The Senior Cybersecurity and Compliance Director is a senior level role responsible for establishing, managing, and continuously improving the company’s internal information security, cybersecurity compliance, and risk management programs. This leadership role ensures the organization meets all obligations associated with supporting state and local government clients, federal civilian agencies, and DoD contractors, including compliance with NIST SP 800-171, CMMC, ISO/IEC 27001:2022, and PCI-DSS (as required). Reporting directly to the General Counsel, the Senior Cybersecurity and Compliance Director drives internal cybersecurity governance, oversees enterprise risk decisions, ensures regulatory and contractual compliance, and serves as the final authority over all internal security controls, policies, security operations, and incident response.