Security Assessor

2 weeks ago


Washington, United States Swingtech Consulting Full time

Location:
Washington DC

About Swingtech Consulting, Inc.

Swingtech Consulting, Inc. provides technology and management consulting services for the federal, state, and local government.

Our team is comprised of skilled, certified consultants that help clients achieve success with effective, created, and rapidly executed solutions.

We are rapidly growing and are always looking for intelligent and motivated people to join our team.

Swingtech is currently looking to fill a Security Assessor role in the Washington DC area. This position is currently remote, but the right candidate must be flexible and willing to also work in office.

Primary Responsibilities:
Support the development and review of architectural specifications and documents for IT security;

Support the review of IT security program plans, Agency security directives, policies and procedures, and IT security templates including Information Technology Policy;

IT Security Program Evaluation Reports. Support the evaluation of the effectiveness of the implementation of agency IT security policies, and procedures using a Capability Maturity Model (CMM) based framework;

The Vendor shall assist in security assessment activities at all phases of the SDLC. This includes conducting market research that supports agency's technical evaluation of software, hardware devices, applications or services.


For new agency information systems, and in the case of major modifications to certified systems, the Vendor shall be the independent security assessor as defined in NIST and OMB guidance.


For each information system, at a minimum, the Vendor shall plan and conduct a security assessment in compliance with NIST SP "Guide to Applying the Risk Management Framework to Federal Information Systems" and NIST SP 800-53a "Guide for Assessing the Security Controls in Federal Information Systems and Organizations, Building Effective Security Assessment Plans", deliver a security assessment report and assist with recommendations to correct weaknesses and deficiencies identified in the Plan of Action and Milestones (POA&M).


The SA shall conduct ongoing security control assessments; monitoring and evaluation of configuration settings; status reporting on the implementation of remediation plans in the system POA&Ms; and an annual assessment of security controls selected on the basis of a risk analysis of the operating environment and the current threat(s).

Ongoing Authorization of FISMA-reportable systems includes the following:

Assessment Plan. On an annual basis, prepare an assessment plan which complies with NIST SP guidance.

Control Assessment.

Using the plan, assess a selected subset of the technical, management and operational security controls employed within and inherited by information systems.

Remediation Activities.

Monitor remediation activities, review and approve completed remediation actions and assess risk of outstanding items in system POA&Ms and generate a monthly status report.

Support reviews of the agency's record management practices

Vulnerability Scanning. Conduct monthly and ad-hoc vulnerability scans of systems.

Employ agency supplied automated tools to gather data needed to conduct real-time assessments and analysis of detected security events

Develop templates as needed


Develop and maintain a comprehensive project plan (roadmap) that at a minimum identifies the tasks to be accomplished in the course of completing the requirements, defines project staff roles/responsibilities, and provides a detailed timeline for completion of tasks.

The project plan shall include at a minimum the following:

Milestones and dates for completion of each deliverable per system

Gantt chart for project plan showing milestones and dates for completion of each deliverable per system

Resources assigned to each system on project plan

Knowledge Skills & Abilities:


BS/BA in Computer Science, Information Systems, Software Engineering or other related analytical, scientific or technical discipline.

CISSP Certification highly preferred.

Five (5) years of experience in performing ISSO role and duties in support of the Federal Government.

Knowledge of Federal Government SA&A practices and policies, particularly FISMA and NIST Special Publications 800 series.

Ability to work independently and also collaborate with application developers, engineers and others.

Must be motivated and results oriented.

Effective written and oral communication skills.

Industry Certification(s):

At least one (1) of the following: CISSP, GIAC, CEH, TNCP, Security+, Network+ etc.

Equal Opportunity Employer Minority/Female/Veterans/Disabled

#J-18808-Ljbffr
  • Security Assessor

    4 weeks ago


    Washington, United States Educology Solutions Full time

    ESI is seeking a security assessor to assist our customer in conducting independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine their effectiveness. **Duties & Responsibilities** - Develop methods to...


  • Washington, United States Alpha Omega Integration Full time

    **Alpha Omega** is an award-winning Federal IT Solutions provider. Since its inception in September 2016, we have grown from a start-up to a $100m/year business. Alpha Omega’s growth stems from our mission focus**:to make the US Government the best in the world**. We achieve that via advanced capabilities in the areas of Design & Product Management,...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: **SUMMARY** Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Security Control Assessor, Lead for a government client in Washington, DC. The selected individual will guide system owners, designated IT security personnel in the program offices, and other staff in fulfilling Federal...


