via Breezy
$Not specified
The CMMC Compliance Analyst will conduct compliance assessments, review technical configurations against control objectives, and draft or refine policies and procedures. They will also participate in client interviews and gap analysis exercises to determine compliance posture and remediation needs.
Candidates should have 2-5 years of experience in information security or IT compliance, with practical experience in CMMC and NIST frameworks. Strong written and verbal communication skills are essential, along with the ability to work independently and manage multiple tasks.
Sentinel Blue is looking for a CMMC Compliance Analyst to join our Operations team. This role is ideal for someone with a strong attention to detail and a passion for helping organizations meet regulatory and security standards. Our ideal candidate is a clear communicator who can translate technical concepts into plain language, work well with both executives and engineers, and approach compliance with a collaborative mindset. This role will support our clients by reviewing documentation, validating technical configurations, assessing environments against compliance objectives, and helping build repeatable processes that lead to assessment readiness. This is a full-time position that is fully remote. Due to the nature of our work, you must be a U.S. citizen with eligibility for a clearance. No exceptions. A day in the CMMC Compliance Analyst role: The CMMC Compliance Analyst may conduct compliance assessments, review technical configurations against control objectives, draft or refine policies and procedures, update POA&Ms, and prepare documentation for audit readiness. They will also participate in client interviews, evidence collection, and gap analysis exercises to determine compliance posture and remediation needs. The Analyst will work closely with the IT Operations, Security Operations, and PMO teams to align technical practices with regulatory requirements and improve overall compliance posture. They will also have the opportunity to shadow technical teams, learn new frameworks (such as NIST 800-53), and grow into more advanced compliance and advisory roles. Responsibilities: Receive, triage, and analyze compliance-related requests, documentation, and assessment findings, and work to resolve issues through research, evidence collection, and stakeholder coordination. Support the development and maintenance of System Security Plans (SSPs), POA&Ms, policy sets, procedures, and control documentation across client environments. Review client technical configurations (e.g., access controls, logging, encryption, segmentation, backup strategies) against NIST/CMMC compliance objectives and document gaps or remediation actions. Communicate with clients through email, chat, meetings, and interviews to gather evidence, clarify processes, and maintain progress visibility on compliance deliverables. Assist in the management, implementation, and validation of compliance controls across CMMC, NIST 800-171, and/or DFARS 7012. Contribute to internal compliance documentation templates, client-facing guidance materials, and evidence repositories that streamline audit readiness. Support the creation of compliance reports, risk assessments, briefs, and executive presentations that translate findings into clear business narrative. What We Can Offer: Sentinel Blue is a young company with a focused mission: We’re bringing enterprise-class cybersecurity to small and medium sized businesses. Frankly, we’re pushing the envelope of how things are done and constantly seeking innovative ways to meet that mission. The pace is fast, and we’re always learning new things. This is a great place if you want to expose yourself to new and emerging technologies, want to be challenged, and want to build your skills. Further, success in this role can quickly transition into a team leadership role. The right person will find themselves in a fun, dynamic environment, working on interesting problems and making a real difference. You will be required to achieve a Security+ certification in the first 2 months of hire; we’ll cover your certification costs and provide paid time for you to study! Requirements: U.S. citizenship - by nature of our work with the defense industry, all employees must be eligible for a Secret clearance. 2-5 years of experience in information security, IT compliance, cybersecurity auditing, GRC, or similar roles. Practical experience working with CMMC, NIST 800-171, NIST 800-53, DFARS 7012, or NIST RMF in a professional environment. Demonstrated ability to lead and make decisions on compliance-related matters, including interpreting control intent, assessing evidence, and determining whether control requirements have been met. Experience reviewing and developing policies, procedures, SSPs, POA&Ms, risk assessments, or similar compliance documentation. Working knowledge of technical environments such as IAM, endpoint protection, logging/monitoring, vulnerability management, segmentation, and backup/recovery strategies. Strong written and verbal communication skills, especially when translating technical information into actionable compliance guidance. Ability to work independently, manage multiple client tasks, and follow structured workflows to drive compliance activities to timely completion. CompTIA Security+ certification is required in the first 2 months of hire Desired Qualifications: Relevant certifications such as CMMC Certified Professional (CCP), Certified CMMC Assessor (CCA), CMMC Practitioner Instructor (PI), and/or CISSP. Experience working in a multi-client consulting or managed services environment. Prior work supporting multiple organizations simultaneously is highly valued. Familiarity with Azure Government and Office 365 GCC High environments, including their unique compliance and security requirements. Practical understanding of security and compliance policies such as least privilege, RBAC, audit logging, configuration baselines, change management, and endpoint protection. Experience in a client-facing professional role, whether in IT, compliance, consulting, audit support, or similar fields. Strong interest in cloud-first architecture and securing environments built in Azure or Microsoft 365. Experience with related frameworks such as NIST 800-53, FedRAMP, ISO 27001, CIS Controls, or SOC 2. Ability to interpret control intent, analyze evidence, and evaluate whether technical or procedural safeguards meet compliance objectives. Demonstrated passion for learning and professional growth, including potential development toward roles such as Compliance Manager. Bachelor’s or Master's degree in Cybersecurity, Information Systems, Computer Science, Business, or a related field. Benefits: Fully paid individual healthcare, vision and dental insurance for the employee. Paid certification and training opportunities. Three weeks of paid vacation + 10 paid holidays. A supportive environment with a focus on keeping healthy work-life balance. Retirement benefit (401k) with company match.
This job posting was last updated on 11/27/2025