C3 Integrated Solutions

Cybersecurity Consultant

Ingalls, part of C3 Integrated Solutions

At Ingalls Information Security, we are pioneers in managed security services and incident response. We're committed to harnessing the power of technology to drive innovation, efficiency, and security across our operations and for our customers.

To learn more about the requirements, and understand Ingalls (part of C3) services, please review the following:

https://iinfosec.com/government-programs/

https://iinfosec.com/authorization-to-operate-ato-support/

Cybersecurity Consultant

Ingalls Information Security is looking for a Cybersecurity Consultant who is self-motivated and can work both independently and in a close team environment.

The Cybersecurity Consultant is responsible for acting as a cybersecurity subject matter expert (SME) assisting clients and potential clients with identifying tailored solutions to fit their information assurance needs. The clients include DoD, small businesses, and DoD contractors.

This includes performing assessments of networks, systems, applications, policies, and operating procedures, in accordance with established risk management standards, to determine the effectiveness of security controls to properly safeguard the Information Technology infrastructure and information assets.

The Consultant will recognize security control gaps, identify opportunities for improvements, and provide clients with recommendations to reduce risk to the organization and mitigate loss potential.

The Consultant should be familiar with information pertaining to Federal laws, the National Institute of Standards and Technology (NIST) information technology concepts, practices, standards, and procedures; industry best practices; and industry frameworks such as RMF, CSF, and COBIT.

The Consultant may provide technical support and apply expertise in assessing information system compliance with Model Audit Rule (MAR), DoD, Air Force (AF) RMF standards, and CMMC.

The ideal candidate will have excellent critical thinking and be meticulous with a high attention to detail.

What You'll Do

  • Perform Risk Assessments utilizing frameworks such as NIST CSF, NIST RMF, CMMC, and COBIT.
  • Develop, review, verify, and validate required documentation and artifacts in accordance with the respective frameworks.
  • Analyze and process artifacts required to obtain and maintain the Authority to Operate (ATO) for information systems and applications.
  • Perform quality assurance reviews for required content in all packages in the Assessment and Authorization (A&A) process.
  • Support the client in conducting checkpoints and collaboration activities.
  • Perform data collection, analysis, reporting, and metrics generation.
  • Provide Security Control Implementation (NIST 800-53, NIST 800-171, and CSF).
  • Perform Gap Analyses based on compliance frameworks.
  • Perform Business Impact Analyses (BIA).
  • Facilitate Incident Response & Business Continuity Tabletop Exercises
  • Review, Develop, and Implement Cybersecurity Risk Management Programs
  • Review, Develop, and Implement Vendor/Third Party Risk Management Programs
  • Review & Develop Policies (Information Security, Business Continuity, Disaster Recovery, Incident Response, Vulnerability Lifecycle Management, Physical Security, etc.)
  • Communicate Assessment Results with Management and Executives
  • Analyze Conditions and Offer Recommendations on Best Practice
  • Establish and Maintain Strong Client Relationships
  • Assist with further developing our next generation service offerings and the infrastructure required to facilitate these offerings (proposals, client facing materials, work programs, templates).
  • Establishes and satisfies information assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands.
  • Supports customers at the highest levels in the development and implementation of doctrine and policies.
  • Analyzes general information assurance-related technical problems and provides basic engineering and technical support in solving these problems.

What You'll Bring

  • 2+ years of experience with DoD Cybersecurity, information assurance, or Risk Management Framework (RMF)
  • Experience working in Cybersecurity role such as Consulting, Auditing, and Project Management
  • Understanding in the areas of Information Assurance, Risk Management, Information Security, IT Audits, Compliance, Internal Control Frameworks, and Risk Assessments
  • Demonstrated ability to prioritize while simultaneously managing multiple projects, often under tight deadlines
  • Business-fluent written and spoken English language skills
  • Experience with using GRC tools such as eMASS
  • Bachelor's degree in Business, Accounting, Cybersecurity, Information Technology, Computer Science, Computer Information Systems, or a related discipline highly preferred
  • Excellent written and verbal communications skills
  • Proven commitment to providing exceptional client service
  • Effective time management and organizational skills
  • Team player with strong interpersonal communication
  • Self-starter with a strong work ethic
  • Able to perform work which requires attention to detail, analytical ability, and organization
  • Highly skilled at using Microsoft Excel, Word, PowerPoint
  • Must be willing and able to travel domestically, up to 10%
  • Able to furnish a writing sample and transcripts upon request
  • Strong attention to detail
  • Ability to pass a background check

What You'll Get

  • To be a part of one of the fastest-growing companies in America, and a talented team to back you up.
  • An awesome culture, backed up by winning several Best Places to Work awards.
  • Remote work opportunities
  • Medical, Dental, Vision Insurance
  • Four Weeks of Paid Time Off (vacation & sick leave)
  • Four weeks of Paid Maternity and Paternity leave
  • Two days of Paid Volunteer Time
  • 401(k) with Company Match
  • Company Bonus Structure
  • Tuition Reimbursement
  • Employer-sponsored Disability & Life Insurance
  • Professional Development

This a remote US-based position with minimal travel.

C3's Core Values:

  • Team Human: Respecting all humans is a critical part of who we are at C3. We practice integrity in all interactions, we empathize with others, we create a supportive work environment, and we support the communities in which we live and operate.
  • Security First: At the cornerstone of our business, we prioritize security above convenience, cost or efficiency. A "security-first" approach means we practice what we preach and we lead by example for our clients.
  • Be an Advocate: We are passionate in our advocacy for our customer's success and a path to the best solution for their business. We embrace feedback, put ourselves in your shoes and advocate for your interests as our own.
  • Embrace Change: It's a practical necessity in an industry that never stands still. As a new entity born from the merger of two top-ranked CMMC-focused IT services companies, we're keenly aware that our success hinges on our ability to adapt - whether that means integrating new platforms, refining processes, or keeping pace with changing guidelines.
  • Resilience: Our ability to withstand adversity and accomplish objectives while maintaining professionalism and discipline is critical to successful crisis management and risk avoidance.
  • Seniority level

    Entry level
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    Technology, Information and Internet

Referrals increase your chances of interviewing at C3 Integrated Solutions by 2x

See who you know

Get notified about new Cyber Security Consultant jobs in Arlington, VA.

Sign in to create job alert

Similar jobs

People also viewed

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub