Assessor

Secureit