Cyber Assessor

2 months ago


Washington, United States VMD Corp Full time
Job DescriptionJob Description

About the Mission You Will Join:

The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.

Your Impact to the Mission:

As a Cyber Assessor you will work alongside a team of specialized assessors to conduct formal, independent, and objective cybersecurity audits and inspections to determine compliance of requirements and assess effectiveness and resiliency of cybersecurity measures applied to IT and OT systems and applications. The Cyber Assessor will:

  • Ensure all assessments are conducted according to approved organizational cybersecurity technical and programmatic processes, which are modeled to National Institute of Standards and Technology (NIST) Special Publication (SP) 800-115 and Department of Defense Command Cyber Security Readiness Inspections (CCRI) processes.
  • Provide formal audit and inspection expertise in accordance with national cybersecurity requirements and industry related best practices for all end nodes and devices connected to NNSA classified and unclassified networks;
  • Demonstrate and utilize expert knowledge in the review of technical and programmatic cybersecurity protections as documented in NIST SP 800-53 and the Committee on National Security Systems Instruction 1253; understand NIST and organizational implementations of risk management processes; cybersecurity threat and vulnerability identification and analysis; and the ability to quantify and qualify impact and risk posed to the confidentiality, integrity, and availability of government information and operational technology systems, applications, and information under assessment;
  • Demonstrate sufficient knowledge in other security disciplines such as information security, technical security (i.e., Protected Distribution Systems, TEMPEST, and Wireless Security), communications security, operations security, and physical security to assess related cybersecurity protection measures in support of CCRI and enterprise system assessment activities;
  • Support all assessment types according to the target scope; support scheduling and coordination activities; manage data call information; draft technical rules of engagement; complete assessment plans and onsite validation logistics prior to the assessment.
  • Prepare for all assessments as scheduled, interview personnel, test controls, and physically examine IT/OT systems, applications, components, and related security artifacts documenting findings and deficiencies to requirement non-compliance, offering recommendations for improvement, or denoting best practices as defined in approved assessment plans, processes, and procedures.
  • Correlate, conduct trend analysis, and support the development of key assessment and finding data.
  • Support daily and final briefings, and complete audience appropriate, comprehensive reports.
  • Support the development of the assessment program by documenting or updating processes and procedures, supporting and tracking issues management, and participating in strategic planning.

Experience Needed to Be Successful:

  • Experience in all phases of the planning, development, and execution of a cybersecurity assessment program.
  • Ability to provide informed, expert technical opinion and translate technical findings to business impact.
  • Highly skilled in baseline cybersecurity requirements for a federal government agency.
  • Highly skilled in research, writing, and communication of technical cybersecurity topics.
  • Remains abreast of threats to diverse information and operational technologies
  • Effective information and data management.

Basic Qualifiers:

  • Education Requirement: Bachelor’s degree
  • Can Additional Years of Experience Substitute for Degree? Yes
  • Required Certification(s): Maintain technical certifications to satisfy requirements of the DoD 8570 Information Assurance Manager III category (CISSP, CISM, etc)
  • Minimum Years of Overall Experience: 12
  • Minimum Years of Specific Experience in Field: 8
  • Minimum Clearance to Start: Top Secret or Q Clearance
  • Work Status Allowable: US Citizen

The Type of Person That Will Excel:

  • Foster a culture of information sharing.
  • Maintain impeccable time and organization skills.
  • Possess expert writing and presentation skills.
  • Capable of thinking outside-the-box.
  • High attention to detail

Travel and Telecommuting:

  • Travel: Significant (between 25%-75%)
  • Telecommute Options: Remote, with frequent travel. Work will be conducted at various sites across the continental US. Position will be remote when not traveling.

VMD provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable Federal, state and local laws. VMD maintains a drug-free workplace.

Company DescriptionOur mission has now expanded, and we have merged with Xcelerate Solutions to revolutionize end-to-end enterprise security. Together we are committed to protecting our nation’s citizens, critical infrastructure, and resources. As a Vision, Mission, and Driven company, VMD has been delivering information technology solutions to the Federal government in Agile Engineering, Cybersecurity, and Critical Infrastructure Protection since 2002.

Why Join VMD Corp?
At VMD, now a part of Xcelerate Solutions, you have the opportunity to thrive in your career and become a Game Changer. The quality and talent of our people is what drives our success. We embrace an employee-first culture and make it a priority to provide professional development opportunities that foster career growth.

We help protect American Citizens and the nation’s most critical infrastructure by working alongside our customers and delivering game changing solutions to strengthen their missions. We believe our passion and commitment to achieve our customers' goals and solve their most critical challenges defines who we are. We don’t just dream big, we act on it – through teamwork, dedication, and resilience.Company DescriptionOur mission has now expanded, and we have merged with Xcelerate Solutions to revolutionize end-to-end enterprise security. Together we are committed to protecting our nation’s citizens, critical infrastructure, and resources. As a Vision, Mission, and Driven company, VMD has been delivering information technology solutions to the Federal government in Agile Engineering, Cybersecurity, and Critical Infrastructure Protection since 2002.\r
\r
Why Join VMD Corp?\r
At VMD, now a part of Xcelerate Solutions, you have the opportunity to thrive in your career and become a Game Changer. The quality and talent of our people is what drives our success. We embrace an employee-first culture and make it a priority to provide professional development opportunities that foster career growth.\r
\r
We help protect American Citizens and the nation’s most critical infrastructure by working alongside our customers and delivering game changing solutions to strengthen their missions. We believe our passion and commitment to achieve our customers' goals and solve their most critical challenges defines who we are. We don’t just dream big, we act on it – through teamwork, dedication, and resilience.

