drjobs Cybersecurity Compliance Senior العربية

Cybersecurity Compliance Senior

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

4-5years

Job Location drjobs

Pittsburgh - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Rust Belt Resources is partnering with a global manufacturing leader on a Senior Cybersecurity Compliance opening to support CMMC. The ideal person will have 3 or more years IT compliance experience within the federal space.

Global (domestic and international) accountabilities for all location operating units as well as GIS worldwide.
Primary purpose is to provide professionallevel support for companys cyber security initiatives projects and ongoing activities.


Provide Support to Cybersecurity Maturity Model Certification (CMMC) Senior Operations Manager in all aspects of CMMC Operations Management
Assist in coordination of various Compliance Assessments (self scheduled and ondemand) to include CMMC (CyberAB/Certified 3rd Party Assessment Organization (C3PAO)) Defense Industrial Base Cybersecurity Assessment Center (DIBCAC) State Dept. etc.
Facilitate and assist in design plan and management of the overall assessments including logistics and documentation release during assessments
Assist in coordination with Corporate Communications to validate Controlled Unclassified Information (CUI)/Federal Contract Information (FCI) is not present for externally facing communications.
Assist in managing quarterly Authorization to Operate (ATO) and Assessment and Authorization (A&A).
Assist with any CMMC control changes/updates/realignments and review the controls for applicability or reimplementation.
Track and facilitate Policy/Standard/Procedure review and update cadence.
Store and manage limited CUI (e.g. Assessment Results out briefs Reclama forms/submissions etc.).
Track Plan of Action and Milestones (POA&Ms) and Risk Actions Issues & Decisions (RAID) items.
Risk Management and Risk tracking as needed.
Corporate Commercial and Government Entity (CAGE) code maintenance and Supplier Performance Risk System (SPRS) reporting.
Manages and facilitates continuous monitoring of CMMC controls (10 controls/month)
Provide support to Business Unit Assessments
Develops various mappings between different compliance program requirements and National Institute of Standards and Technology (NIST) special publications.
Provides interpretation of requirements (NIST Defense Federal Acquisition Regulation Supplement (DFARS) CMMC etc.) to Resource Units and Business Units.
Coordinates with and assists different technology areas (Applications Infrastructure Network Security etc.) and functional areas (Compliance Human Resources Internal Audit Legal Physical Security Procurement etc.) regarding CMMC.

Requirements

Bachelor s degree in computer science Information Systems or Cybersecurity
OR associates degree with 5 years of experience in IT
3 years of that in cyber security disciplines
2 years of experience with DFARS 7012 NIST 800171 and other NIST publications
1 years of experience with various data types such as Controlled Unclassified Information (CUI) Controlled technical Information (CTI) Federal Contract Information (FCI) International Traffic in Arms Regulations (ITAR) or Export Administration Regulation (EAR99)


Preferred:
Demonstrated experience in and exposure to Compliance programs especially CMMC and DIBCAC
Experience managing security in a manufacturing environment.
Security related Certifications such as CISSP Security CISA
CMMC Certifications such as CMMCRP and/or CMMC CCP
Experience with and/or robust understanding of POA&Ms assessment processes risk management procedure analysis
Experience implemented successful NIST 800171 / CMMC / ITAR / Sarbanes Oxley Act (SOX) security controls.

Benefits

Salary:USD
Full Benefits including generous 401k medical insurance onsite cafeteria etc
Hybrid role (2 days remote 3 days in office)

bachelor or associate degree NIST SOX IT Compliance

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.