Enterprise Cybersecurity Risk Management and Compliance Lead

4 weeks ago


Springfield, United States Rigil Corporation Full time
Job DescriptionJob Description:

Role: Enterprise Cybersecurity Risk Management and Compliance LeadAbout RigilRigil is an award-winning, woman-owned, small business that specializes in technology consulting, strategy consulting and product development. We value teamwork and strive to build strong leaders.Location: Springfield, VA 22150Job Type: Full TimeJob Description:The area of responsibility for the lead includes, but is not limited to: FISMA Inventory Management Enterprise Common Controls Program Enterprise Cybersecurity Governance, Risk, and Compliance Support DHS Cybersecurity Governance Policy, Procedures, Guidance, Templates Management Security Authorization POA&M Oversight. The lead is responsible for monitoring the performance of staff and the quality of deliverables for the assigned task area.FISMA Inventory Management: Strengthen data quality through increased automation in the Departments system of record, customization of additional agencydefined data items, and improved workflows.Provide maintenance, development, support, recommendations for old and new initiatives pertaining to FISMA Inventory using efficient, new, costeffective processes and technologies of the DHS FISMA Compliance Tool and front-end applications. Lead in automation and development of all stages of Inventory Workflow Process (i.e., the Inventory Change Request (ICR), reporting, and all approval process in current and new platforms). Develop, maintain, and update policies and standard operating procedures for all inventory tasks and reporting. Keep up-to-date internal SOP/documentation of all Inventory processes in Microsoft Teams or any other applications in use (shared folders/drives, SharePoint, etc.) as specified by the Federal Lead. Plan, host, and coordinate Component Inventory Quarterly Discovery Meetings to obtain general organizational information and updates, additions, or modifications to the Component FISMA Inventory for thepurpose of system discovery. Conduct reviews, maintain, and update the FISMA Inventory to ensure that all system categorizations and data align with all data sources. Capture and maintain a list of third-party systems and External Information Systems (EIS) that process or store DHS data in accordance with OMB directives. Ensure that all EISs are captured in the DHS FISMA Compliance Tool and adhere to requirements set forth by the DHS FISMA System InventoryMethodology and any other relevant policies. Generate and automate monthly and quarterly reports pertaining to FISMA Inventory, including but not limited to the Monthly Inventory Report for the Enterprise Cybersecurity Governance Division, Component monthly reports, and Special Designation Reports such as Cloud, Financial, High-Value Assets (HVA), and Mission Essential systems. Prepare documentation such as the inventory breakdown per Component,Component brief, and report schedules, executive summary reports for each DHS Component before and after Component Inventory Quarterly Discovery Meetings. Ensure the proper forms and supporting documentation are submitted via the correct workflow, with the appropriate signatures (i.e., CISO, CFO, etc.) to track/manage inventory changes and Federal approvals (i.e., Compliance Designees, Capital Planning and Investment Control (CPIC) Admin Team, FISMA Inventory Management Team, etc.) before requests are processed in the DHS FISMA Compliance Tool. Process daily ICRs from DHS components and maintain the FISMA Inventory Mailbox. Research and provide responses to customer(s) on ICRs processed. Respond to all ServiceDesk and direct inquiries related to FISMA Inventory. Ensure that all requests are completed each month. Create/automate Monthly ICR Report and include ICR metrics in theMonthly Inventory Report for the Enterprise Cybersecurity Governance Division. Create/update Inventory Process and Training PowerPoint Slides presentation as needed. Routinely update the DHS FISMA Inventory Change Request Form and DHS ICR How-To Instruction. Support and collaborate on general annual policy updates and process changes. Provide responses in support of audits related to cybersecurity. Coordinate and follow up with Subject Matter Experts (SMEs) to generate responses, update, finalize, and submit cybersecurity reports. Gather responses, review/validate responses with SMEs, compile the report, and brief CISOD management. Prepare various reports and executive summaries, talking points, and PowerPoint slide decks for briefing to CISO and CIO as required by CFO, OMB, and other executive directives. Provide support to the Federal Lead in all aspects of the FISMA Inventory Program. Maintain and update the DHS FISMA System Inventory Methodology. Recommend and implement improvements to the Methodology as approved by the Federal Lead. Maintain and update FISMA Inventory and the back-end databases. Provide information/feedback for any updates to