Security Control Assessor with Security Clearance

Found in: Dice One Red US C2 - 2 weeks ago


McLean, United States Acclaim Technical Services Full time

Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC area firms and continues to grow. We are actively hiring a Security Control Assessor to join our Mission Technology and Solutions Business Unit in Bethesda, MD Security Control Assessor Senior Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations (DCO)Testing will be accepted in lieu of a bachelor’s degree. • A Master’s degree in an applicable discipline be substituted for three years of demonstrated work experience Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework. One full year of SCA experiences within the last three calendar years. One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle). Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP. Knowledge of Independent Verification & Validation (IV&V) of security controls. Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework). Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate. Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) ASW, Google, IBM, Azure, and Oracle. Other Requirements: Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection. Knowledge of system and application security threats and vulnerabilities. Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI). Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services. Ability to assess the robustness of security systems and designs. Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation). Three years of experience performing security assessments in a cloud computing environment. Strong writing skills. Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references. Report vulnerabilities identified during security assessments. Write penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP). Conducted security reviews, technical research and provided reporting to increase security defense mechanisms. Travel Domestic and International Travel 0-25%.


  • Security Control Assessor with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    McLean, VA, United States Acclaim Technical Services Full time

    Security Control Assessor - - Expert Security Control Accessor – ExpertLocation: TysonsCore Hours: 9 am – 3 pmClearance: TS/SI w/CI PolyPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.Evaluates the security controls within network systems to...

  • Security Control Assessor with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States VTG Full time

    Overview VTG is looking a Security Control Assessor in McLean, VA and Bethesda, MD What will you do? * Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. * Evaluates the security controls within network systems to identify vulnerabilities and...

  • Security Control Assessor with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    McLean, VA, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.SFederal agenciesWe are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sectorWe see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC area...

  • Security Control Assessor

    Found in: Resume Library US A2 - 2 weeks ago


    McLean, Virginia, United States Sadna Consulting Inc Full time

    Title: Security Control Assessor - Senior/Expert Location: Bethesda, MD and McLean, VA Duration: Full-time/Permanent Clearance: TS/SCI with CI Polygraph Years of Experience: 6 years and a bachelor's degree Responsibilities: Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from...

  • Security Control Assessor with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    McLean, VA, United States VTG Full time

    Overview VTG is looking a Security Control Assessor in McLean, VA and Bethesda, MD What will you do?• Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.• Evaluates the security controls within network systems to identify vulnerabilities and...

  • Security Control Assessor with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Signature Federal Systems Full time

    Security Control Accessor – Senior Core Hours: 9 am – 3 pmClearance: CI or FSP Job Description:-Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.-Evaluates the security controls within network systems to identify vulnerabilities and recommend...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor- ExpertLocation: Tysons Core Hours: 9 am - 3 pm Clearance: CI or FSPPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor- ExpertLocation: Tysons Core Hours: 9 am - 3 pm Clearance: CI or FSPPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor Expert Location: TysonsCore Hours: 9 am 3 pmClearance: CI or FSPPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.Evaluates the security controls within network systems to identify...

  • Security Specialist with Security Clearance

    Found in: Dice One Red US C2 - 1 day ago


    McLean, United States BAE Systems Full time

    Job Description Join the BAE Systems team as a Security Coordinator. The position scope will focus primarily on administrative support in a fast-paced office environment requiring an organized multitasker with the ability to support multiple stakeholders to include Facility Security Officers (FSO) and other coworkers and customers as needed. The successful...

  • Systems Security Lead with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Cornerstone Defense Full time

    Title: Security Engineer Location: McLean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on...

  • Cyber Security Project Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    McLean, United States Signature Federal Systems Full time

    Cybersecurity Project Engineer - Expert Core Hours: 9:00 am – 3:00 pmClearance: CI Required Skills:• Provide vulnerability analysis and reporting on accredited information systems.Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.• Strong writing skills to create documentation such as SOPs,...

  • Cyber Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Cornerstone Defense Full time

    Title: Cyber Security Analyst Location: Mclean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on...

  • Cyber Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Cornerstone Defense Full time

    Title: Cyber Security Engineer Location: McLean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on...

  • Cyber Security Project Engineer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...

  • Information Systems Security Officer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Dexian Signature Federal Full time

    Information System Security Officer (ISSO)Core hours: 9AM-3PMLocation: McLean, VA with minimal travel to Bethesda, MD.Clearance: CI PolyPosition Description • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational...

  • Cyber Security Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Cornerstone Defense Full time

    Title: Cyber Security Analyst Location: McLean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on...

  • Special Access Control Officer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    McLean, United States Cornerstone Defense Full time

    Title: Special Access Control Officer Location: McLean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our...

  • System Administrator Virginia with Security Clearance

    Found in: Dice One Red US C2 - 3 weeks ago


    McLean, United States 2HB Incorporated Full time

    This is a full-time position, and MUST HAVE a TS/SCI/Full Scope Polygraph Clearance. 2HB Incorporated is seeking a System Administrator in order to support its government customer in Mclean, VA . Required Skills: * Demonstrated experience programming in Smalltalk, Python, and Objective-C. * Demonstrated on-the-job experience with SQL databases. *...