  • Washington, United States Maania Consultancy Services Full time

    Our federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range. Position: Cyber Risk Assessor Job Type: Full-time Location: Remote (Local to the DC area – onsite occasionally) Clearance: Active Top Secret Clearance Required Skills and Qualifications: - 7+ years of...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States Tetra Tech Full time

    About the Role:Tetra Tech is seeking a highly skilled Cybersecurity Specialist to join our Cyber Solutions Practice and support a team of Cyber SMEs on a newly awarded contract. This role will make an immediate impact across the Intelligence Community and focus on providing innovative solutions for mission-critical cyber challenges.Responsibilities:Execute...


  • Washington, United States OneZero Solutions Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist III to join our team at OneZero Solutions. As a key member of our cyber mission support team, you will play a critical role in ensuring the security and compliance of our clients' systems and networks.Key ResponsibilitiesConduct independent assessments of management, operational, and...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, United States Koniag Data Solutions, LLC Full time

    About the RoleKoniag Data Solutions, LLC, a leading provider of enterprise solutions and professional services, is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key ResponsibilitiesConduct...


  • Washington, United States ShorePoint Full time

    Job DescriptionJob DescriptionSalary: Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard”...


  • Washington, United States Chickasaw Nation Industries, Inc. Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! We're committed to bringing passion and customer focus to the business. ****** Required DOD Secret or Top-Secret Clearance ******* SUMMARY The Cloud Security Assessor / Information Assurance Analyst provides support to the agency. This position provides advanced...


  • Washington, Washington, D.C., United States Administrative Office Of The U.S. Courts Full time

    The Security Control Assessor (SCA) will play a critical role in evaluating the effectiveness of security controls implemented within the organization's information systems. The incumbent will be responsible for conducting assessments using a variety of methods, including examinations, interviews, and testing, to identify vulnerabilities, weaknesses, and...


  • Washington, United States Administrative Office Of The U.S. Courts Full time

    The Security Control Assessor (SCA) will play a critical role in evaluating the effectiveness of security controls implemented within the organization's information systems. The incumbent will be responsible for conducting assessments using a variety of methods, including examinations, interviews, and testing, to identify vulnerabilities, weaknesses, and...


  • Washington, United States Maania Consultancy Services Full time

    Position Overview: We are seeking a highly skilled Cyber Risk Assessor to support our federal client. This role requires a professional with extensive experience in cybersecurity risk assessment and management.Job Type: Full-timeLocation: Remote (with occasional onsite requirements)Clearance Requirement: Must possess an active Top Secret ClearanceKey...


  • Washington, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist III to join our team at OneZero Solutions. As a key member of our organization, you will play a critical role in supporting our DHS customer in achieving its mission of providing division-wide cyber security support for operational mission systems.Key ResponsibilitiesConduct Independent...


  • Washington, Washington, D.C., United States Aretum Full time

    Job OverviewARETUM, a prominent government contracting firm that excels in technology-driven mission support services, is on the lookout for a seasoned Cybersecurity Project Manager to enhance our team. In this role, you will be tasked with managing the planning, execution, and successful delivery of cybersecurity initiatives for our government...


  • Washington, Washington, D.C., United States Aretum Full time

    Job OverviewARETUM, a prominent government contracting firm specializing in technology-driven mission support services, is on the lookout for a seasoned Cybersecurity Project Manager to become a vital part of our team. In this role, you will be tasked with directing the planning, execution, and successful delivery of cybersecurity initiatives for our federal...


  • Washington, Washington, D.C., United States Aretum Full time

    Job OverviewARETUM, a prominent government contracting firm specializing in technology-driven mission support services, is on the lookout for a skilled Cybersecurity Project Manager to enhance our team. In this role, you will take charge of the planning, execution, and successful delivery of cybersecurity initiatives for our federal clientele.ARETUM is...


  • Washington, United States Aretum Full time

    Job DescriptionJob DescriptionARETUM, a leading government contracting company specializing in technology-enabled mission support services, is seeking an experienced Cybersecurity Project Manager to join our team. As a Cybersecurity Project Manager at ARETUM, you will be responsible for overseeing the planning, execution, and successful completion of...


  • Washington, United States Aretum Full time

    Job DescriptionJob DescriptionARETUM, a leading government contracting company specializing in technology-enabled mission support services, is seeking an experienced Cybersecurity Project Manager to join our team. As a Cybersecurity Project Manager at ARETUM, you will be responsible for overseeing the planning, execution, and successful completion of...


  • Washington, United States Armada Full time

    Job Description**Job Summary:**We are seeking a highly skilled Security Control Accessor to join our team at Armada. As a Security Control Accessor, you will be responsible for coordinating and supporting the security components of the NAVINTEL ICD 503 Risk Management Framework (RMF) Implementation Policies/Directives and Dept. of Navy (DON) Cyber Security...