Audit Readiness Support Lead 

Job Location US
ID
2024-2739
Job Type
Immediate Hire
Category
Cyber and Information Security

Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

 

This is a contingent position based upon customer approval. 

Responsibilities

SkyePoint Decisions, Inc. is seeking a highly motivated team member to fill the role of an Audit Readiness Support Lead to join our team supporting the Department of Education’s (DoED) Federal Student Aid (FSA) Cybersecurity and Privacy Support Services (CPSS).

 

Location: This is a remote position. 

  • Leads and oversees audit support reviews and makes minor/major change recommendations to the FSA Security Risk Manager for audit support activity planning purposes. 

  • Leads SkyePoint Audit Support Team in collaboration with FSA Audit team.

  • Provides analysis, review, and assistance to security risk management, CISO, and CIO for approving audit documentation. 

  • Oversees and provides cybersecurity/audit subject matter expertise to the Audit Support Program.   

  • Reviews and analyzes all system artifacts for accuracy and completeness in support of authorization to operate (ATO) requests. 

  • Assists with responses to any inquiries from outside auditing agencies such as GAO, FISMA, OIG, and Financial-NFR. 

  • Provides subject matter expertise in support of FSA’s Quarterly FISMA Metrics, annual audits, audit reporting, ad-hoc audit requests, and compliance activities. 

  • Develops and conducts briefings to senior executives on FSA’s Quarterly FISMA Metrics and other requested audit support activities. 

  • Develops and conducts monthly briefings regarding audit updates, audit metrics, overdue audit requests/responses, audit closures, data calls, and/or other security-related issues that impact the ISSO community. 

  • Develop and conduct monthly trainings for the ISSO community (as requested). 

  • Tracks, manages, and facilitates audit closures. 

  • Generates weekly reports on data calls and audit responses. 

  • Generates weekly and monthly status reports. 

  • Provides requirements that support the development and implementation of an Audit tracking dashboard and reporting system.  

  • Maintains FISMA Metrics Reporting for Externally Hosted FISMA-Reportable Systems Standard Operating Procedure (SOP). 

  • Develops and updates Standard Operating Procedures (SOPs) for Audit Support activities. 

  • Documents recommendations for reducing recurring findings, enterprise findings, training, and processes-improvements (as applicable) on a quarterly basis, as part of the Top Deficient Controls and Root Cause Recommendations Report.  

  • Ensures audit documents are up-to-date and available via SharePoint and/or CSAM (as applicable). 

  • Captures Lessons Learned for each audit activity.  

  • Identifies requirements per DHS CISA BOD, CIO FISMA Metrics, NIST, and/or other FSA Federal-mandated guidance. 

  • Collaborates with and supports FSA stakeholders on all FSA Audit processes and activities.  

  • Supports the Governance Technical Lead by providing operational metrics and provides weekly reporting status.  

  • Provides summary data and metrics for Semi-Annual reporting.  

  • Updates the Audit tracking dashboard(s) within the timeframes specified by FSA requests. 

  • Required to interact, coordinate, and brief with the CISO, CIO, information system owners (ISO) and Information's system security officers (ISSO).

 

Qualifications

Qualifications:

  • Must be able to obtain a DoED Level 6 High Risk/Public Trust Security Clearance

  • 10 years of experience as a Security Controls Assessor or similar audit findings response role.

  • Familiarity with DHS CISA BOD, CIO FISMA Metrics, NIST, and other FSA Federal-mandated guidance.

  • Experience with OIG (Office of Inspector General).

  • Excellent communication and interpersonal skills.

  • PMP preferred (not required)

  • Must be a US citizen. 

 

What We Can Offer You - 

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 logo_SkillBridge_horizontal_fullcolor

  • Flexible Work Environment

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 (with SAM) for Services. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed