Jobs
>
Washington, D.C.

    GRC Consultant - Washington, DC, United States - Coalfire

    Default job background
    Sales
    Description
    About Coalfire


    Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers.

    Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies.

    Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients' toughest security challenges.

    But that's not who we are – that's just what we do.

    We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

    We're currently seeking a GRC Consultant specializing in Archer Engineering/Administration to support our Federal team in Washington, D.C. (3 days on site, 2 days remote). Job SummaryThe ideal candidate will be proficient in the management and administration of GRC tool development and production environments.

    This role provides the opportunity to support organizational Cybersecurity efforts by maintaining capabilities for all GRC stakeholders - to include customized views across enterprise, directorate, and boundary; analyzing the existing risk portfolio and identifying major risks.

    What you'll do

    Configure the tool to automate CAO Cybersecurity workflow and approval processes for use cases.

    Create and confirm access controls to ensure that users have access to specific use cases as appropriate on an enterprise/granular level.

    Collect functional requirements and implement process improvements to align the use cases with CAO risk management processes. Configure and operationalize cybersecurity tool data feeds, creating reports to show vulnerability and configuration compliance scan and remediation results. Create dashboards, explain events, and produce reports based on the data generated in Archer. Perform quality assurance and testing. Perform routine maintenance and system upgrades as necessary. Validate installation and configurations for installed (and future) instance. Ensure installation complies with the policies and procedures identified in Policies and Publications. Assist ISSOs with required GRC tasks, as needed. Lead additional activities as required to ensure product working as intended and facilitate training sessions/workshops.

    What you'll bring

    Ability to explain events and produce reports based on the data generated in GRC tool. Ability to train all users and document all new functionality created during the project.

    Complete knowledge transfer activities to ensure Cybersecurity personnel can administer, use, maintain, support, and update the Archer product and the applications.

    Develop an Operational Support Plan for GRC tool to cover the description of GRC tool and its database/application interfaces with diagrams.

    Education Completed Bachelor's degree from an accredited university is required, preferably in an IT related field.

    Clearance / Suitability Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered.

    Certifications One or more of the following is preferred:

    CISSP, CISM, CISA, CEH, Security+, RSA Archer/Archer Certification or related cybersecurity certificationYears of Experience Overall 5 to 7 years of professional work experience in the GRC, Federal, or Cybersecurity space.

    To include at minimum 3 to 4 years of direct work experience with Archer development, configuration, and deployment.

    Bonus Points

    Knowledge and work experience with Federal information security policies (i.e., NIST), frameworks, and risk management processes for Enterprise systems.

    Why you'll want to join us

    Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results.

    We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve.

    Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets.

    Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities.

    You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more.

    You'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options.

    Coalfire is an EEO employer.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.


    Job SummaryID:

    Type:
    Regular Full-Time


  • New River Systems Corporation Washington, United States

    **Clearance**: Clearable US Citizen · **Location**: Hybrid Remote/On-Site · - Assist with the implementation of Governance Risk & Compliance (GRC) solutions by assisting the project team with various assigned tasks during the different project phases. · - Perform GRC functions wi ...


  • Infinitive Inc Ashburn, United States

    Job Description · Job Description*Candidates must be local to the Washington D.C. metro area. · About Infinitive: · Infinitive is a data and AI consultancy that enables its clients to modernize, monetize and operationalize their data to create lasting and substantial value. We p ...


  • Infinitive Ashburn, United States

    *Candidates must be local to the Washington D.C. metro area. · About Infinitive: · Infinitive is a data and AI consultancy that enables its clients to modernize, monetize and operationalize their data to create lasting and substantial value. We possess deep industry and technol ...


  • Infinitive Ashburn, United States

    *Candidates must be local to the Washington D.C. metro area. · About Infinitive: · Infinitive is a data and AI consultancy that enables its clients to modernize, monetize and operationalize their data to create lasting and substantial value.We possess deep industry and technolo ...


