Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cyber Risk Management Lead Specialist

Today• Arlington, VA

Position Summary

Our Deloitte Cyber team understands the unique challenges and opportunities businesses face in cybersecurity. Join our team to deliver powerful solutions to help our clients navigate the ever-changing threat landscape. Through powerful solutions and managed services that simplify complexity, we enable our clients to operate with resilience, grow with confidence, and proactively manage to secure success.

Work You'll Do

  • Authority to Operate (ATO) Lead
    • Extensive experience conducting risk analysis of USPS applications to assess potential impact of disruptions on critical business functions, including financial, operational, and reputational consequences.
    • Experience with and understanding of USPS processes to retire applications/systems across large organizations, including verification of remnant removal, to minimize security risks to the organization, and ability to advise application stakeholders through the process.
    • Knowledge of and demonstrated experience leading USPS site security reviews at various types of facilities to assess risk, and documenting findings, observations, and recommendations.
    • In-depth understanding of USPS Authorization & Assessment (A&A) requirements, standards, and best practices (e.g., NIST, FISMA) to advise security and IT professionals, application stakeholders, managers, and executives.
    • Demonstrated ability to develop, track, analyze and regularly report status of goals, milestones, and metrics using complex and large data sets to measure the effectiveness of USPS A&A processes.
    • Knowledge and understanding of USPS cybersecurity policies and processes sufficient to review, understand and provide inputs to internal security policies, SOPs and training documents.
    • Demonstrated proficiency in using USPS's Governance, Risk, and Compliance (GRC) tools.
    • Ability to serve as subject matter expert (SME) for the USPS A&A process.
    • Knowledge of or experience with the USPS SDLC Retirement/Decommission process.
    • Ability to effectively manage compliance documentation, security plans, risk assessments, and other related documents within the USPS GRC tool, ServiceNow, and SharePoint environments.
    • Effective communication and collaboration skills to work with cross-functional teams, stakeholders, and IT professionals.
    • Own the full lifecycle of ATO packages-from boundary definition, control tailoring, and required documentation through security testing, risk acceptance, and formal authorization.
    • Facilitate stakeholder workshops to map applicable NIST 800-53 controls, assign ownership, and collect evidence.
    • Plan, coordinate, and track independent security assessments (penetration tests, ST&E, red/blue team exercises).
    • Develop and maintain Plan of Action & Milestones (POA&M) artifacts; monitor status, escalate delays, and validate closure.
    • Brief executive sponsors and Authorizing Officials (AOs) on residual risks, mitigations, and go-forward plans.
    • Champion Continuous Monitoring (ConMon) to preserve the authorization-defining metrics, reporting cadences, and triggering re-accreditation activities when material changes occur.
  • Vulnerability Management & Remediation

Want more jobs like this?

Get jobs in Arlington, VA delivered to your inbox every week.

Job alert subscription
  • Architect and manage an enterprise vulnerability management program covering network, cloud, container, and application layers.
  • Integrate multiple scanning tools (e.g., Tenable, Qualys, Rapid7, Wiz, Snyk) into a unified workflow; ensure accurate asset inventory and risk scoring.
  • Prioritize findings using CVSS, exploitability data, and mission impact; align remediation timelines with policy (e.g., critical fixes within 15 days).
  • Coordinate cross-functional "patch sprints," configuration hardening, and compensating control implementation.
  • Track remediation KPIs (e.g., mean time to remediate, percent critical vulnerabilities patched) and present trend analysis to leadership.
  • Continuously refine detection logic and scanning coverage to reduce false positives and blind spots.
  • Policy, Governance & Strategic Advisory
    • Contribute to security policies, standards, and playbooks-ensuring alignment with NIST, ISO 27001, CIS, and organizational risk appetite.
    • Advise product teams on "security-by-design" practices, translating control requirements into engineering user stories.
    • Conduct tabletop exercises and lessons-learned sessions to strengthen incident response, resilience, and compliance readiness.
    • Track evolving regulatory requirements (e.g., CMMC, EO 14028, zero trust mandates) and translate them into actionable roadmaps.
  • Team Leadership & Stakeholder Engagement
    • Mentor junior analysts; provide training on RMF, FedRAMP, POA&M management, and vulnerability analysis.
    • Act as primary liaison with internal audit, external assessors, and government customers.
    • Foster a culture of accountability and continuous improvement across security and IT teams.

  • The Team

    Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology, and outcomes-are designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

    Our Cyber Defense & Resilience offering assists clients in defending against advanced threats by transforming security operations, monitoring technology, data analytics, and threat intelligence. Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response, ensuring clients can be ready for, respond to, and recover from business disruptions.

    Qualifications

    Required:

    • Master's degree required
    • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
    • Must possess the following certifications:
      • Certified Expert Risk Management Framework Professional
      • Certified Expert Cloud Security (CECS)
      • Certified Continuity Manager (CCM)
      • Certified Expert Independent Assessor
      • FEMA Homeland Security Exercise and Evaluation Program (HSEEP)
    • 12+ years in information security with at least 3 years leading ATO/RMF or FedRAMP initiatives.
    • Deep familiarity with NIST 800-53, 800-37, 800-137, FedRAMP Moderate/High, STIGs, SOX, GLBA, PCI-DSS, SOC, and RMM
    • Hands-on experience with vulnerability scanners, SIEM/SOAR platforms, asset discovery, and ticketing systems (e.g., ServiceNow).
    • Understanding of cloud services (AWS, Azure, GCP) and container security (Kubernetes, Docker) controls.
    • Competence interpreting penetration-test results and aligning remediation with DevSecOps pipelines.
    • Prior USPS CISO experience required

    As used in this posting, "Deloitte" means Deloitte Transactions and Business Analytics LLP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

    Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

    Recruiting tips

    From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.

    Benefits

    At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

    Our people and culture

    Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work.

    Our purpose

    Deloitte's purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Learn more.

    Professional development

    From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

    Requisition code: 309014

    Job ID 309014

    Client-provided location(s): Arlington, VA
    Job ID: Deloitte-309014
    Employment Type: OTHER
    Posted: 2025-08-14T18:57:48

    Perks and Benefits

    • Health and Wellness

      • Parental Benefits

        • Work Flexibility

          • Office Life and Perks

            • Vacation and Time Off

              • Financial and Retirement

                • Professional Development

                  • Diversity and Inclusion