Security Control Assessor

2 months ago


Bethesda, United States Integrated Intel Solutions Full time
Job DescriptionJob Description

Security Control Assessor - Senior


Bachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.

Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations (DCO)Testing will be accepted in lieu of a bachelors degree.

A Masters degree in an applicable discipline be substituted for three years of demonstrated work experience

Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.

One full year of SCA experiences within the last three calendar years.

One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).

Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP.

Knowledge of Independent Verification & Validation (IV&V) of security controls.

Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).

Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.

Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) ASW, Google, IBM, Azure, and Oracle.

Other Requirements:

Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.

Knowledge of system and application security threats and vulnerabilities.

Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI).

Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.

Ability to assess the robustness of security systems and designs.

Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

Three years of experience performing security assessments in a cloud computing environment.

Strong writing skills.

Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.

Report vulnerabilities identified during security assessments.

Write penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP).

Conducted security reviews, technical research and provided reporting to increase security defense mechanisms.

Travel Domestic and International Travel 0-25%.



  • Bethesda, United States McIntire Solutions Full time

    Title: Security Control Assessor Location: Bethesda, MD McIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer. Responsibilities include, but are not limited to: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity...


  • Bethesda, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Security Control AssessorLocation: Bethesda, MDMcIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST...


  • Bethesda, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group in seeking an experienced Security Control Assessor (SCA) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks...


  • Bethesda, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Security Control AssessorLocation: Bethesda, MDMcIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST...


  • Bethesda, United States Precision Solutions Full time

    Overview Senior Security Control Assessor Onsite | Bethesda, MD | 5 Days a Week Active TS/SCI, CI Poly Clearance Required Summary Our client is an information technology and cybersecurity company located in Ashburn, Virginia. They primarily serve government and enterprise clients, receiving a large number of their contracts from the United...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Security Control Assessor, Senior Location: On-site Bethesda, MD· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with CI Polygraph.Job Description:Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, information systems,...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Security Control Assessor, Senior Location: On-site Bethesda, MD· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with CI Polygraph.Job Description:Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, information systems,...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Security Control Assessor, Senior Location: On-site Bethesda, MD· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with CI Polygraph.Job Description:Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, information systems,...


  • Bethesda, Maryland, United States Bespoke Technologies LLC Full time

    Job DescriptionBespoke Technologies LLC is seeking a highly skilled Senior Security Control Assessor to join our team. As a key member of our cybersecurity team, you will be responsible for conducting security assessments and risk-based evaluations to ensure the confidentiality, integrity, and availability of our systems and data.Key Responsibilities:Conduct...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor- SeniorBachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Security Control Assessor, SeniorLocation: On-site Bethesda, MD Job Type: Full-time (40 hours per week) with benefits. Availability: immediate. Security Clearance: TS/SCI with CI or FS Polygraph.Job Description Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, information systems,...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Security Control Assessor, SeniorLocation: On-site Bethesda, MD Job Type: Full-time (40 hours per week) with benefits. Availability: immediate. Security Clearance: TS/SCI with CI or FS Polygraph.Job Description Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, information systems,...


  • Bethesda, Maryland, United States Precision Solutions Full time

    Job SummaryPrecision Solutions is seeking a highly skilled Senior Security Control Assessor to join our team in supporting a federal client. As a Senior Security Control Assessor, you will be responsible for evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problems.Key...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Cybersecurity Specialist at General Dynamics Information Technology, you will play a critical role in supporting and advancing our clients' missions by providing expert security control assessments. With a strong background in cybersecurity and a passion for staying ahead of emerging threats, you will be responsible for conducting thorough...


  • Bethesda, Maryland, United States General Dynamics Full time

    Key Responsibilities: Location: USA MD Bethesda - Customer Proprietary Employment Type: Full time Job Reference: RQ178437 Clearance Requirements: Top Secret SCI + Polygraph Job Family: Cyber Security Essential Qualifications: 6+ years of relevant experience in cybersecurity.U.S. Citizenship is mandatory.Position Overview: As a Cybersecurity Risk Assessor at...

  • Security Guard

    7 days ago


    Bethesda, United States Admiral Security Services Full time

    Admiral Security Services - 12551 [Security Officer] As a Security Guard at Admiral Security Services, you'll: Patrol assigned areas; Monitor surveillance equipment; Control access points; Respond to alarms and emergencies; Write detailed incident reports; Provide excellent customer service...Hiring Immediately >>

  • Security Officer

    4 days ago


    Bethesda, Maryland, United States Admiral Security Services Full time

    Job Summary:As a Security Guard at Admiral Security Services, you will be responsible for ensuring the safety and security of our clients' properties and assets. This is a challenging and rewarding role that requires a high level of attention to detail, excellent communication skills, and the ability to work independently.Key Responsibilities:Patrol assigned...