Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
CMMC Lead Assessor image - Rise Careers
Job details

CMMC Lead Assessor

About Fortreum 


Fortreum is a trusted leader in cloud and cybersecurity services, ranked in the Top 5 FedRAMP Third Party Assessment Organizations (3PAO). We provide independent, third-party and vendor-agnostic regulatory assessment and advisory services, coupled with advanced cybersecurity offensive and compliance technical services to our clients. Our comprehensive service portfolio includes regulatory compliance (FedRAMP, FISMA, SOC, ISO, HIPAA, CMMC) and technical security services (Penetration Testing, Red Teaming, Social Engineering, Attack Surface Analysis and others). 


Working with Fortune 500 companies and leading cloud service providers, we've built our reputation on our service-delivery excellence and unwavering commitment to client success. Our rapid growth creates exceptional opportunities for driven professionals to make their mark in the cybersecurity industry with a focus on our core values:


Quality matters most  

Customer-driven mindset  

Autonomy to do your job  

Personal accountability/stewardship


The Opportunity:

On our team, you will have the opportunity to work with the best and brightest in the field. Fortreum team members have supported the biggest cloud providers in the world, and you will have the opportunity to learn from the best. We are growing rapidly and are looking for candidates with a background in performing security assessments on highly complex cloud based systems in support of FedRAMP and NIST-based frameworks to support our growing customer base.  


Key Responsibilities 

This role will specialize in FedRAMP, CMMC, HIPAA, and other NIST-based assessment activities. Specifically, you would:


  • Lead security assessments in support of CMMC Level 2 accreditations 
  • Lead security assessments in support of FedRAMP, HIPAA, DFARS/800-171, etc. 
  • Independently conduct control assessments on all NIST 800-53 control families in line with the CMMC, NIST 800-171 and other NIST based framework baselines. Ability to test technical control families is a must    
  • Ability to review, understand, and evaluate an information system boundary based on interviews, descriptions, and diagram
  • Work closely with all members of the team supporting one or all the following work activities: 
  • -Developing security assessment plans (SAPs) 
  • -Conducting interviews of key stakeholders and technical personnel 
  • -Performing technical tests alongside client security engineers 
  • -Recording meeting minutes and maintain work papers 
  • -Developing security assessment reports (SARs) 
  • -Working with the CyberAB, DoD, and other Agencies to deliver and defend CMMC reports 
  • Develop technical content for website updates, whitepapers, and blog posts that can be used both internally and by our clients to assist them in elevating/build out their security programs 
  • Deliver engagements including on-site projects working with clients with regards to CMMC, FedRAMP, HIPAA and other NIST-based frameworks 
  • Establish a consistent writing style and approach to documenting the results of the security assessment 
  • Mentor junior staff members on appropriate interviewing, examination, and testing techniques to meet CMMC, FedRAMP, and other NIST based frameworks rigorous requirements  
  • Collaborate with delivery team members to drive customer satisfaction and meet project deliverables  
  • Ensure quality products and services are delivered on time and within allotted hours 
  • Establish and maintain positive collaborative relationships with clients and stakeholders 
  • Continuous professional development in pursuing industry specific certifications and meeting FedRAMP R311 requirements for a Sr. Assessor  
  • Consistently work to improve interviewing techniques to establish efficiencies in gathering required information 
  • Prepare and self-review and/or peer review deliverables 
  • Perform project outbriefs with clients to notify them of the outcome of their compliance activities 
  • Manage priorities, tasks, and assigned hours on projects to achieve delivery utilization targets 
  • Lead project activities including preparation, testing sessions, collecting artifacts, training team members, client interviews, and documenting results 
  • Escalate client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue 
  • Provide mentorship to team members 
  • Interface with clients through entire engagement, interacting will all levels of client organizations 
  • This is a customer facing role. You may be required to travel to client locations and deliver professional services  


Basic Qualifications
  • Bachelor’s Degree or equivalent job experience 
  • 5+ years of professional services experience 
  • 3+ year of consulting experience assessing systems against NIST SP 800-171 and NIST 800-53 
  • Proficient in Microsoft 365 product suite 
  • Strong technical acumen with regards to cloud security 
  • Required Certifications: 
  • -CMMC Certified Professional (CCP) 
  • -CMMC Certified Assessor (CCA) 
  • -Lead CCA Certification 
  • Must have CISSP and one of the following certifications: 
  • -CompTIA Advanced Security Practitioner (CASP+) 
  • -GIAC Certified Enterprise Defender (GCED) 
  • -GIAC Certified Incident Handler (GCIH) 
  • -GIAC Security Leadership (GSLC) 
  • -Certified Information Systems Auditor (CISA) 
  • -Certified Information Security Manager (CISM) 
  • -Certified Cloud Security Professional (CCSP) 
  • -Certified Information System Security Architecture Professional (CISSP-ISSAP) 
  • -Certified Information System Security Engineering Professional (CISSP-ISSEP) 
  • -Certified Information System Security Management Professional (CISSP-ISSMP) 
  • -CyberSec First Responder (CFR) 
  • -Certified Chief Information Security Officer (CCISO) 