the ServiceNow Application contents as needed/required. Integrate current databases and application/tools, upgrade, and migrate data to new tools. Provide support to the system boundary consolidation effort. Perform routine Inventory Management Support. Assist with the collection, coordination, consolidation, and analysis of data calls as needed by the Federal government. Provide developers with clear guidance regarding necessary changes and updates to the authorized application or platform. Supply a ServiceNow Developer to perform day-to-day upkeep and maintenance of ServiceNow, make necessary modifications, apply fixes to the back-end of the portal where applicable, and add new features andfunctionalities according to customer-provided priority.Enterprise Common Controls Program: Provide oversight of all common control providers. Ensure that testing of common controls is being conducted in accordance with the Risk Management Framework and 4300 policy.Conduct annual reviews of Common Control Providers and Programs. Host the DHS Common Controls Working Group quarterly. Support and maintain the Common Control Implementation Guide, Common Controls Methodology, and training materials. Conduct formal Common Controls DHS-wide compliance training to HQ components at least bi-annually. Provide monthly reporting on Common Control Providers and Programs. Review Control Implementation Statements in Component Programs for at least 3 providers each month (Validate that Programs are not providing system level implementations or provide justification). Review, track, and report on all Program POA&Ms. Review Control Inheritance in consuming Systems for at least 3 systems per month. Review/Track all providing systems for completion of annual assessments in the DHS FISMA Compliance Tool.Enterprise Cybersecurity Governance, Risk, and Compliance Support: Develops and maintains Department level cybersecurity policies that govern the implementation of the DHS Information Technology cybersecurity program.Risk Management and Governance establishes and implements standards and frameworks for identifying and managing FISMA and FedRAMP compliance, cybersecurity risks, and information system inventory across the Department.DHS Cybersecurity Governance: Serve as an advisor to DHS Enterprise Cybersecurity Governance (ECG) Division personnel who represent DHS to external Government Agencies and Cybersecurity forums and discussions, as they relate to DHSEnterprise compliance activities. Develop Department-wide cybersecurity policies and standards based on DHS Strategies and frameworks, including the Cybersecurity Framework, Risk Management Framework (RMF), NIST Artificial Intelligence (AI) RMF, Machine Learning, Robotic Processing Automation, SELC, Secure Development and IT Operations, and the Cybersecurity Acquisition Lifecycle (Cyber ALF), Internet of Things and Operational Technology (IoT/OT). Conduct research on newly released Presidential Executive Orders (EOs) and OMB Memos being issued. Review current DHS policies and procedures, and provide DHS Fed Leads with recommendations on meeting requirements identified in the memos,EOs, or both. Coordinate across DHS Offices, Lines of Businesses, and Components to develop and maintain requirements for system security documentation for enterprise IT infrastructures, platforms, hardware, and software. Provide responses in support of audits related to cybersecurity. Coordinate and follow up with SMEs to generate responses, update, finalize, and submit cybersecurity reports. Gather the responses, review/validate responses with SMEs, compile thereport, and brief CISOD management. Prepare various reports and executive summaries, talking points, and PowerPoint slide decks for briefing to CISO and CIO as required by CFO, OMB, FNR, and other executive directives. Develop and oversee the process, procedures, work instructions, and documentation (i.e., templates) to support the DHS Cybersecurity Risk Management Framework (RMF) functional areas for the Department.Policy, Procedures, Guidance, Templates Management: Identify improvements and propose updates for the DHS 4300 Policy series, policy attachments, memos, and any other directives impacting the agency's cybersecurity posture.Provide recommendations for policy updates for areas applicable to Security Authorization, POA&M and Management known and identified findings, Ongoing Authorization, and Document Review. Maintain, update, or revamp the SA Guides, DR Methodologies and checklists, and Templates (FIPS199 workbook, E-Authentication, Security Assessment Report (SAR), Security Assessment Plan (SAP), Risk Assessment (RA), Configuration Management (CM), Contingency Plan (CP)/CP Test, Business Impact Analysis (BIA), etc.). Develop and oversee the process, procedures, work instructions, and documentation (i.e., templates) to support the DHS Cybersecurity Risk Management Framework (RMF) functional areas for the Department. Perform gap analysis, recommend efficiencies, streamline, modernize, automate, standardize, and