Security Control Assessor

1 month ago


Washington, United States Graham Technologies Full time
Job DescriptionJob Description

Job Overview:

Graham Technologies (GTECH) is seeking a Security Control Assessor whose primary duties will be to perform assessments of our customer's application and system controls.

You will be happy to know that this is a hybrid position. The work location is Washington, DC.

Responsibilities:

  • Develop methods to monitor and measure risk, compliance, and assurance efforts.
  • Perform security reviews and identify security gaps in security architecture, resulting in recommendations for inclusion in the risk mitigation strategy.
  • Perform risk analysis
  • Plan and conduct security authorization reviews and assurance case development for installing systems and networks.
  • Draft statements of preliminary or residual security risks for system operation.
  • Maintain information systems assurance and accreditation materials.
  • Monitor and evaluate a system's compliance with information technology (IT) security, resilience, and dependability requirements.
  • Assess the effectiveness of security controls.

Qualifications:

  • Bachelor's degree in a related field.
  • US citizen with the ability to pass a government background check
  • Three (3) years of experience analyzing, assessing, and implementing corrective actions based on vulnerability management tools.
  • Active of the following certifications:
    • GIAC Systems and Network Auditor (GSNA)
    • ISC2 Certified Authorization Professional (CAP)
    • ISC2 Certified Information System Security Professional (CISSP)
    • ISACA Certified Information System Auditor (CISA)
  • Excellent communication skills with a focus on both verbal and written communication.

Compensation:

At GTech, we believe in treating every person the way we want to be treated - fairly. Our compensation package ensures everyone at GTech is given equal pay for equal work - regardless of race, ethnicity, gender, sexual orientation, disability, religion, age, nationality, or even negotiation skills

Most IT companies can probably offer many of the same services, but what sets us apart from the others is truly our people We care about our employees and show it often with sincere appreciation and acknowledgment of the final work products and the little steps taken along the way In addition, our generous benefits package helps support our team members to live well and prosper.

Here are just a few highlights:

  • Four Week's Accrued PTO First Year
  • Ten Paid Federal Holidays
  • Health, Dental, Vision, and Life Insurance
  • 401(k) Plan with Annual Employer Contributions
  • Flexible Schedules
  • Reimbursements for Continued Education and Training

Why Graham Technologies?

Our Core Values say it all

  • Value our Customers
  • Care about our Employees
  • Passionate about Innovation
  • Believe in a Strong Work Ethic
  • Rely on Teamwork
  • Integrity Matters

Founded in 2007, GTech is a consulting services firm zealous about providing the best solutions to address our clients needs and maximize the value of their investments. One of the ways we do this is by providing exceptional employees for our clients - whose range of expertise expands the entire IT industry We've cultivated a family of individuals where integrity, commitment, and reliability, are etched into the heart of our delivery teams.

In addition, we are equally zealous about caring for our employees - the lifeblood of our business We've purposefully created a culture that is friendly, family-oriented, and all-inclusive. Our team members are encouraged to "have a life," both in and out of the office, through flexible schedules (where available), continuing education, and support to pursue their passions



  • Washington, United States Govcio LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Security Control Specialist to join our team at GovCIO LLC. As a Senior Security Control Specialist, you will be responsible for conducting security control assessments of information systems and their environments of operation.Key ResponsibilitiesConduct Security Control Assessments: Provide an assessment of...


  • Washington, United States Expentor Inc Full time

    Job DescriptionJob DescriptionSecurity Control Assessment and Validation: Provide Security Control Assessors/Validators with experience in Navy Authorization and Accreditation (A&A), including Test and Evaluation (T&E) and Risk Management Framework (RMF) processes.QualificationsIAT Level II/III or IAM Level IIIBachelor's Degree or higher7+ years of...