$150,000 - $170,000 a year

What Fortreum Offers 

We offer a competitive compensation package, where you will be rewarded based on your performance/outcomes and recognized for the value you bring to our business. You will be a part of something special as we continue to grow. The founders have a proven track record of successful company acquisitions/exit of both small and mid-market cybersecurity organizations. Our benefits package includes medical insurance, dental insurance, vision insurance, 401(k) with 5% employer match, company paid short-term disability, company paid long-term disability, company paid AD&D and life insurance, flex time off, annual bonuses, training stipends, certification reimbursements, access to over 30,000 free online training courses, personal cell phone allowance, new hire and annual home office stipend, spot awards and eleven paid holidays.  


An Affirmative Action and Equal Opportunity Employer

Fortreum is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. If you’d like to view a copy of the company’s affirmative action plan or policy statement, please email hr@fortreum.com. If you have a disability and you believe you need a reasonable accommodation in order to search for a job opening or to submit an online application, please e-mail hr@fortreum.com or call 703-594-1460. This email and phone number is created exclusively to assist disabled job seekers whose disability prevents them from being able to apply online. Only messages left for this purpose will be returned. Messages left for other purposes, such as following up on an application or technical issues not related to a disability, will not receive a response.


In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.


Fortreum Glassdoor Company Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
Fortreum DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Fortreum
Fortreum CEO photo
Unknown name
Approve of CEO

Average salary estimate

$160000 / YEARLY (est.)
min
max
$150000K
$170000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About CMMC Lead Assessor, Fortreum

Are you ready to take your cybersecurity career to the next level? Join Fortreum as a CMMC Lead Assessor in beautiful Leesburg, VA! At Fortreum, we pride ourselves on being a top-tier leader in cloud and cybersecurity services, placing a strong emphasis on quality and customer satisfaction. In this role, you’ll have the opportunity to work alongside some of the brightest minds in the industry, conducting security assessments for compliance with CMMC, FedRAMP, and NIST standards. Your expertise will enable you to lead assessments for CMMC Level 2 accreditations and support various frameworks like HIPAA and DFARS/800-171. You’ll get to dive deep into technical control evaluations and collaborate closely with clients and team members to develop comprehensive security assessment reports. Your daily mix of technical testing, stakeholder interviews, and report generation will ensure that you stay both challenged and engaged. We're deeply committed to professional development, offering a competitive salary range of $150,000 to $170,000, plus a fantastic benefits package that includes health coverage, a 401(k) plan, and ample paid time off. If you are passionate about making a difference in the cybersecurity space and thrive in a fast-paced, supportive environment, then Fortreum is the place for you! Let’s elevate security programs together while ensuring excellence every step of the way.

Frequently Asked Questions (FAQs) for CMMC Lead Assessor Role at Fortreum
What are the main responsibilities of a CMMC Lead Assessor at Fortreum?

As a CMMC Lead Assessor at Fortreum, your primary responsibilities will include leading security assessments for CMMC Level 2 accreditations and other NIST-based frameworks. You will independently conduct control assessments on various NIST 800-53 control families, collaborate with clients to develop security assessment plans, and compile detailed security assessment reports. Additionally, you'll mentor junior staff members and foster strong relationships with clients while ensuring high-quality deliverables.

Join Rise to see the full answer
What qualifications are required for the CMMC Lead Assessor position at Fortreum?

To qualify for the CMMC Lead Assessor position at Fortreum, candidates must possess a Bachelor’s Degree or equivalent experience alongside a minimum of 5 years in professional services, with at least 3 years specifically in consulting systems assessments against NIST SP 800-171 and NIST 800-53. Essential certifications include CMMC Certified Professional (CCP), CMMC Certified Assessor (CCA), and a CISSP, among others. A strong background in cloud security and proficiency in Microsoft 365 is also necessary.

Join Rise to see the full answer
What kind of projects do CMMC Lead Assessors handle at Fortreum?

CMMC Lead Assessors at Fortreum manage a variety of projects that involve evaluating cybersecurity compliance for clients across multiple sectors. This includes leading assessments for CMMC Level 2, FedRAMP, and HIPAA compliance, where you will conduct interviews, perform technical tests with client security engineers, and document the outcomes. The role also requires continuous engagement with clients to provide updates and manage expectations.

Join Rise to see the full answer
How does Fortreum support the professional development of CMMC Lead Assessors?

Fortreum actively invests in the professional development of its team members by offering numerous resources, including access to over 30,000 free online training courses, certification reimbursements, and training stipends. The organization encourages pursuing industry-specific certifications to help you stay ahead in the fast-evolving cybersecurity landscape, ensuring that your skills and knowledge remain top-tier.

Join Rise to see the full answer
What is the work environment like for CMMC Lead Assessors at Fortreum?