  • Washington, United States Modern Technology Solutions, Inc. Full time

    Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a **Security Control Assessor (SCA) II** to join our team. **Why is MTSI known as a Great Place to Work?** - ** Interesting Work**: Our co-workers support some of the most important and critical programs to our national defense and security. - ** Values**: Our first core value is that...


  • Washington, United States Goldbelt, Inc. Full time

    Overview: Goldbelt Hawk designs, develops, and implements comprehensive solutions for problem spaces, including computer security, scalable architectures, advanced analytics, artificial intelligence, and network/data center operations. Specializing in local and enterprise-level incident response and forensic analysis, Hawk's personnel deliver threat analysis...

  • Assessor Staff

    1 month ago


    Washington, United States Ampcus Incorporated Full time

    Location: Washington, DC (2 days a week onsite)Description:Assessor Staff must hold in good standing at least one (1) of the following IT Professional Certifications (or equivalent):o GIAC Systems and Network Auditor (“GSNA”)o ISC2 Certified Authorization Professional (“CAP”)o ISC2 Certified Information System Security Professional (“CISSP”)o...


  • Washington, United States Global Resource Solutions, Inc. Full time

    Global Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Security Control Assessor I. **Job Descriptio**n**: **Summary**: The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States Booz Allen Hamilton Full time

    Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies. In all of this cyber noise, how can these organizations understand their risks and how to mitigate them? The answer is youan information security risk spe cia list who will break down complex threats into...


  • Washington, Washington, D.C., United States Graham Technologies Full time

    Job Overview:Graham Technologies (GTECH) is seeking a Lead Security Control Assessor whose primary duties will be to ensure that all requirements for assessment in compliance with NIST are being met. You will be happy to know that this is a hybrid position. The work location is Washington, DC. Responsibilities:Validate all work provided by the team.Ensure...


  • Washington, United States Graham Technologies Full time

    Job Overview:Graham Technologies (GTECH) is seeking a Lead Security Control Assessor whose primary duties will be to ensure that all requirements for assessment in compliance with NIST are being met. You will be happy to know that this is a hybrid position. The work location is Washington, DC. Responsibilities:Validate all work provided by the team.Ensure...

  • Cyber Assessor

    3 weeks ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob Description About the Mission You Will Join:   The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.      Your Impact to the Mission:As a Cyber Assessor you will...

  • Cyber Assessor

    2 weeks ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionAbout the Mission You Will Join:The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.Your Impact to the Mission:As a Cyber Assessor you will work alongside a team...

  • Cyber Assessor

    3 weeks ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionAbout the Mission You Will Join:The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.Your Impact to the Mission:As a Cyber Assessor you will work alongside a team...


  • Washington, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Unspecified - Polygraph - Security - Jbab, DC** (ON-SITE/OFFICE)** **Security Control Assessor (SCA) 1**: **Position Description**: The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall...


  • Washington, United States Gray Tier Technologies Full time

    Gray Tier Technologies is seeking a Senior Vulnerability Assessor with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia. The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power...


  • Washington, United States Booz Allen Hamilton Full time

    Cyber threats are abundant, and understanding them can be overwhelming for government agencies due to their constantly evolving nature. As an Information Security Risk Specialist, you will play a key role in breaking down complex threats into actionable plans. Join our team as a Cybersecurity Compliance Assessor to collaborate with commercial Cloud Service...


  • Washington, United States Experis Full time

    This position offers a W2 contract with a hybrid schedule located in Washington DC. Description: Leading the governance, risk, and compliance team, overseeing audit liaisons, security assessors, ISSOs, and security policy writers. Must be an expert in FedRAMP and knowledgeable about cloud systems and customer responsibilities during...


  • Washington, United States Chickasaw Nation Industries, Inc. Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! We're committed to bringing passion and customer focus to the business. ****** Required DOD Secret or Top-Secret Clearance ******* SUMMARY The Cloud Security Assessor / Information Assurance Analyst provides support to the agency. This position provides advanced...