document cybersecurity processes (including but not limited to: Security Authorization, Risk Management, Ongoing Authorization, Continuous Monitoring, Weakness Management, Document Review) and methodologies to be employed across HQ components. Develop, update, and maintain internal Standard Operating Procedures for executing the system compliance review methodology. Ensure that documents reviewed are complete and up to date with OMB, Federal Information Security Management Act (FISMA) reporting requirements, and DHS Information System Security Plan (ISPP).General (Reporting, Planning, and Maintaining): Provide situational awareness of cybersecurity risks in support of the Departments IT governance and enterprise risk management activities. Collaborate with DHS Components, offices, and programs within DHS to identify, develop, and implement cybersecurity programs' best practices, and general guidance for use across the federal government, including the identification of tools and technologies that improve processes andintroduce efficiencies to cybersecurity programs across DHS (e.g., integration of GenAI or other AI/ML technologies). Coordinate and follow up with SMEs to generate responses, update, finalize, and submit cybersecurity reports. Gather, review, and validate responses with SMEs, compile the report, and brief CISOD management. Collaborate with other teams to ensure that cybersecurity processes are effectively maintained and tracked. Conduct research on cyber threats, assess the protections in place to mitigate cyber threats, determine and document risks to DHS assets in a corresponding Risk Assessment Report. Support and provide responses for internal or external audit inquiries, including FISMA evaluations, Financial Internal Control audits, and audit requests from the General Accountability Office (GAO) or Office of the Inspector General. Develop dashboards and reports for executive or managerial briefings for enterprise governance and compliance-related matters. Provide support to Fed Leads by attending meetings/working groups that impact cybersecurity risk, governance, and compliance for DHS. Conduct and deliver Risk Assessment Reports, determining overall risk profile, gaps in meeting or adhering to FedRAMP requirements, threats, impact, and likelihood of a security compromise. Identify and recommend compensating measures to mitigate risks to an acceptable level. Maintain logs of all review activities and develop and recommend metrics to improve the overall Department's information security posture and performance.Security Authorization: Research and identify efficiencies to mature the DHS security authorization (SA) process and develop recommendations to implement solutions into the current SA process, including traditional Authority toOperate (ATO), Ongoing Authorization, ATO with conditions, FedRAMP authorizations, Reciprocity, etc. Standardize the Security Authorization and Risk Management process to follow an agile, streamlined security authorization model characterized by efficient processes and delivering value, visibility, and adaptability to the organization. Perform document review (DR) and validate that SA documents submitted for SA meet DHS standards, including initial authorizations,reauthorizations, ongoing authorization, and any other type of SA processes defined within DHS. Conduct SA document quality reviews and assess completeness based on established criteria and DHS quality standards, ensuring that applicableDHS and NIST controls have been properly documented. Documents, artifacts, and implementations to be reviewed include, but are not limited to, Security Assessment Plan, Security Assessment Report, System Security Plan, Plan of Actions and Milestones, Business Impact Assessments (BIA), Contingency Plans (CP), Contingency Plan Testing (CPT). Develop, maintain, and update the document review methodology and annual review criteria as required, including recommendations on the scope and process of the reviews. Provide weekly/monthly/quarterly/annual/ad hoc reports on the DR reviews conducted and issues resolved or outstanding, meeting minutes, user feedback, and propose process improvements to Federal DR Team Lead. Collaborate with Component and system personnel to address SA document reviews, questions, and issues identified. Provide system security expertise to assist ISSOs and system stakeholders with the development and maintenance of system security documentation. Review, track, and distribute weekly/monthly reports on CP/CPTs expired, expiring in 30 days, and expiring in 60 days for HQ components. Also, track and report Privacy documents that are expired or expiring monthly to DHS Components. Provide customer service support to DHS HQ components by responding to DHS Helpdesk tickets that pertain to DR and SA-related activities.Oversight of Enterprise Plan of Actions and Milestones (POA&Ms) Program: Manage and maintain the Department's official repository for POA&M to address weaknesses disclosed b

