Senior Security Assurance Consultant

Leesburg, VA

About Fortreum 
Fortreum is a cybersecurity advisory and assessment firm that specializes in solving compliance-related hurdles for both Commercial and Federal customers. We are a startup organization that has a simple mission – enable our customers with the right tools and insight, business understanding, and capabilities to sell their products or services in regulated markets. To do this, we focus on 4 core values:  
Quality matters most  Customer-driven mindset  Autonomy to do your job  Personal accountability/stewardship  
While we may be small, we truly are experts in what we do, and it shows in the quality of the work we perform for our customers.  
The Opportunity
On our team, you will have the opportunity to work with the best and brightest in the field. Fortreum team members have supported the biggest cloud providers in the world, and you will have the opportunity to learn from the best. We are growing rapidly and are looking for candidates with a background in performing security assessments on highly complex cloud based systems in support of FedRAMP and NIST-based frameworks to support our growing customer base.

Key Responsibilities

  • This role will specialize in FedRAMP, HIPAA, and other NIST-based assessment activities. Specifically, you would:
  • Lead security assessments in support of FedRAMP, HIPAA, DFARS/800-171, etc.
  • Independently conduct control assessments on all NIST 800-53 control families in line with FedRAMP and other NIST based framework baselines. Ability to test technical control families is a must   
  • Ability to review, understand, and evaluate an information system boundary based on interviews, descriptions, and diagrams
  • Work closely with all members of the team supporting one or all the following work activities:
  • Developing security assessment plans (SAPs)
  • Conducting interviews of key stakeholders and technical personnel
  • Performing technical tests alongside client security engineers
  • Recording meeting minutes and maintain work papers
  • Developing security assessment reports (SARs)
  • Develop technical content for website updates, whitepapers, and blog posts that can be used both internally and by our clients to assist them in elevating/build out their security programs
  • Deliver engagements including on-site projects working with clients with regards to FedRAMP, HIPAA and other NIST-based frameworks
  • Establish a consistent writing style and approach to documenting the results of the security assessment
  • Mentor junior staff members on appropriate interviewing, examination, and testing techniques to meet FedRAMP and other NIST based frameworks rigorous requirements 
  • Collaborate with delivery team members to drive customer satisfaction and meet project deliverables 
  • Ensure quality products and services are delivered on time and within allotted hours
  • Establish and maintain positive collaborative relationships with clients and stakeholders
  • Continuous professional development in pursuing industry specific certifications and meeting FedRAMP R311 requirements for a Sr. Assessor 
  • Consistently work to improve interviewing techniques to establish efficiencies in gathering required information
  • Prepare and self-review and/or peer review deliverables
  • Perform project outbriefs with clients to notify them of the outcome of their compliance activities
  • Manage priorities, tasks, and assigned hours on projects to achieve delivery utilization targets
  • Lead project activities including preparation, testing sessions, collecting artifacts, training team members, client interviews, and documenting results
  • Escalate client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue
  • Provide mentorship to team members
  • Interface with clients through entire engagement, interacting will all levels of client organizations
  •  This is a customer facing role. You may be required to travel to client locations and deliver professional services 

Basic Qualifications

  • Bachelor’s Degree or equivalent job experience
  • 5+ years of professional services experience
  • 3+ year of consulting experience assessing systems against NIST SP 800-53
  • Proficient in Microsoft 365 product suite
  • Strong technical acumen with regards to cloud security
  • CISSP and one of the following certifications:

  • CompTIA Advanced Security Practitioner (CASP+)
  • GIAC Certified Enterprise Defender (GCED)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Security Leadership (GSLC)
  • Certified Information Systems Auditor (CISA)
  • Certified Information Security Manager (CISM)
  • Certified Cloud Security Professional (CCSP)
  • Certified Information System Security Architecture Professional (CISSP-ISSAP)
  • Certified Information System Security Engineering Professional (CISSP-ISSEP)
  • Certified Information System Security Management Professional (CISSP-ISSMP)
  • CyberSec First Responder (CFR)
  • Certified Chief Information Security Officer (CCISO)

Preferred Skills

  • Ability to be self-directed with little oversight
  • Ability to quickly take on new technologies and concepts
  • Ability to manage multiple priorities simultaneously
  • Proven analytical and problem-solving skills
  • Ability to develop and maintain strong relationships with team members and clients
  • Comfortable supporting fast-paced team environments
  • **Ability to obtain and maintain a US Security Clearance if needed.
What Fortreum Offers We offer a competitive compensation package, where you will be rewarded based on your performance/outcomes and recognized for the value you bring to our business. You will be a part of something special as we continue to grow. The founders have a proven track record of successful company acquisitions/exit of both small and mid-market cybersecurity organizations. Our benefits package includes medical insurance, dental insurance, vision insurance, 401(k), short-term disability, long-term disability, AD&D, flex time off, annual bonuses, training stipends, certification reimbursements, and eleven paid holidays.  
An Affirmative Action and Equal Opportunity EmployerFortreum is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. If you’d like to view a copy of the company’s affirmative action plan or policy statement, please email hr@fortreum.com. If you have a disability and you believe you need a reasonable accommodation in order to search for a job opening or to submit an online application, please e-mail hr@fortreum.com or call 703-957-0204. This email and phone number is created exclusively to assist disabled job seekers whose disability prevents them from being able to apply online. Only messages left for this purpose will be returned. Messages left for other purposes, such as following up on an application or technical issues not related to a disability, will not receive a response.
In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CASP+ CCSP CISA CISM CISO CISSP Clearance Cloud Compliance CompTIA DFARS FedRAMP GCED GCIH GIAC GSLC HIPAA NIST NIST 800-53 Security assessment Security Assessment Report Security Clearance

Perks/benefits: Competitive pay Flex vacation Health care Insurance Salary bonus Startup environment

Region: North America
Country: United States
Job stats:  9  1  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.