Lead comprehensive cybersecurity risk assessments of High Value Assets (HVA) systems including critical infrastructure, sensitive data repositories, and mission-essential systems
Design and execute technical security evaluations using industry-standard frameworks (NIST Cybersecurity Framework, NIST RMF, ISO 27001, CIS Controls)
Conduct cybersecurity vulnerability assessments and security architecture reviews, and contribute to building penetration testing considerations and threat models
Analyze complex technical environments to identify security gaps, threats, and vulnerabilities
Develop detailed technical findings, risk ratings, and remediation recommendations and strategies
Serve as the primary technical point of contact for client engagements involving HVA assessments
Present technical findings and recommendations to C-level executives and senior government officials
Collaborate with client technical teams to understand system architectures, data flows, and security controls
Develop customized assessment methodologies based on client-specific requirements and threat landscapes
Contribute to and coordinate multi-disciplinary assessment teams including technical, policy, and compliance specialists
Provide technical guidance and quality assurance for all assessment deliverables
Support proposal development and technical writing for new business opportunities
Stay current with emerging threats, vulnerabilities, and attack vectors targeting high value assets
Contribute to the development of proprietary assessment tools and methodologies
Research and evaluate new cybersecurity technologies and assessment techniques
Participate in industry forums and maintain professional certifications
Requirements
Minimum FIVE (5) years of experience of hands-on cybersecurity experience with at least 2 years in a technical leadership role
An ACTIVE and MAINTAINED "SECRET" Federal or DOD security clearance
Proven experience conducting cybersecurity risk assessments for large-scale, complex commercial and/or federal government environments
Deep technical knowledge of enterprise security architectures, network security, and system hardening
Expertise with security assessment tools including vulnerability scanners, SIEM platforms, and penetration testing frameworks
Strong understanding of federal cybersecurity requirements (FISMA, FedRAMP, NIST SP 800-53, ATO processes)
Experience with cloud security assessments (AWS, Azure, GCP)
At least one professional cybersecurity certification (CISSP, CISM, GCIH, or equivalent)
Strong oral and written communications skills and comfort with briefing to highly technical senior leadership teams
Travel Required : Up to 10%
Clearance Required : Active Secret
What Would Be Nice To Have : DHS CISA AES Certification for conducting HVA assessments
Benefits
Guidehouse offers a comprehensive, total rewards package that includes competitive compensation and a flexible benefits package
Medical, Rx, Dental & Vision Insurance
Personal and Family Sick Time & Company Paid Holidays
Position may be eligible for a discretionary variable incentive bonus
Parental Leave and Adoption Assistance
401(k) Retirement Plan
Basic Life & Supplemental Life
Health Savings Account, Dental/Vision & Dependent Care Flexible Spending Accounts
Short-Term & Long-Term Disability
Student Loan PayDown
Tuition Reimbursement, Personal Development & Learning Opportunities
Skills Development & Certifications
Employee Referral Program
Corporate Sponsored Events & Community Outreach
Emergency Back-Up Childcare Program
Mobility Stipend
ATS Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.