  • Springfield, Illinois, United States Rigil Corporation Full time

    Role: Enterprise Cybersecurity Risk Management and Compliance LeadAbout RigilRigil is an award-winning, woman-owned, small business that specializes in technology consulting, strategy consulting and product development. We value teamwork and strive to build strong leaders. Location: Springfield, VA 22150Job Type: Full TimeJob Description:The area of...


  • Springfield, United States Rigil Corporation Full time

    Role: Enterprise Cybersecurity Risk Management and Compliance LeadAbout RigilRigil is an award-winning, woman-owned, small business that specializes in technology consulting, strategy consulting and product development. We value teamwork and strive to build strong leaders. Location: Springfield, VA 22150Job Type: Full TimeJob Description:The area of...


  • Springfield, Virginia, United States Rigil Corporation Full time

    Job OverviewPosition: National Security Systems Cybersecurity Risk Management and Compliance LeadAbout Rigil CorporationRigil Corporation is a distinguished, woman-owned enterprise specializing in technology consulting, strategic advisory services, and product innovation. We prioritize collaboration and are committed to cultivating strong...


  • Springfield, Virginia, United States Rigil Corporation Full time

    Job OverviewPosition: National Security Systems Cybersecurity Risk Management and Compliance LeadAbout Rigil CorporationRigil Corporation is a distinguished, woman-owned enterprise specializing in technology consulting, strategic planning, and product innovation. We prioritize collaboration and are committed to nurturing effective leadership.Location: Remote...


  • Springfield, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software is seeking a Component Cybersecurity Risk Management and Compliance Lead to join our program supporting DHS in Springfield, VA.  This position requires active Secret clearance.Qualifications:10+ years of experience in Cybersecurity Risk Management and ComplianceBachelor’s degree in computer science or a...


  • Springfield, Virginia, United States Rigil Corporation Full time

    Job OverviewPosition: Cybersecurity Risk Management and Compliance Lead for National Security SystemsAbout Rigil CorporationRigil Corporation is a distinguished, woman-owned small business specializing in technology consulting, strategic planning, and product innovation. We prioritize collaboration and are committed to cultivating effective leaders.Location:...


  • Springfield, Illinois, United States Peraton Full time

    About the Role:We are seeking a highly skilled and experienced Senior Software Development Manager to lead our software and ETL processing teams at Peraton. As a key member of our team, you will play a critical role in driving project goals and ensuring the delivery of high-quality solutions.Key Responsibilities:Team Leadership: Lead software and ETL...


  • Springfield, Virginia, United States Rigil Corporation Full time

    Job OverviewPosition: National Security Systems Cybersecurity Risk Management and Compliance LeadAbout Rigil Corporation: Rigil Corporation is a distinguished, woman-owned small business specializing in technology consulting, strategic advisory services, and product innovation. We prioritize collaboration and are committed to nurturing strong...


