Security Control Assessor- Senior with Security Clearance

2 weeks ago


Bethesda, United States Dexian Signature Federal Full time
Security Control Assessor
Senior
Bethesda, MD
Job Description
Requirements: • Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. ◦ Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations (DCO)Testing will be accepted in lieu of a bachelor’s degree. ◦ A Master’s degree in an applicable discipline be substituted for three years of demonstrated work experience • Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework. ◦ One full year of SCA experiences within the last three calendar years. ◦ One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle). ◦ Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP. ◦ Knowledge of Independent Verification & Validation (IV&V) of security controls. ◦ Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework). ◦ Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate. ◦ Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) ASW, Google, IBM, Azure, and Oracle.
Other Requirements: • Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection. • Knowledge of system and application security threats and vulnerabilities. • Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI). • Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services. • Ability to assess the robustness of security systems and designs. • Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation). • Three years of experience performing security assessments in a cloud computing environment. • Strong writing skills. • Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references. • Report vulnerabilities identified during security assessments. • Write penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP). • Conducted security reviews, technical research and provided reporting to increase security defense mechanisms. • Travel Domestic and International Travel 0-25%.

  • Bethesda, United States Dexian Signature Federal Full time

    Security Control AssessorSeniorBethesda, MDRequirements • Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber...


  • Bethesda, United States Precision Solutions Full time

    Overview Senior Security Control Assessor Onsite | Bethesda, MD | 5 Days a Week Active TS/SCI, CI Poly Clearance Required Summary Our client is an information technology and cybersecurity company located in Ashburn, Virginia. They primarily serve government and enterprise clients, receiving a large number of their contracts from the United...


  • Bethesda, United States Dexian Signature Federal Full time

    Security Control AssessorBethesda, MDSeniorJob DescriptionRequirements: • Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. ◦ Four years of additional demonstrated work experience in Security Control Assessor (SCA) and...


  • Bethesda, United States Dexian Signature Federal Full time

    Security Control AssessorSeniorBethesda, MD15-013 Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Security Control AssessorLocation: Bethesda, MDMcIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST...


  • Bethesda, United States McIntire Solutions Full time

    Title: Security Control Assessor Location: Bethesda, MD McIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer. Responsibilities include, but are not limited to: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity...


  • Bethesda, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group in seeking an experienced Security Control Assessor (SCA) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks...


  • Bethesda, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Security Control AssessorLocation: Bethesda, MDMcIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor- SeniorBachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor Senior Position Description: Bachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and...


  • Bethesda, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: **Skills**:Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: **Experience**: 6...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...

  • Security Guard

    2 months ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Cloud Security SME

    1 month ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...

  • Account Manager

    6 days ago


    Bethesda, United States Admiral Security Full time

    The position requires the general supervision of all Admiral Security Personnel assigned to their building(s). The Account Manager/Site Supervisor is responsible for all contractual aspects of security, scheduling, supplies/equipment, administrative functions, training, evaluations, supervision, payroll, and site safety. Ensure contract deliverables are...

  • Armed Security Guard

    2 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The Policy & Capabilities Directorate ensures the IC is best postured for the threats and challenges of an uncertain future, through strategy, policy, and capabilities development. Comprised of 7 organizations, PC oversees IC Human Capital; Acquisition, Procurement & Facilities; Intelligence Advance Research Projects Activity; Science & Technology...


  • Bethesda, United States Leidos Full time

    R-00135481 Description Looking for a rewarding career challenge? Unleash your potential at Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do...


  • Bethesda, United States Diverse Systems Group LLC Full time

    Job DescriptionJob DescriptionDescription:As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will...