Cybersecurity Liaison

  • Full-time
  • Clearance Required: Secret

Company Description

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally. 

Our relationship with you is for the long run because your success is our success. We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few). 

Beyond just excellent pay and benefits, you’ll want to work here for reasons that can’t be written into an offer letter—the challenge, growth opportunities, and most important: the culture of a company that cares about you. 

A position at MPG promises you 

  • A diverse organization 
  • A safe workplace with zero tolerance for discrimination or harassment of any kind  
  • A balanced work life. Seriously.  
  • A stable, established, and growing business
  • A leadership team focused on your professional growth and development

Job Description

We’re looking for a dynamic, confident up-and-coming Cybersecurity Liaison. In this role, you will:

  • Serve as a trusted advisor to the CISO and Deputy CISO as an expert in the field of information assurance and cybersecurity.
  • Represent the Department in working groups and cybersecurity committees that are tackling the government’s current and emerging challenges such as maturing the CDM program, automating the ATO process, and developing and implementing enterprise security services.
  • Lead the development of the Department’s program for identifying, protecting, and monitoring its High Value Assets (HVAs).
  • Oversee and manage day-to-day operation of information systems, including advanced technical assistance.
  • Perform control reviews, security audits, evaluations, and risk assessments of sensitive and complex operational systems and facilities and provides recommendations for remediating detected vulnerabilities.
  • Conduct application, system, and network security assessments, analyses, authorizations, and evaluations in classified and sensitive environments.
  • Develop requirements and specifications for reviewing and approving procurement requests, major systems development activities, telecommunications hardware and software, and hardware and software encryption techniques on the basis of security concerns.
  • Broadly assess technology to ensure security vulnerabilities are identified and remediated.
  • Analyze and optimize system operation and resource utilization, and perform system capacity planning/analysis while maintaining the security posture.
  • Provide Automated Indicator Sharing (AIS) and client network guidance, training, research and recommendations.
  • Support specific technical reviews to support non-standard operational requirements and systems, including design, development, and maintenance of unique security assessment security tools and conducting assessments.

Qualifications

  • Active Secret clearance required 
  • Minimum 6 years of general work experience and 3 years of relevant experience
  • Bachelor’s Degree, or an equivalent combination of formal education, experience (eight years of experience in Functional Responsibility area may be substituted for a Bachelor’s Degree). A Master’s Degree may be substituted for 4 years of general work experience
  • Well-versed in risk management and must have experience working with SDLC, and performing security tasks throughout
  • Experience with and working understanding of FISMA compliance, experience conducting all phases of Certification and Accreditation and creating documentation in accordance with NIST guidance
  • Well versed with NIST publications, OMB circulars and memoranda, and CNSS publications and their requirements and impact on system security
  • Understanding of and experience with CSAM is a plus
  • Strong analytical and organizational skills
  • Concise writing skills

Additional Information

  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.
  • All your information will be kept confidential according to EEO guidelines.
  • MindPoint is committed to maintaining a diverse environment.  All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.