  • Springfield, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software is seeking a National Security Systems Cybersecurity Risk Management and Compliance Lead to join our program supporting DHS in Springfield, VA.  This position requires active TS/SCI clearance.Qualifications:10+ years of experience in Cybersecurity Risk Management and Compliance, including at least four years...


  • Springfield, Illinois, United States A Square Group Full time

    Job DescriptionJob Summary:The Program Manager/ISSO Team Lead is a critical role within our organization, responsible for overseeing the implementation and execution of our Enterprise ISSO Program. This position involves managing resources, ensuring compliance with federal and TSA-specific cybersecurity requirements, and providing executive-level mission...


  • Springfield, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software is seeking a Cybersecurity Reporting Lead to join our program supporting DHS in Springfield, VA.  This position requires active Secret clearance.Qualifications:10+ years of experience in Cybersecurity, including AT LEAST four years of specialized experience involving continuous monitoringBachelor’s degree in...


  • Springfield, Illinois, United States State of Illinois Full time

    Agency: State of Illinois Salary: $75,035 - $92,205 Job Type: Hourly Number of Vacancies: 1 Position Overview Under the guidance of the Cybersecurity Director, the Cybersecurity Risk Management Specialist will play a crucial role in shaping security strategies, policies, and addressing security challenges. This position is pivotal in enhancing the...


  • Springfield, Illinois, United States TalentFish Full time

    Job Title: Cybersecurity Controls ManagerPrimary Location: RemotePosition Type: Direct HireOverviewTalentFish is seeking a dedicated Cybersecurity Controls Manager. This role is a Direct Hire opportunity that allows for Remote work. The Cybersecurity Controls Manager will be responsible for the execution, oversight, and ongoing enhancement of the Information...


  • Springfield, Virginia, United States Rigil Corporation Full time

    Job OverviewPosition: Cybersecurity Training LeadAbout Rigil Corporation: Rigil Corporation is a distinguished, woman-owned enterprise specializing in technology consulting, strategic guidance, and product innovation. We prioritize collaboration and are committed to nurturing effective leadership.Location: Springfield, VAEmployment Type: Full TimeRole...


  • Springfield, Illinois, United States First Information Technology Services Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Training Lead to join our team at First Information Technology Services, Inc. (FITS). As a key member of our organization, you will be responsible for designing and delivering cutting-edge cybersecurity training programs that drive impactful learning experiences.Key ResponsibilitiesProgram Development:...


  • Springfield, Virginia, United States inventium LLC Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at Inventium LLC. As a key member of our technical staff, you will be responsible for designing and implementing cybersecurity solutions that meet the needs of our clients in the defense and scientific communities.Key ResponsibilitiesDesign and develop cybersecurity solutions...


  • Springfield, Virginia, United States Rigil Corporation Full time

    Job OverviewPosition: Cybersecurity Training LeadCompany Overview:Rigil Corporation is a distinguished, woman-owned small business recognized for its expertise in technology consulting, strategic planning, and product innovation. We prioritize collaboration and are committed to fostering effective leadership.Location: Springfield, VAEmployment Type: Full...


  • Springfield, United States First Information Technology Services Full time

    Job DescriptionJob DescriptionFITS is a full-service IT consulting firm with over 20 years of expertise. We are proud to be a minority, veteran-owned firm that provides comprehensive IT consulting services, information security, and cloud computing security to clients of all sizes since 2000. We are dedicated to helping our clients achieve their security and...


  • Springfield, United States NavitsPartners Full time

    Cybersecurity Architecture LeadResponsibilities: Create and integrate cybersecurity frameworks for systems with multi-tier security requirements. Document and address security needs across the organization's architecture and systems. Manage secure configuration and change management processes. Partner with stakeholders to pinpoint and prioritize critical...


  • Springfield, Illinois, United States A Square Group Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at A Square Group. As an Information Systems Security Officer, you will play a critical role in ensuring the security compliance of our information systems.Key ResponsibilitiesSecurity Compliance: Ensure the security compliance of our information systems by supporting...