CMMC Security Consultant (Contract)

Remote, USA Full-time
About CyberSurvCyberSurv LLC is a next-generation cybersecurity firm specializing in continuous cyber-hygiene programs and compliance solutions for small-to-mid-sized organizations within regulated industries. Through our RiskGuard 365 program and Aberrant Security Management platform, we deliver affordable, enterprise-grade risk assessments and AI-enhanced GRC automation aligned with NIST 800-171, CMMC 2.0, and DoD contractor requirements. Position OverviewCyberSurv seeks an experienced CMMC Security Consultant to help design, implement, and manage cybersecurity frameworks for organizations pursuing CMMC Level 2 and 3 compliance.The ideal candidate will have successfully built multiple CMMC infrastructures across diverse DIB environments and will provide both technical and advisory expertise to help our clients achieve readiness efficiently. This is a contract position supporting multiple client engagements on an as-needed basis. Key Responsibilities• Conduct comprehensive CMMC readiness assessments aligned with NIST SP 800-171, DFARS 252.204-7012, and CMMC 2.0 practices. • Design, document, and implement security architectures, policies, and control frameworks tailored to the client’s environment.• Guide clients through Plan of Action & Milestones (POA&M) development and remediation tracking. • Provide expert advice on system boundary definition, asset inventory, security categorization, and enclave design (e.g., GCC High, Azure Gov, AWS GovCloud). • Support the creation of CMMC-aligned System Security Plans (SSPs) and related documentation. • Collaborate with CyberSurv’s leadership and engineering teams to integrate Aberrant and RiskGuard 365? deliverables into client engagements. • Stay current with DoD, DIBCAC, and CMMC-AB guidance, and help ensure continuous compliance alignment for clients.• Deliver periodic status updates and final readiness reports to clients and CyberSurv management. Qualifications• Minimum 2 years of direct CMMC implementation experience, including infrastructure buildouts for multiple DIB contractors. • Proven experience aligning organizations to CMMC Level 2 (Advanced) and/or Level 3 (Expert). • Strong understanding of NIST SP 800-171, DFARS, and FedRAMP Moderate control families. • Hands-on technical experience with one or more of the following: Microsoft 365 GCC High or Azure Gov, EDR tools (e.g., SentinelOne, CrowdStrike), SIEM systems, or data classification and encryption implementations.• Excellent documentation and client-communication skills. • Must be a U.S. Citizen (due to DIB contract sensitivity). • Preferred: CMMC RP (Registered Practitioner), CCP (Certified CMMC Professional), or equivalent certifications. Engagement Model• Contract / 1099 basis with potential for ongoing or project-based renewals. • Flexible scheduling; remote work environment. • Compensation commensurate with experience, project complexity, and deliverable scope. Why CyberSurvAt CyberSurv, you’ll join a forward-thinking team modernizing cybersecurity and compliance through automation, continuous assessment, and AI-enhanced visibility.We combine hands-on technical expertise with a strong mission to protect the Defense Industrial Base and beyond. Apply tot his job
Apply Now

Similar Jobs

Back to Home