Job Details

ID #44689594
State District of Columbia
City Washington
Job type Permanent
Salary USD TBD TBD
Source Deloitte
Showed 2022-08-08
Date 2022-08-07
Deadline 2022-10-06
Category Et cetera
Create resume

Cyber Governance Lead

District of Columbia, Washington, 20001 Washington USA

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do
  • Seeking an experienced professional specialized in cyber governance, risk management, strategic planning, and privacy.
  • Will assist federal organizations in maturing their Cyber Risk Management and Ongoing Authorization programs in accordance with NIST guidance, and federal regulations by integrating security and privacy assessment capabilities and augmenting assessment activities.
  • Candidate will support in the integration of assessment processes to stakeholders make more informed cyber risk management decisions with privacy in mind.
  • Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.
  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.
  • Develop, operating, and maintain a Cybersecurity Awareness and Training program consistent with agency requirements.
  • Conduct training sessions and briefings, and report metrics as required.
  • Operate and maintain a role-based training program consistent with the NICE Cybersecurity Workforce Framework .

The teamDeloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications Required:
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role
  • Experience working with RMF and NIST 800-53
  • Experience working with cyber security tools
  • Knowledgeable over National Institute of Standards and Technology (NIST) Special Publications (SP) to support RMF Business Rules.
  • Experience incorporating NIST 800-37 Rev 2 guidance to integrate cybersecurity and privacy risk management activities.
  • Demonstrated ability to support data governance and data privacy activities in accordance with federal discovery laws.
Preferred:
  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security+, CEH, CISSP)

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

#LI- KF2

Vacancy expired!

Subscribe Report job