  • Washington, United States Watermark Risk Management International, LLC Full time

    Job SummaryWatermark Risk Management International, LLC is seeking a highly skilled Security Control Assessor II to join our team. As a key member of our organization, you will be responsible for conducting comprehensive assessments of management, operational, and technical security controls to determine their effectiveness.Key ResponsibilitiesSecurity...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control AssessorAvint LLC is in search of a seasoned security expert to fulfill the role of ISSO Security Control Assessor possessing an active Top Secret clearance. This position is vital for evaluating and strengthening security measures for information technology systems.Key Responsibilities:Enhance and optimize project management...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control Assessor SupportAvint LLC is in search of a seasoned security expert to fill the role of ISSO Security Control Assessor Support with a valid Top Secret clearance. This position is vital for evaluating and improving security measures for information technology systems.Key Responsibilities:Enhance and optimize project management...


  • Washington, United States Customer Value Partners Full time $110,000 - $115,000

    Job DescriptionJob DescriptionCVP is seeking a Security Control Assessor Lead to join our growing team. This position will lead a team of seven security control assessors to conduct comprehensive assessments of the management, operational, technical and privacy security controls employed within or inherited by an information system.  The goal is to lead a...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Allen Integrated Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor (SCA), Level 3TS/SCI/POLY RequiredSecurity Control Assessor (SCA) QualificationsA Security Control Assessor (SCA) is a security professional that provides information security Assessment and Authorization (A&A) support throughout a program's lifecycle to Contractor and Government facilities...


  • Washington, United States Tetra Tech Full time

    About the Role:Tetra Tech is seeking a highly skilled Cybersecurity Specialist to join our Cyber Solutions Practice and support a team of Cyber SMEs on a newly awarded contract. This role will make an immediate impact across the Intelligence Community and focus on providing innovative solutions for mission-critical cyber challenges.Responsibilities:Execute...


  • Washington, United States TEKsystems Full time

    Our client is looking for an Azure Security Risk Assessor to join their Global Information Security organization. Key Responsibilities: • Identify, define and document and implement security system requirements for Azure and other cloud service providers. Focus will be on preventative, detective and auto-remediating controls. • Develop and execute...


  • Washington, United States ShorePoint Full time

    Job DescriptionJob DescriptionSalary: Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard”...


  • Washington, United States Maania Consultancy Services Full time

    Our federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range. Position: Cyber Risk Assessor Job Type: Full-time Location: Remote (Local to the DC area – onsite occasionally) Clearance: Active Top Secret Clearance Required Skills and Qualifications: - 7+ years of...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States eXpentor LLC Full time

    Job SummaryeXpentor LLC is seeking a highly skilled Security Control Assessment and Validation Specialist to contribute to the security and integrity of our operations.Key ResponsibilitiesProvide expert-level support to Security Control Assessors/Validators with experience in Navy Authorization and Accreditation (A&A) processes.Collaborate with...


  • Washington, United States Koniag Data Solutions, LLC Full time

    About the RoleKoniag Data Solutions, LLC, a leading provider of enterprise solutions and professional services, is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key ResponsibilitiesConduct...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control Evaluation SpecialistAre you a seasoned security expert seeking a rewarding challenge? Avint LLC is on the lookout for an ISSO Security Control Evaluation Specialist with an active Top Secret clearance. This role is essential in enhancing and evaluating security measures for information technology systems.Key...


  • Washington, United States Administrative Office Of The U.S. Courts Full time

    The Security Control Assessor (SCA) will play a critical role in evaluating the effectiveness of security controls implemented within the organization's information systems. The incumbent will be responsible for conducting assessments using a variety of methods, including examinations, interviews, and testing, to identify vulnerabilities, weaknesses, and...

  • Cyber Assessor

    2 months ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionAbout the Mission You Will Join:The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.Your Impact to the Mission:As a Cyber Assessor you will work alongside a team...


  • Washington, United States Armada Full time

    Job Description**Job Summary:**We are seeking a highly skilled Security Control Accessor to join our team at Armada. As a Security Control Accessor, you will be responsible for coordinating and supporting the security components of the NAVINTEL ICD 503 Risk Management Framework (RMF) Implementation Policies/Directives and Dept. of Navy (DON) Cyber Security...