Full-Time

Cyber Risk Management Lead

Posted on 4/19/2024

phia

phia

11-50 employees

Cybersecurity solutions for government agencies

Consulting
Cybersecurity

Expert

Washington, DC, USA + 2 more

Required Skills
Microsoft Azure
Management
AWS
Splunk
Data Analysis
Google Cloud Platform
Requirements
  • 19 years of relevant experience, or AA/AS +17 years of relevant experience, or BA/BS +15 years of relevant experience, or MA/MS +13 years of relevant experience
  • Significant expertise, deep knowledge, and practical experience with:
  • Risk Management Framework (RMF)
  • NIST Special Publications (800 series)
  • FedRAMP / Cloud Service Providers (CSPs) - auditing, compliance, risk, assessment, etc.
  • Federal Continuous Diagnostics and Mitigation (CDM) program structure, component tools/capabilities, and requirements
  • Xacta Risk Management Platform (Xacta 360 / Xacta.io)
  • Vulnerability Scanning/Assessment tool data/outputs (e.g. Tenable/Nessus)
  • Web Application Scanning/Assessment tool data/outputs (e.g. Accunetix)
  • Cloud services/platform compliance and assessment tools (i.e. Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP))
  • Splunk and/or Elastic for reviewing federal Continuous Diagnostics and Mitigation (CDM) program datasets (e.g. BigFix/HCL, Microsoft Defender for Endpoint, etc.)
Responsibilities
  • Serve as the central point of contact to the customer and coordinate between personnel in all task areas within the program
  • Provide technical and operational subject matter expertise in cyber risk management, the Risk Management Framework (RMF), OMB and FISMA guidance and mandates, NIST Special Publications, the Federal Risk and Authorization Management Program (FedRAMP), and program and project management involving Federal and Commercial shared services
  • Perform project management activities, including creating and updating project plans and actions, coordinating and tracking activities, and providing status reports
  • Shall be responsible for submitting all reports and deliverables
  • Shall be responsible for responding to all Government inquiries within timeframes based on criticality labels
  • Develop and conduct Risk Management Framework (RMF) briefings for existing information systems requiring Authorization to Operate (ATO) renewals
  • Prepare Security Impact Assessments (SIA’s) to determine if proposed changes to information systems warrant new Assessment & Authorization (A&A) packages
  • Establish advanced analytics to enable dashboarding capabilities for monitoring and governance of systems
  • Provide Continuous Monitoring reporting based on the organization’s Continuous Diagnostic and Mitigation (CDM) program
  • Perform control assessments and documentation updates for the supported systems
  • Maintain Interconnection Security Agreements (ISA) for information systems connecting to external entities
  • Maintain Plans of Action and Milestones (POA&Ms) in GRC tools and systems of record (e.g. Xacta), including creating, monitoring, closing, and reporting
  • Coordinate Incident Response with Information Systems Security Managers (ISSMs) and System Owners (SO) to include all associated actions necessary to mitigate the risk to unit systems
  • Support risk analysis and approval process for deviation/exemption requests to organization-wide Web Filtering, SSL Inspection, Data Loss Prevention (DLP), and IT Configuration Management policies for perimeter network devices and defense capabilities
  • Provide recommendations for updates and support review and approval processes for organization Standard Technical Implementation Guides (STIG) for commonly sure software across the agency (i.e., Windows Desktop/Server, Web Browsers, Databases)
  • Provide technical writing support for formal documentation reports, training materials, slide decks, and architecture diagrams

phia LLC specializes in delivering tailored cyber assessments, proactive cybersecurity operations, security engineering, and advisory services, leveraging threat intelligence, operational realities, and industry best practices to counter advanced cyber threats for mission-critical teams within various government agencies. The company's main product focuses on providing sophisticated cyber solutions through intelligence-driven approaches and industry standards, utilizing a variety of frameworks informed by threat intelligence and operational realities.

Company Stage

N/A

Total Funding

N/A

Headquarters

Middleburg, Virginia

Founded

2011

Growth & Insights
Headcount

6 month growth

4%

1 year growth

12%

2 year growth

25%
INACTIVE