Current jobs related to Security Control Assessor - Washington - Modern Technology Solutions, Inc.


  • Washington, United States Govcio LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Security Control Specialist to join our team at GovCIO LLC. As a Senior Security Control Specialist, you will be responsible for conducting security control assessments of information systems and their environments of operation.Key ResponsibilitiesConduct Security Control Assessments: Provide an assessment of...


  • Washington, United States Expentor Inc Full time

    Job DescriptionJob DescriptionSecurity Control Assessment and Validation: Provide Security Control Assessors/Validators with experience in Navy Authorization and Accreditation (A&A), including Test and Evaluation (T&E) and Risk Management Framework (RMF) processes.QualificationsIAT Level II/III or IAM Level IIIBachelor's Degree or higher7+ years of...


  • Washington, United States Watermark Risk Management International, LLC Full time

    Job SummaryWatermark Risk Management International, LLC is seeking a highly skilled Security Control Assessor II to join our team. As a key member of our organization, you will be responsible for conducting comprehensive assessments of management, operational, and technical security controls to determine their effectiveness.Key ResponsibilitiesSecurity...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control AssessorAvint LLC is in search of a seasoned security expert to fulfill the role of ISSO Security Control Assessor possessing an active Top Secret clearance. This position is vital for evaluating and strengthening security measures for information technology systems.Key Responsibilities:Enhance and optimize project management...


  • Washington, United States Graham Technologies Full time

    Job DescriptionJob DescriptionJob Overview:Graham Technologies (GTECH) is seeking a Security Control Assessor whose primary duties will be to perform assessments of our customer's application and system controls. You will be happy to know that this is a hybrid position. The work location is Washington, DC. Responsibilities:Develop methods to monitor and...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control Assessor SupportAvint LLC is in search of a seasoned security expert to fill the role of ISSO Security Control Assessor Support with a valid Top Secret clearance. This position is vital for evaluating and improving security measures for information technology systems.Key Responsibilities:Enhance and optimize project management...


  • Washington, United States Customer Value Partners Full time $110,000 - $115,000

    Job DescriptionJob DescriptionCVP is seeking a Security Control Assessor Lead to join our growing team. This position will lead a team of seven security control assessors to conduct comprehensive assessments of the management, operational, technical and privacy security controls employed within or inherited by an information system.  The goal is to lead a...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Allen Integrated Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor (SCA), Level 3TS/SCI/POLY RequiredSecurity Control Assessor (SCA) QualificationsA Security Control Assessor (SCA) is a security professional that provides information security Assessment and Authorization (A&A) support throughout a program's lifecycle to Contractor and Government facilities...


  • Washington, United States Tetra Tech Full time

    About the Role:Tetra Tech is seeking a highly skilled Cybersecurity Specialist to join our Cyber Solutions Practice and support a team of Cyber SMEs on a newly awarded contract. This role will make an immediate impact across the Intelligence Community and focus on providing innovative solutions for mission-critical cyber challenges.Responsibilities:Execute...


  • Washington, United States TEKsystems Full time

    Our client is looking for an Azure Security Risk Assessor to join their Global Information Security organization. Key Responsibilities: • Identify, define and document and implement security system requirements for Azure and other cloud service providers. Focus will be on preventative, detective and auto-remediating controls. • Develop and execute...


  • Washington, United States ShorePoint Full time

    Job DescriptionJob DescriptionSalary: Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard”...


  • Washington, United States Maania Consultancy Services Full time

    Our federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range. Position: Cyber Risk Assessor Job Type: Full-time Location: Remote (Local to the DC area – onsite occasionally) Clearance: Active Top Secret Clearance Required Skills and Qualifications: - 7+ years of...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States eXpentor LLC Full time

    Job SummaryeXpentor LLC is seeking a highly skilled Security Control Assessment and Validation Specialist to contribute to the security and integrity of our operations.Key ResponsibilitiesProvide expert-level support to Security Control Assessors/Validators with experience in Navy Authorization and Accreditation (A&A) processes.Collaborate with...


  • Washington, United States Koniag Data Solutions, LLC Full time

    About the RoleKoniag Data Solutions, LLC, a leading provider of enterprise solutions and professional services, is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key ResponsibilitiesConduct...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control Evaluation SpecialistAre you a seasoned security expert seeking a rewarding challenge? Avint LLC is on the lookout for an ISSO Security Control Evaluation Specialist with an active Top Secret clearance. This role is essential in enhancing and evaluating security measures for information technology systems.Key...


  • Washington, United States Administrative Office Of The U.S. Courts Full time

    The Security Control Assessor (SCA) will play a critical role in evaluating the effectiveness of security controls implemented within the organization's information systems. The incumbent will be responsible for conducting assessments using a variety of methods, including examinations, interviews, and testing, to identify vulnerabilities, weaknesses, and...

  • Cyber Assessor

    2 months ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionAbout the Mission You Will Join:The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.Your Impact to the Mission:As a Cyber Assessor you will work alongside a team...

Security Control Assessor

1 month ago


Washington, United States Modern Technology Solutions, Inc. Full time

Own Your Future.

 

Modern Technology Solutions, Inc. (MTSI) is seeking a Security Control Assessor (SCA) to join our team.

 

Why is MTSI known as a Great Place to Work?

Interesting Work:  Our co-workers support some of the most important and critical programs to our national defense and security.  Values: Our first core value is that employees come first.  We challenge our co-workers to provide the highest level of support and service, and reward them with some of the best benefits in the industry. 100% Employee Ownership: we have a stake in each other's success, and the success of our customers.  It's also nice to know what's going on across the company; we have company wide town-hall meetings three times a year.  Great Benefits - Most Full-Time Staff Are Eligible for: Starting PTO accrual of 20 days PTO/year + 10 holidays/yearFlexible schedules6% 401k match with immediate vestingSemi-annual bonus eligibility (July and December)Company funded Employee Stock Ownership Plan (ESOP) - a separate qualified retirement accountUp to $10,000 in annual tuition reimbursementOther company funded benefits, like life and disability insuranceOptional zero deductible Blue Cross/Blue Shield health insurance planTrack Record of Success:  We have grown every year since our founding in 1993

Modern Technology Solutions, Inc. (MTSI) is a 100% employee-owned engineering services and solutions company that provides high-demand technical expertise in Digital Transformation, Modeling and Simulation, Rapid Capability Development, Test and Evaluation, Artificial Intelligence, Autonomy, Cybersecurity and Mission Assurance.

 

MTSI delivers capabilities to solve problems of global importance. Founded in 1993, MTSI today has employees at over 20 offices and field sites worldwide.

 

For more information about MTSI, please visit www.mtsi-va.com.

Responsibilities:

MTSI is seeking a Security Control Assessor (SCA) who is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system). The SCA will also provide an assessment of the severity of weaknesses or deficiencies discovered in the IS and its environment of operation and recommend corrective actions to address identified vulnerabilities. Responsibilities will cover Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities within the customer’s area of responsibility.

 

Your essential job functions will include but may not be limited to:

Performing oversight of the development, implementation and evaluation of IS security program policy; special emphasis placed upon integration of existing SAP network infrastructurePerforming assessment of ISs, based upon the Risk Management Framework (RMF) methodology in accordance with the Joint Special Access Program (SAP) Implementation Guide (JSIG) Advise the Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO) on any assessment and authorization issuesEvaluating Authorization packages and make recommendation to the AO and/or DAO for authorizationEvaluating IS threats and vulnerabilities to determine whether additional safeguards are requiredAdvising the Government concerning the impact levels for Confidentiality, Integrity, and Availability for the information on a systemEnsuring security assessments are completed and results documented and prepare the Security Assessment Report (SAR) for the Authorization boundaryInitiating a Plan of Action and Milestones (POA&M) with identified weaknesses for each
Authorization Boundaries assessed, based on findings and recommendations from the SAREvaluating security assessment documentation and provide written recommendations for security authorization to the GovernmentDiscussing recommendation for authorization and submit the security authorization package to the AO/DAOAssessing proposed changes to Authorization boundaries operating environment and mission needs to determine the continuation to operate.Reviewing and concur with all sanitization and clearing procedures in accordance with Government guidance and/or policyAssisting the Government compliance inspectionsAssisting the Government with security incidents that relate to cybersecurity and ensure that the proper and corrective measures have been takenEnsuring organization are addressing and conducting all phases of the system development life cycle (SDLC)Evaluating Hardware and Software to determine security impact that it might have on Authorization boundariesEvaluating the effectiveness and implementation of Continuous Monitoring Plans
Represent the customer on inspection teams

Qualifications:

Required Experience:

7-10 years related experienceMinimum of three (3) years’ experience in SAP, SCI or Collateral Information Systems (IS) Security and the implementation of regulations identified in the description of dutiesPrior performance in the role of ISSO and ISSMMust be able to regularly lift 50lbs

Education Requirements:

Bachelor’s degree in a related discipline or equivalent experience (4 years)

Certifications:

Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Manager Level III or Information Assurance Architect and Engineer Level I within 6 months of the date of hire

Clearance Requirements: 

Current Top-Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraph

 

 

#LI-LS1

#mtsi

#lawrenciumsaskatchewantrout