Current jobs related to Security Control Assessor - McLean - The Swift Group
-
Security Control Assessor
4 months ago
McLean, United States Maximus Full timeGeneral information Job Posting Title Security Control Assessor - I Date Friday, June 28, 2024 City Mclean State VA Country United States Working time Full-time Description & Requirements Maximus is seeking a Sr. Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado.*This position is contingent upon award*...
-
McLean, United States Booz Allen Hamilton Full timeEnterprise Cybersecurity Controls Assessor, Senior Key Role: Join a team that plays a pivotal role in safeguarding our organization's sensitive information and ensuring compliance with stringent cybersecurity regulations. Lead assessments with a hands-on approach that has accountability for assessing and managing compliance and regulatory requirements with...
-
Systems Security Lead
1 day ago
McLean, United States SAIC Full timeDescriptionSAIC, a leading provider of systems development & deployment, targeting & intelligence analysis, systems engineering & integration, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of...
-
Program Control Analyst
3 weeks ago
McLean, United States Booz Allen Hamilton Full timeProgram Control AnalystKey Role:Serve as a program control analyst, providing contract financial management services for multiple contracts in a client account. Work as part of a program management office with internal clients and infrastructure departments to resolve financial, contractual, and administrative issues. Prepare monthly financial status reports...
-
Project Controls Analyst
1 month ago
McLean, United States Booz Allen Hamilton Full timeProject Controls AnalystThe Opportunity: The right mixture of great ideas and funding can create change. In a complex organization, allocating funding to where it can be most effective can be challenging. That’s why we need you, a financial analyst who can navigate the requirements, policies, and regulations that govern funding, to make sure our client's...
-
Program Security Lead
1 month ago
McLean, United States MITRE Full timeWhy choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...
-
Program Controls Financial Analyst, Senior
4 weeks ago
McLean, United States Booz Allen Hamilton Full timeProgram Controls Financial Analyst, SeniorThe Opportunity:The right mixture of great ideas and attention to detail skill set can create powerful change. In a complex organization, allocating resources to where they can be most effective can be a challenge. That’s why we need you, an experienced financial analyst who can help support in navigating that...
-
Information Systems Security Manager
3 days ago
McLean, Virginia, United States SilverEdge Full timeSilverEdge is a leading provider of innovative cybersecurity solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond.We are seeking a candidate to provide Information Systems Security Management to the customer in support of a cutting-edge program.The selected individual will manage analysts engaged in...
-
Inventory Control Manager
1 month ago
McLean, United States Amentum Full timeInventory Control Manager Responsible for assisting any office assigned with complying with propety accountability and auditability, as stipulated in respective Agency regulations. The contractor will coordinate with the appropriate Senior Logistics Staff Officer (or their designated representative) in the (or their designated representative) in the...
-
Inventory Control Manager
1 month ago
McLean, United States Amentum Full timeInventory Control Manager Responsible for assisting any office assigned with complying with propety accountability and auditability, as stipulated in respective Agency regulations. The contractor will coordinate with the appropriate Senior Logistics Staff Officer (or their designated representative) in the (or their designated representative) in the...
-
Cyber Security Engineer
2 days ago
McLean, United States ManTech Full timeDescription & Requirements ManTech is seeking a highly skilled and motivated Cyber Detection and Response Analyst to join our dynamic Cyber Incident Response Team. As a key member of the team, you will be responsible for proactively monitoring, detecting, analyzing, and responding to cybersecurity incidents within our large enterprise network. Your...
-
Sr. Cyber Security Program Manager
4 months ago
McLean, United States Maximus Full timeGeneral information Job Posting Title Sr. Cyber Security Program Manager Date Friday, June 28, 2024 City Mclean State VA Country United States Working time Full-time Description & Requirements Maximus is seeking a Sr. Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado.*This position is contingent upon...
-
Industrial Control System
3 months ago
McLean, United States MITRE Full timeWhy choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...
-
Security Specialist
2 weeks ago
McLean, United States Booz Allen Hamilton Full timeJob Number: R0205131 Industrial Security Specialist, MidKey Role:Maintain responsibility for conducting daily security functions to ensure the protection of firm and government assets in accordance with contract policy and regulations. Provide technical security support to personnel in the areas of base threat analysis, information systems security,...
-
Data Analyst
2 weeks ago
McLean, United States Technology Ventures Full timeThe Data Analyst will be responsible for working with the information security team to onboard critical datasets to the enterprise data lake to enhance our reporting capabilities.Data Analyst Role Responsibilities:- Collaborate with information security teams to understand various information security tool capabilities and reporting use cases.- Analyze...
-
Data Analyst
2 weeks ago
McLean, United States Technology Ventures Full timeThe Data Analyst will be responsible for working with the information security team to onboard critical datasets to the enterprise data lake to enhance our reporting capabilities.Data Analyst Role Responsibilities:- Collaborate with information security teams to understand various information security tool capabilities and reporting use cases.- Analyze...
-
McLean, United States Deloitte Full timePosition Summary Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte’s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will...
-
McLean, United States MITRE Full timeWhy choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...
-
Security Administrator
2 months ago
McLean, United States Booz Allen Hamilton Full timeSecurity AdministratorKey Role:Serve as a Security Specialist for the Booz Allen Corporate Industrial Security Team. Ensure the implementation of policies and procedures resulting in compliance with 32 CFR Part 117, including National Industrial Security Program Operating Manual (NISPOM) and other government regulations, as applicable. Assist with the...
-
Industrial Security Specialist, Mid
3 weeks ago
McLean, United States Booz Allen Hamilton Full timeIndustrial Security Specialist, MidKey Role:Maintain responsibility for conducting daily security functions to ensure the protection of firm and government assets in accordance with contract policy and regulations. Provide technical security support to personnel in the areas of base threat analysis, information systems security, communications security...
Security Control Assessor
2 months ago
The Swift Group in seeking an experienced Security Control Assessor (SCA) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks effectively. The ideal candidate will have a strong background in cybersecurity, extensive experience with compliance and vulnerability scanning tools, and a deep understanding of assessment and authorization processes. This position is located in McLean, VA.
Required Qualifications:
- 3+ years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework
- At least 1 year of experience as a Security Control Assessor (SCA) within the past 3 calendar years
- Demonstrated hands-on experience with compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)
- Possess a strong understanding of the Assessment and Authorization (A&A) process
- One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle)
- Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP
- Possess knowledge of Independent Verification & Validation (IV&V) of security controls
- Possess knowledge of general attack strategies (e.g., MITRE ATT&CK Framework)
- Demonstrated knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate
- Ability to make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection
- Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)
- Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services
- High School Diploma
- US Citizenship and an active TS/SCI with Polygraph security clearance required
Desired Qualifications:
- Demonstrated experience writing final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references
- Report vulnerabilities identified during security assessments
- Experience writing penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP)
- Demonstrated experience conducting security reviews, technical research and provided reporting to increase security defense mechanisms
The Swift Groups is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.