Security Control Assessor

2 weeks ago


Washington, United States Gen3 Technology Consulting Full time
Job DescriptionJob DescriptionAbout us: 

Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and leadership experience to help our clients define, plan, manage, and achieve their strategic vision while protecting their critical IT assets. We attract and retain the highest caliber of talent by supporting an inclusive work environment, cultivating growth and leadership both professionally and personally, and encouraging work-life balance. We strive to make it our priority to be compassionate, family-friendly, respectful, and flexible.   

Gen3’s Joint Ventures, Pivotal Impact (JV with Caladwich) and VetCentric (JV with PingWind) expand our team’s knowledge and expertise as we pool resources to bring federal agencies strong technical, program management, and cyber security solutions, derived by a disciplined management consulting approach.

About the role:
Gen3 is looking for a Security Control Assessor to support UNICOR. As a Security Control Assessor, you will perform independent security evaluations on a variety of Federal information systems, including cloud-facilitated and non-cloud-facilitated systems. You will create security assessment packages and reports that can withstand external audits by acting with integrity in your daily work. 

Location: Hybrid-remote, Washington, D.C.

What you’ll do:

  • Conduct security control assessments independently and report findings to customers as part of annual security requirements.
  • Risk evaluations for new commercial cloud systems or software packages the customer is contemplating and annual assessments for Authorized for Use systems (ATUs).
  • Assist with cybersecurity program enhancements and efficiency/effectiveness.
  • Support audit preparation/response, FISMA, and other reporting, policy formulation, POA&M/vulnerability management, process modifications, etc.
  • Help customers achieve their internal and external metrics/scorecards and other goals.
  • Keep up with CISA and other federal measures that potentially affect the customer's security program and make advice.
  • Identify trends in vulnerabilities, audit results, unimplemented security controls, POA&Ms, etc., and propose holistic improvements to address the core causes.
What you'll need:
  • Bachelor of Arts or Bachelor of Science degree in a related discipline and a minimum of 3 years of related and relevant experience in compliance management.
  • Experience with FISMA implementation and 0MB A-123 assessments.
  • Familiarity with FISCAM methodology and GAO/PCIE Financial Audits.
  • Senior-level knowledge and work ability with App Scanner.
  • Expert level knowledge working with CSAM tool.
What's desired to have:  
  •  Previous experience supporting federal or state agencies, especially UNICOR, DOJ or the prison system is highly desired. 
*Position is pending contract award. 
 

What's in it for you (full-time Gen3 employees):

  • Competitive compensation.
  • Comprehensive health, vision, and dental benefits.
  • 3 weeks of PTO per year accruing from day one with a PTO exchange program.
  • 11 days of paid Federal Holidays.
  • $3k annual tuition reimbursement.
  • 401(k) with a matching plan.
  • Pet insurance.
  • Life and AD&D insurance.
  • Short-term and Long-term disability insurance.

Employment eligibility: Eligible to work for any employer in the United States without requiring sponsorship. Most of our positions require a government security clearance, you must be a US Citizen or Green Card holder for consideration. Certain positions require at least three (3) of the past five (5) years of residence in the United States.

Other requirements:

  • A minimum of three (3) out of the past five (5) years of residency in the United States is mandatory.
  • Candidates must possess either an active green card or citizenship.
  • Prospective employees offered a position must have work authorization that does not necessitate employer-sponsored visa sponsorship, both presently and in the future.
  • Those selected for this role may undergo a government security investigation and must meet the eligibility criteria for accessing classified information or be eligible for security clearances.

Veteran and HUBZone friendly employer.

E-Verify employer. EOE Statement: Females, minorities, protected veterans, and individuals with disabilities. Gen3 is committed to fostering and empowering an inclusive community within our company. We do not discriminate on the basis of race, religion, color, gender expression or identity, sexual orientation, national origin, citizenship, age, marital status, veteran status, disability status, or any other characteristic protected by law.

Accommodation: Please contact the recruiting team at recruiting@gen3technology.com if you would like to request a reasonable accommodation during the application or interviewing process.

Powered by JazzHR

1dVhuFNdwV


  • Security Assessor

    1 day ago


    Washington, United States Educology Solutions Full time

    ESI is seeking a security assessor to assist our customer in conducting independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine their effectiveness. **Duties & Responsibilities** - Develop methods to...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: **SUMMARY** Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Security Control Assessor, Lead for a government client in Washington, DC. The selected individual will guide system owners, designated IT security personnel in the program offices, and other staff in fulfilling Federal...