  • Core4ce Careers Chantilly, United States

    We are seeking a skilled SAP Security and GRC Consultant to take charge of our security and controls team, ensuring the delivery and upkeep of solutions tailored to our client's intricate requirements. The ideal candidate will be an adept manager who actively engages in hands-on ...


  • The Walt Disney Company Washington, United States

    Who We Are · At Disney, we're storytellers. We make the impossible, possible. The Walt Disney Company (TWDC) is a world-class entertainment and technological leader. Walt's passion was to continuously envision new ways to move audiences around the world—a passion that remains our ...


  • Demand Drive Solutions LLC Washington, United States

    Job Description · Job DescriptionJob Title: Information Systems Security Officer (ISSO) · Location: Washington, DC · Salary: - $110,000 $120,000 / yr · Roles and Responsibilities: · Services to support IS Security performed by the Senior Cloud Information System Security Officer ...


  • Arcetyp LLC Washington, United States

    Job Description · Job DescriptionSalary: · Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients. Services include Management & IT Consulting, Program & Project Management, and Pro ...


  • Lorven technologies Washington, United States Full time

    Job Description · Job DescriptionJob Title: Senior Cloud Information System Security Officer (ISSO) · Location: Washington, DC (Onsite) · Duration: Fulltime · Roles and Responsibilities: · Services to support IS Security performed by the Senior Cloud Information System Security O ...


  • Fannie Mae N/A, United States

    Job Description · As a valued colleague on our FORM (Finance Operational Risk Management) team, you will provide expert advice on and guide the team in assessing and identifying potential risks that may threaten our reputation, safety, security, and/or financial success. You wil ...


  • Protek Consulting Washington, United States

    Job Description · Job DescriptionTo be considered for this role, you must have an active Top Secret clearance and be willing to work on-site in Washington, D.C. 4 days per week while working 1 day remotely. · Responsibilities · Execute assessment support according to plans and g ...


  • RedTrace Technologies Inc Washington, United States

    Job Description · Job DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY · This position requires onsite work. · ***POSITION REQUIRES US CITIZENSHIP*** · Program Description: · The program provides support in the areas of Cybersecurity and Management to improve t ...


  • RedTrace Technologies Inc Washington, United States

    Job Description · Job DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY · This position requires onsite work. · ***POSITION REQUIRES US CITIZENSHIP*** · Program Description: · The program provides support in the areas of Cybersecurity and Management to improve t ...


  • RedTrace Technologies Inc Washington, United States

    Job Description · Job DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY · This position requires onsite work. · ***POSITION REQUIRES US CITIZENSHIP*** · Program Description: · The program provides support in the areas of Cybersecurity and Management to improve t ...


  • RedTrace Technologies Inc Washington, United States

    Job Description · Job DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY · This position requires onsite work. · ***POSITION REQUIRES US CITIZENSHIP*** · Program Description: · The program provides support in the areas of Cybersecurity and Management to improve t ...


  • RedTrace Technologies Inc Washington, United States

    Job Description · Job DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY · ***POSITION REQUIRES US CITIZENSHIP*** · Program Description: · The program provides support in the areas of Cybersecurity and Management to improve the Information Assurance (IA) posture ...


  • xScion Washington, United States

    Job Description · Job DescriptionSalary: · As an employee, you Turn Change Into Value - for our clients, for our company, for your professional growth, for the consumers. We hire the best and brightest, who are driven to create lasting value. At xScion, you aren't just another t ...


  • Fannie Mae N/A, N/A, United States

    Job Description · As a valued colleague on our FORM (Finance Operational Risk Management) team, you will provide expert advice on and guide the team in assessing and identifying potential risks that may threaten our reputation, safety, security, and/or financial success. You wil ...


  • Fannie Mae Washington DC, United States

    Job Description As a valued colleague on our FORM (Finance Operational Risk Management) team, you will provide expert advice on and guide the team in assessing and identifying potential risks that may threaten our reputation, safety, security, and/or financial success. You will e ...


  • Summit Technologies, Inc. Washington, United States

    Job Description · Job DescriptionSummit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk asses ...