Security Control Assessor with Security Clearance

Found in: Dice One Red US C2 - 1 week ago


Bethesda, United States Dexian Signature Federal Full time
Security Control Assessor
Senior
Bethesda, MD
15-013 Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations (DCO)Testing will be accepted in lieu of a bachelor’s degree. • A Master’s degree in an applicable discipline be substituted for three years of demonstrated work experience • Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework. • One full year of SCA experiences within the last three calendar years. • One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle). • Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP. • Knowledge of Independent Verification & Validation (IV&V) of security controls. • Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework). • Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate. • Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) ASW, Google, IBM, Azure, and Oracle. Other Requirements: • Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection. • Knowledge of system and application security threats and vulnerabilities. • Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI). • Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services. • Ability to assess the robustness of security systems and designs. • Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation). • Three years of experience performing security assessments in a cloud computing environment. • Strong writing skills. • Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references. • Report vulnerabilities identified during security assessments. • Write penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP). • Conducted security reviews, technical research and provided reporting to increase security defense mechanisms. • Travel Domestic and International Travel 0-25%.
  • Security Control Assessor with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Bethesda, MD, United States Dexian Signature Federal Full time

    Security Control AssessorSeniorBethesda, MD15-013 Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline• Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: **Skills**:Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: **Experience**: 6...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor- SeniorBachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor Senior Position Description: Bachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and...

  • Security Guard

    3 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Director Intelligence Community Security Coordination Center

    Found in: Dice One Red US C2 - 2 weeks ago


    Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The Intelligence Community (IC) Chief Information Office (CIO) is responsible for advancing the Intelligence Community's mission by driving secure collaboration, integration, and information sharing; identifying and addressing information enterprise risks; and providing strategic leadership and oversight of the IC's enterprise architecture and...

  • Cloud Security SME

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...

  • Security Officer

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Bethesda, MD 20810, United States Admiral Security Services Full time

    Admiral Security Services - 12861 [Safety Officer / Security Guard] As a Security Officer at Admiral Security Services, you'll: Patrol assigned area; Monitor surveillance equipment; Inspect buildings, equipment, and access points; Respond to alarms and emergencies; Maintain accurate records; Enforce company policies and procedures...Hiring Immediately >>

  • Security officer

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Bethesda, MD 20810, United States Admiral Security Services Full time

    Admiral Security Services - 12737 [Safety Officer / Security Guard] As a Security Officer at Admiral Security Services, you'll: Patrol assigned area; Monitor surveillance equipment; Inspect buildings, equipment, and access points; Respond to alarms and emergencies; Maintain accurate records; Enforce company policies and procedures...Hiring Immediately >>

  • Senior Cyber Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...

  • Project Coordinator with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Diverse Systems Group Full time

    We are currently seeking a dynamic and proactive individual to join our team as a Project Coordinator. The successful candidate will play a pivotal role in supporting IT Project and Program Managers in maintaining project schedules, and documentation, and implementing new processes to enhance reliability and communication. If you are a detail-oriented...

  • Network Security Team Lead with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Leidos Full time

    R-00131806 Description Leidos Health Mission Solutions is seeking a Security Team Lead on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public Trust Clearance....

  • Network Security Section Manager with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Leidos Full time

    R-00131800 Description Leidos Health Mission Solutions is seeking a Security Section Manager on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public Trust Clearance. ...

  • Information Systems Security Officer

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Leidos Full time

    R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO) on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public...

  • Linux System Engineer

    Found in: Dice One Red US C2 - 1 week ago


    bethesda maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Linux System Engineer tosupport a government customer onsite in Bethesda, MD. Must have active TS/SCI CI Poly Clearance Responsibilities: · Review C&A documentation providing feedback on completeness and compliance of its content · Perform system installation, configuration maintenance, account maintenance, signature...

  • Operations Security Advisor with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Dunhill Professional Search Full time

    Job Details Operations Security Advisor *1 day per week on-site in Bethesda, MD *U.S. Citizenship Required Job Description * Provide Risk Management Framework (RMF) subject matter expertise to the client. * Coordinate with Authorizing Officials, System Owners, Engineers, ISSO and other applicable teams to create and update SSPs, SARs, SIAs, Security Impact...

  • Jr Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...

  • Information Systems Security Officer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...

  • Application Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...

  • Application Security Engineer

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...