FISMA/FedRAMP Assessor

Marathon TS

  • USA
  • Permanent
  • Full-time
  • 10 days ago
Marathon TS is looking for multiple FISMA/FedRAMP Assessors, you will be responsible for supporting and leading client engagements, assigning work, reviewing team contributions, and assuring quality reports are provided. You will lead engagements through the management of standard project execution, client service activities, and staff consultants. In addition to mentoring junior level staff, you will have the opportunity to provide input on methodology development, technical assessment strategy, and engagement planning for our service offerings as a technical SME.Senior Assessors are leaders in FISMA/FedRAMP who bring deep knowledge of client engagement and practice management. Using your strong experience with FISMA and FedRAMP and familiarity with the NIST Risk Management Framework (RMF) you will support and lead teams to perform assessments for cloud computing technologies in meeting federal compliance. We have eliminated time reporting, chargeability goals, and sales pressure!This position is open nationwide - candidates living anywhere in the United States can apply.REPORTS TO: FISMA/FedRAMP ManagerRESPONSIBILITIES
  • Lead assessments from initiation to project closure
  • Monitor the progress of engagements and key project activity dates
  • Drive working sessions with clients to ensure expectations and direction are aligned and timelines are being met
  • Execute security assessments in accordance with NIST SP 800-53, 800-37, 800-171, and other authoritative IT security guidance
  • Develop Security Authorization Packages and ensure completeness and compliance with FedRAMP requirements and other authoritative IT security guidance
MINIMUM QUALIFICATIONS
EDUCATION
  • Bachelor's degree in management information systems, information security, computer science, or relevant discipline; or combination of relevant education and work experience
  • Master's degree is a plus
EXPERIENCE
  • Minimum 3 years of experience in information security, with strong NIST experience (in order of preference): NIST SP 800-53, FedRAMP, RMF, FISMA, NIST SP 800-171
  • Demonstrated knowledge of NIST publications, such as: NIST SP 800-30 rev 1, 800-37 rev 1 or 2, 800-53 rev 4, 800-53A rev 4, 800-60 Vol 1 & 2 rev 1, and 800-171 rev 1
  • Experience with government compliance, including FISMA, FedRAMP, RMF, and CSF
  • Experience with commercial cloud environments; architectures, technologies, and services
CERTIFICATIONS
  • At least one advanced cybersecurity certification such as: CISSP, CISM, CISA, CCSP, CRISC, CAP, CASP, or other relevant security certifications, multiple are preferred
  • At least one vendor-specific cloud-related technology certifications such as: AWS, MS Azure, Google Cloud, Cisco Cloud, VMWare, etc. is preferred
  • PMP is a plus
SKILLS
  • Ability to meet deadlines with a high degree of motivation working in a fast-paced environment
  • Ability to lead multiple assessment engagements and train junior staff
  • Excellent communication skills to include the ability to explain technical matters to a non-technical audience
  • Broad IT background with technical understanding of networks, protocols, security configurations, cryptography, identity and access management, and the systems development life cycle
#CJJOBSMarathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities. Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as "protected status ").

Marathon TS