  • Washington Highlands, Washington, D.C., United States Hummingbirds Innovations Full time

    The ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA technical controls assessments,...


  • Washington, United States Gray Tier Technologies LLC Full time

    Gray Tier Technologies is seeking a Senior Vulnerability Assessor with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia. The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power our future....


  • Washington, United States Gray Tier Technologies LLC Full time

    Gray Tier Technologies is seeking a Senior Vulnerability Assessor with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia. The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power our future....


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States Inter-Con Security Systems Full time

    **Overview** Founded in 1973, Inter-Con Security Systems, Inc. is a leading US-owned security company, providing integrated security solutions to government and commercial customers on four continents. Inter-Con remains under family ownership and control and operates as the industry leader in the field of customized, high-requirement security solutions....


  • Washington, Washington, D.C., United States Inter - Con Security Systems Inc Full time

    Job DetailsDescription OverviewFounded in 1973, Inter-Con Security Systems, Inc. is a leading US-owned security company, providing integrated security solutions to government and commercial customers on four continents.Inter-Con remains under family ownership and control and operates as the industry leader in the field of customized, high-requirement...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Control Risks Full time

    Control Risks is seeking a Protective Design Engineer to help our client advance its protective design program, including the development and application of their physical security standards for all new construction projects globally. The successful candidate will possess strong knowledge in security risk management, security design, new construction...

  • Cyber SME

    1 week ago


    Washington, United States LMI Full time

    OverviewLMI seeks a skilled Cyber SME to support a Customs and Border Protection (CBP) PMO in the National Capital Region. Join our team of collaborative self-starters focused on delivering practical and efficient solutions to help our client keep U.S. borders safe and facilitate travel and trade. As part of our high-performing team, you will augment our...

  • PT Security Officer

    3 weeks ago


    Washington, United States Inter-Con Security Systems Inc Full time

    Job Details Description Overview Founded in 1973, Inter-Con Security Systems, Inc. is a leading US-owned security company, providing a full range of physical security services to government and commercial customers on four continents. Inter-Con (ICS) provides custom client solutions tailored to quality with the flexibility to operate in...


  • Port Washington, United States Security USA Inc. Full time

    SECURITY USA INC. IS A GROWING COMPANY THROUGHOUT LONG ISLAND. Be part of the TEAM! We offer competitive salaries, weekly pay, on site training. We have a Part Time Overnight position available at North Shore Animal Shelter. Duties include access control, writing incident reports, excellent communication skills, paying attention to suspicious activity,...


  • Washington, United States Allen Integrated Solutions Full time

    Job DescriptionJob DescriptionInformation System Security Engineer (ISSE) Level 3Clearance Required: TS/SCI with Current CI PolyMinimum Years' Experience: Overall Assignment Description: In this role you will ensure cybersecurity requirements are identified, allocated, implemented, verified and continuously monitored throughout the system life cycle.What...


  • Washington, Washington, D.C., United States National Security Agency Full time

    Job Description:NSA is growing by leaps and bounds and is in need of skilled/experienced Facilities and Logistics professionals. NSA currently has several opportunities in Facility Project Management, Electricians, Carpenters, HVAC Mechanics, Property Administrative Officers, and many more.[ads1]Job Responsibilities:NSA Overview The professionals at the...

  • Digital Forensics

    1 week ago


    Washington, United States XOR Security Full time

    Job Title: Digital Forensics & E-Discovery Specialist - SME Location: 1 Massachusetts Ave NW Washington, District of Columbia 20001 Clearance Level: Active Secret Required Certification(s): One of the following: GCIA, GCED, GCFA, GCFE, GCTI, GNFA, GCIH, ECSA, CHFI, CISSP, Security+, Network+, CEH, CND. CCE, CFC, EnCE, CFCE, GREM SUMMARYXOR Security, an...


  • Washington, United States Venture Talent Consulting Full time

    Job DescriptionJob DescriptionVision Technologies is a full-service IT/IP integration company for commercial enterprise and federal clients. Solutions include: Design, engineering, installation and support services of network infrastructure (fiber/copper cabling), audio visual systems, electronic security, network route/switch engineering, Wi-Fi, Public...


  • Washington, United States Venture Talent Consulting Full time

    Job DescriptionJob DescriptionVision Technologies is a full-service IT/IP integration company for commercial enterprise and federal clients. Solutions include: Design, engineering, installation and support services of network infrastructure (fiber/copper cabling), audio visual systems, electronic security, network route/switch engineering, Wi-Fi, Public...