The work environment at Fortreum for CMMC Lead Assessors is supportive and collaborative, focused on driving customer satisfaction while maintaining a commitment to quality. You will work as part of a closely-knit team, engaging with clients and stakeholders, promoting a customer-driven mindset. The culture encourages autonomy, personal accountability, and continuous improvement, making it a fulfilling place for professionals interested in making a difference in cybersecurity.

Join Rise to see the full answer
Common Interview Questions for CMMC Lead Assessor
Can you tell us about your experience with NIST SP 800-171 assessments?

Certainly! In my previous role, I led several assessments focused on NIST SP 800-171, where I evaluated compliance of information systems. I conducted control assessments, analyzed implementation effectiveness, and collaborated with technical teams to identify areas of improvement. My experience has equipped me with a deep understanding of the compliance landscape and technical control families.

Join Rise to see the full answer
What strategies do you employ when conducting interviews during security assessments?

When conducting interviews, I prioritize establishing trust and rapport with stakeholders. I prepare by researching their roles and responsibilities and formulating open-ended questions that facilitate detailed discussions. I actively listen and take comprehensive notes to ensure accurate documentation of the processes that contribute to the security posture.

Join Rise to see the full answer
How do you handle conflicts that might arise during a compliance engagement?

In instances of conflict, I remain calm and proactive. I focus on understanding the perspectives of all parties involved and aim to establish common ground. By fostering open and transparent communication, I help resolve misunderstandings while ensuring that compliance objectives are met without compromising the integrity of the engagement.

Join Rise to see the full answer
What is your experience with team mentorship and development?

I have a strong passion for mentoring and developing junior team members. In my previous role, I initiated a mentoring program where I guided less experienced assessors through various assessment methodologies, interview techniques, and report writing. I believe in fostering a culture of learning and collaboration to build stronger teams.

Join Rise to see the full answer
How do you ensure quality in your security assessment reports?

To ensure quality in my security assessment reports, I adhere to established templates and writing guidelines. I conduct peer reviews of my deliverables and solicit feedback from team members before finalizing them. This collaborative approach helps enhance accuracy, clarity, and overall quality, ensuring we meet our client's expectations.

Join Rise to see the full answer
What tools or software do you use when conducting security assessments?

I am proficient with tools like Microsoft 365 for documentation and collaboration, as well as various automation tools for testing controls and gathering evidence. I also utilize cybersecurity frameworks and resources that help streamline the assessment process, ensuring thorough and consistent evaluations of client systems.

Join Rise to see the full answer
Can you discuss your familiarity with the CMMC framework?

I have extensive knowledge of the CMMC framework, including its various maturity levels and the associated practices and capabilities. I regularly stay updated with the latest changes and guidance from the CyberAB and DoD to ensure compliance and effectively support clients transitioning to CMMC standards.

Join Rise to see the full answer
What role does communication play in your assessment process?

Communication is paramount in my assessment process. I keep stakeholders informed throughout the engagement, ensuring they understand the objectives and findings. By facilitating regular updates and maintaining an open dialogue, I can mitigate concerns and foster a collaborative environment that prioritizes security compliance.

Join Rise to see the full answer
How do you approach continuous professional development within your role?

Continuous professional development is integral to my career in cybersecurity. I regularly pursue additional certifications, attend industry conferences, and engage in webinars to stay updated with the latest best practices and technologies. I'm committed to enhancing my expertise, which ultimately benefits my clients and the organization.

Join Rise to see the full answer
What do you believe sets Fortreum apart from other cybersecurity firms?

Fortreum's commitment to excellence and client-driven culture sets it apart. The focus on quality, collaboration, and professional development fosters an environment where cybersecurity professionals can thrive. The strong relationships with Fortune 500 companies and the emphasis on comprehensive and vendor-agnostic assessments are key factors in its success.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
ServiceNow Remote Strata Building 1 Bridge Street Ground Floor and First Floor, Staines, United Kingdom
Posted 2 days ago
Inclusive & Diverse
Mission Driven
Rise from Within
Diversity of Opinions
Work/Life Harmony
Empathetic
Feedback Forward
Take Risks
Collaboration over Competition
Medical Insurance
Dental Insurance
Vision Insurance
Mental Health Resources
Life insurance
Disability Insurance
Health Savings Account (HSA)
Flexible Spending Account (FSA)
Conferences Stipend
Paid Time-Off
Maternity Leave
Equity
Photo of the Rise User
Posted 4 days ago
Photo of the Rise User
Posted 6 days ago
Posted 3 days ago
Photo of the Rise User
MYOB Remote Melbourne, Australia
Posted 3 days ago
Photo of the Rise User
Posted 12 days ago

We aim to simplify cybersecurity in the marketplace to accelerate business outcomes. We have deep cloud & cybersecurity roots, proven track records and are ready to disrupt the consulting space.

7 jobs
MATCH
Calculating your matching score...
FUNDING
DEPARTMENTS
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
January 10, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!