Telecommute Lead FedRAMP Assessor

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Tue, Jun 25, 2019

Job Summary

A company that provides cybersecurity solutions is filling a position for a Telecommute Lead FedRAMP Assessor.

Candidates will be responsible for the following:

  • Leading the development, assessment, and analyzing of cyber security documentation
  • Leading the performance of system/network vulnerability scanning and analysis
  • Leading technical assessments using standard industry tools

Must meet the following requirements for consideration:

  • Able to travel at least 25% as required for various client engagements
  • 8+ years of experience in FISMA based security Assessment and Authorization activities
  • SME knowledge of Cloud Computing and FedRAMP
  • SME knowledge of FISMA, NIST/DoD RMF, and NIST SP 800-series publications
  • SME knowledge of testing tools
  • Experienced with Software Development Lifecycle and related terminology

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH