Current jobs related to Security Control Assessor - Bloomington, Illinois - The Swift Group


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Senior Security Control AssessorLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance Required: TS/SCI with CI Polygraph.Experience Requirements:2 Years with a PhD4 Years with a Master's degree6 Years with a Bachelor's degree8 Years with an Associate's degree10 Years with a High School...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Senior Security Control AssessorLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance: TS/SCI with CI Polygraph.Experience Requirements:2 Years with a PhD4 Years with a Master's degree6 Years with a Bachelor's degree8 Years with an Associate's degree10 Years with a High School diplomaRole...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Security Control Assessor (SCA), ExpertLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance Required: TS/SCI with CI Polygraph.Experience Requirements:4 Years with a PhD6 Years with a Master's degree8 Years with a Bachelor's degree10 Years with an Associate's degree12 Years with a High School...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job Title: Senior Security Control AssessorAt Hummingbirds Innovations, we are seeking a highly skilled Senior Security Control Assessor to join our team.Job SummaryThe Senior Security Control Assessor will be responsible for ensuring the safety of our information systems assets and protecting them from intentional or inadvertent access or destruction.Key...


  • Bloomington, Illinois, United States Saliense Consulting LLC Full time

    Job OverviewSaliense Consulting LLC is a dynamic provider of Management and Technology Consulting Solutions. We are dedicated to addressing our clients' most pressing challenges across various sectors, including Defense, Civilian, Financial, and Healthcare. Our diverse workforce plays a crucial role in supporting essential missions for both government and...


  • Bloomington, Illinois, United States The Swift Group Full time

    Job Title: Security Control AssessorThe Swift Group is seeking a highly skilled Security Control Assessor to evaluate the security posture of our systems and infrastructure. This role requires a strong background in cybersecurity, extensive experience with compliance and vulnerability scanning tools, and a deep understanding of assessment and authorization...


  • Bloomington, Illinois, United States Maximus Full time

    Job Title: Security Control SpecialistCompany: MaximusLocation: Colorado Springs, Colorado, United StatesJob Type: Full-timeJob SummaryWe are seeking a highly skilled Security Control Specialist to join our team at Maximus. As a Security Control Specialist, you will be responsible for conducting assessments of security controls within information systems to...


  • Bloomington, Illinois, United States Leidos Full time

    Cybersecurity Client ExecutiveLeidos is seeking a seasoned Cybersecurity Client Executive to lead the company's cyber security initiatives in the Health & Civil Sector. The ideal candidate will be a strong technical leader, a visionary, and a former policy maker with a proven track record of managing large and complex cybersecurity projects and leading...


  • Bloomington, Illinois, United States Dezign Concepts LLC Full time

    Job OverviewActive Top Secret Clearance with Polygraph Required(Compensation is based on qualifications and experience)Core Working Hours: 9 am – 3 pmClearance Level: CI or FSPImportant Note: This position necessitates an existing Top Secret Clearance and Polygraph.QualificationsCitizenship: Must be a US CitizenClearance Requirement: Active Top Secret SCI...


  • Bloomington, Illinois, United States General Dynamics Information Technology Full time

    About the RoleAs a Security Control Assessor at General Dynamics Information Technology, you will play a critical role in ensuring the safety and security of our customers' information systems. This is a challenging and rewarding opportunity to make a meaningful impact in the field of cybersecurity.Key ResponsibilitiesPerform security assessments and...


  • Bloomington, Illinois, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in the balance between meaningful work and a fulfilling life. Our commitment to addressing the nation's most pressing challenges is matched by our dedication to the well-being of our employees. As a not-for-profit organization, we prioritize the public interest, free from commercial conflicts. Our R&D centers contribute...


  • Bloomington, Illinois, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in the balance between impactful work and a rewarding life. Our team is dedicated to addressing some of the most pressing challenges facing our nation, while also prioritizing the well-being of our employees. As a not-for-profit organization, we operate without commercial conflicts, focusing solely on the public...


  • Bloomington, Illinois, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in balancing meaningful work with a fulfilling life. Our team is dedicated to addressing the most pressing challenges facing our nation, while also prioritizing the well-being of our employees. As a not-for-profit organization, we operate without commercial conflicts, focusing solely on the public interest. Our research...


  • Bloomington, Illinois, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in the balance between impactful work and a rewarding life. Our team is dedicated to addressing the most pressing challenges facing our nation, while we prioritize the well-being of our employees. Unlike typical technology firms, MITRE operates as a not-for-profit organization, focused solely on the public interest, free...


  • Bloomington, Illinois, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in the power of meaningful work combined with a fulfilling life. Our team is dedicated to addressing the most pressing challenges facing our nation, while also prioritizing the well-being of our employees. As a not-for-profit organization, MITRE operates without commercial conflicts, allowing us to focus solely on the...


  • Bloomington, Illinois, United States MITRE Full time

    Job Title: Industrial Security SpecialistMITRE is seeking an Industrial Security Specialist to provide security support for multiple collateral projects across the DoD at its McLean, Virginia, headquarters.Job Summary:The Industrial Security Specialist will be responsible for assisting in the security processes of Control and Accountability, Storage,...


  • Bloomington, Illinois, United States MITRE Full time

    At MITRE, we're committed to tackling our nation's toughest challenges and creating a fulfilling life for our employees. As an Industrial Security Specialist, you'll play a critical role in managing security risks and advancing our mission.Job Summary:We're seeking a highly skilled Industrial Security Specialist to provide security support for multiple...


  • Bloomington, Illinois, United States Maximus Full time

    Job Title: Sr. Cyber Security Program ManagerMaximus is seeking a highly skilled Sr. Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado.Job Summary:We are looking for a seasoned Cyber Security Program Manager to lead our security program and ensure the effective implementation of security controls within our information...


  • Bloomington, Illinois, United States MITRE Full time

    Job Title: Industrial Security SpecialistMITRE is seeking a highly skilled Industrial Security Specialist to provide security support for multiple collateral projects across the DoD at its McLean, Virginia, headquarters.Job Summary:The Industrial Security Specialist will be responsible for assisting in the security processes of Control and Accountability,...


  • Bloomington, Illinois, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in balancing meaningful work with a fulfilling life. Our dedicated team is focused on addressing some of the most pressing challenges facing our nation, while we prioritize the long-term well-being of our employees. As a not-for-profit organization, we operate without commercial conflicts, ensuring our commitment to the...

Security Control Assessor

4 months ago


Bloomington, Illinois, United States The Swift Group Full time
Job DescriptionJob Description

The Swift Group is seeking an experienced Security Control Assessor (SCA) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks effectively. The ideal candidate will have a strong background in cybersecurity, extensive experience with compliance and vulnerability scanning tools, and a deep understanding of assessment and authorization processes. This position is located in either McLean, VA.

Required Qualifications:

  • 3+ years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework
  • At least 1 year of experience as a Security Control Assessor (SCA) within the past 3 calendar years
  • Demonstrated hands-on experience with compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)
  • Possess a strong understanding of the Assessment and Authorization (A&A) process
  • One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle)
  • Must meet Department of Defense (DOD M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP
  • Possess knowledge of Independent Verification & Validation (IV&V) of security controls
  • Possess knowledge of general attack strategies (e.g., MITRE ATT&CK Framework)
  • Demonstrated knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate
  • Ability to make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection
  • Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)
  • Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services
  • High School Diploma
  • US Citizenship and an active TS/SCI with Polygraph security clearance required

Desired Qualifications:

  • Demonstrated experience writing final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references
  • Report vulnerabilities identified during security assessments
  • Experience writing penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP)
  • Demonstrated experience conducting security reviews, technical research and provided reporting to increase security defense mechanisms

The Swift Groups is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.