DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

MindPoint Group Cybersecurity Compliance Team Lead in Washington, District Of Columbia

Cybersecurity Compliance Team Lead

Department: GRC

Location: Washington, DC

Text code CTL to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations

  • Generous tuition and professional development reimbursements

  • Mentorship opportunities with leaders focused on your growth

  • Competitive benefits like 401k matching, 11 federal holidays, etc.

  • And more!

Job Description

MindPoint Group is seeking an experienced Compliance Team Lead who will be responsible for the overall handling of Information Assurance services for one of our Legislative Branch clients.

What you get to do every day:

  • Lead & manage a Compliance Team responsible for the delivery of Information Assurance services

  • Lead ISSOs & SCAs that are responsible for the Assessment & Authorization (A&A) of new and existing information systems

  • Prepare & present security briefings to CIO, DCIO & CISO

  • Serve as subject matter experts (SME) on a broad range of Compliance topics

  • Responsible for a comprehensive security Compliance program, conducting security assessments, and managing the overall security posture of our client's systems

  • Conduct recurring cybersecurity reviews on information systems in accordance with NIST Special Publications & customer Directives

  • Collaborate with Information Assurance, Program Management, and Security Engineers to ensure security posture & Authorization to Operate (ATO) accreditation conditions are met and maintained

  • Perform ISSO responsibilities, including acting as a point of contact for all compliance-related aspects of the assigned information systems

  • Develop and maintain assessment & authorization documentation (Body of Evidence) of managed information systems

  • Develop and grow existing and new team members to foster collaboration, career development, and a culture of ownership and accountability

Qualifications

*US Citizenship, Public Trust eligibility required*

What skills are required?

  • Bachelor-s Degree required

  • Minimum of 8 years of general experience and 6 years of relevant experience in functional responsibility

  • Thorough understanding and knowledge of NIST Special Publications & SPA&A processes

  • Experience with Federal Government Information Assurance policies & regulations including OMB requirements, FISMA, and NIST 800 series

  • Proficiency in writing technical analysis reports

  • Strong written & oral communication skills

  • Critical thinking

  • Strategy development

  • Balancing security requirements with mission needs

  • Good judgment & business acumen

What is ideal?

  • Understanding & experience with CSAM is a PLUS

  • FedRAMP & Cloud (Azure, AWS) experience preferred

  • Preferred Certifications: CISM, CISSP, Sec+ or equivalent

Location:

  • This is a hybrid role with expectations of being on the client site a few days a week.

Additional Information

  • All your information will be kept confidential according to EEO guidelines.

  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $145-155k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code CTL to 202-915-6712 to apply!

DirectEmployers