Coalfire Federal

CMMC Assessor (CCP or CCA)

Job Locations US-Remote
ID
2024-3745
Type
Regular Full-Time

About Coalfire

Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers.  Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies.  Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients’ toughest security challenges. 

 

But that’s not who we are – that’s just what we do.

 

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.  

 

Coalfire Federal is both an authorized C3PAO and CMMC RPO - and we’re currently seeking Certified (CCP or CCA) CMMC Assessors to join our growing team.

 

Position Summary

As a Certified CMMC Assessor, you’ll work with leading manufacturing, IT, Cloud Service, and professional service organizations that compromise the Defense Industrial Base (DIB) serving the United States Department of Defense (DOD). You will be part of a team that supports the efforts of these organizations to satisfy DOD's Cybersecurity Maturity Model Certification and related government regulations as an assessor to certify organizations’ compliance with CMMC requirements.

 

Location Details

CMMC assessor positions are typically remote. Occasional or limited travel may vary based on client needs.

 

What you'll do

  • As an assessor you will work with other team members in assessing whether members of the DIB have adequately prepared for compliance with CMMC regulations
  • Assessors participate in the team that will evaluate an organization’s readiness for assessment, which include the experience and capability for tasks such as: 
    • collect and examine evidence, observe, test and analyze results
    • clearly and effectively score OSC practices and validate preliminary results
    • generate preliminary report findings
    • finalize findings for an assessment report and deliver recommended assessment results
  • Ability to work independently and as a part of a team 
  • Professional and polished interpersonal and communication skills with team members and stakeholders

What you'll bring

  • Working knowledge of the controls and implementation of DFARS Clause 252.204-7012 (NIST 800-171)
  • Direct involvement with building reports that clearly communicate met and not met objectives in accordance with assessment guidelines
  • Ability to track detailed tasks and ensure timely delivery of project deliverables
  • Excellent communication and problem-solving skills
  • Critical thinking, and ability to balance security requirements with mission needs
  • Must be well-organized and detail-oriented with the ability to coordinate, prioritize multiple tasks, and be adaptable to change to accomplish assignments

Education 

Completed Bachelor’s degree from an accredited university, preferably in an IT related field.

 

Clearance / Suitability Requirements

    • US Citizenship Required
    • Currently possess or the ability to obtain a favorable DoD Suitability Determination - or possess a NAC (National Agency Check) or other DoD accepted clearance

 

Certifications 

    • Required: Certified CMMC Assessor (CCA) or Certified CMMC Professional (CCP) 
      • Candidates with the experience and the pre-requisites to become certified for the CCP certification may also be considered
    • Additional cybersecurity certifications and experience highly desired.

 

Years of Experience 

    • Overall 3 to 5 years of experience in the IT Security / Cybersecurity industry
      • To include at minimum 2 years in a Client facing role providing risk assessment, advisory services, and/or consulting - ideally in a federal environment
    • Previous experience working for a CMMC RPO or C3PAO (Candidate or Authorized) is highly desired

Bonus Points

  • CISSP or other Cybersecurity certifications

Why you'll want to join us

Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve.

Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more.

You’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options.  

Coalfire is an EEO employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed