Security Control Assessor

1 month ago


Washington, United States ShorePoint Full time
Job DescriptionJob DescriptionSalary:

Who we are:

 

ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.  

 


The Perks:


As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

 

Who we’re looking for:

 

We are seeking a Security Control Assessor (SCA) - Top Secret Clearance with experience providing support in a dynamic, fast-paced public sector environment. This is a unique opportunity to influence the growth, development, and culture of a rapidly expanding company in the cybersecurity market. The SCA - Top Secret Clearance will be exposed to all aspects of federal client support and will be encouraged to grow as the organization expands. 


What you’ll be doing:                                                                   


  • Build ATO packages for the Security Assessment and Authorization (SA&A) process.
  • Maintain ATO packages for the Security Assessment and Authorization (SA&A) process.
  • Assess the impacts on system modifications and technological advances.
  • Review systems and logs to identify potential security weaknesses.
  • Verify security methods, and recommend improvements to amend vulnerabilities.
  • Implement and document findings and changes.
  • Assist in managing, maintaining, closing vulnerabilities.
  • Assist in managing and maintaining a Plan of Action and Milestones (POA&M).
  • Assist with Federal Information Security Management Act (FISMA) and other applicable IT audits and inspections.
  • Assist with assessing and responding to security-related requests within various ticketing systems.
  • Assist with maintaining operational security posture for information systems.


What you need to know:


  • 8+ years of experience maintaining appropriate operational security posture for an information system or program as an ISSO or ISSM.
  • NIST RMF ATO Documentation such as System Categorization, System Security Plan (SSP), Security Control, Baselines, Tailoring and Overlays; Continuous Monitoring Strategy, or other documentation.
  • Security Assessment Plan (SAP), Security Assessment Report (SAR), Security Requirements Compliance Matrix (SRCM), and the Plan of Actions and Milestones (POA&Ms).
  • Reports such as Daily: Daily Morning Checks (Network Security), Weekly:  ACAS Report, Monthly:  STIG Compliance Report, SCA Testing Report, Detailed ACAS Report, NSP Report, Quarterly:  POAM and Risk Acceptance Report, System Security Plan (SSP), NIST Report, Annually:  Security Assessment and Authorization (SA&A) Report, SAAR Report, Ad-Hoc:  Contingency Response or exercise After Action Reports, Incident Reports, Test Results Report, and other reports as requested.


Must have’s:


  • Minimum of 8 years of relevant experience.
  • Bachelors degree or 4 years of additional experience in lieu of degree.
  • Active Top Secret Agency required security clearance.


Beneficial to have the following:


  • Cybersecurity industry recognized certifications preferred.


Where it’s done:


  • Washington, D.C.


  • Washington, United States Govcio LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Security Control Specialist to join our team at GovCIO LLC. As a Senior Security Control Specialist, you will be responsible for conducting security control assessments of information systems and their environments of operation.Key ResponsibilitiesConduct Security Control Assessments: Provide an assessment of...


  • Washington, United States Expentor Inc Full time

    Job DescriptionJob DescriptionSecurity Control Assessment and Validation: Provide Security Control Assessors/Validators with experience in Navy Authorization and Accreditation (A&A), including Test and Evaluation (T&E) and Risk Management Framework (RMF) processes.QualificationsIAT Level II/III or IAM Level IIIBachelor's Degree or higher7+ years of...


  • Washington, United States Watermark Risk Management International, LLC Full time

    Job SummaryWatermark Risk Management International, LLC is seeking a highly skilled Security Control Assessor II to join our team. As a key member of our organization, you will be responsible for conducting comprehensive assessments of management, operational, and technical security controls to determine their effectiveness.Key ResponsibilitiesSecurity...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control AssessorAvint LLC is in search of a seasoned security expert to fulfill the role of ISSO Security Control Assessor possessing an active Top Secret clearance. This position is vital for evaluating and strengthening security measures for information technology systems.Key Responsibilities:Enhance and optimize project management...


  • Washington, United States Graham Technologies Full time

    Job DescriptionJob DescriptionJob Overview:Graham Technologies (GTECH) is seeking a Security Control Assessor whose primary duties will be to perform assessments of our customer's application and system controls. You will be happy to know that this is a hybrid position. The work location is Washington, DC. Responsibilities:Develop methods to monitor and...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control Assessor SupportAvint LLC is in search of a seasoned security expert to fill the role of ISSO Security Control Assessor Support with a valid Top Secret clearance. This position is vital for evaluating and improving security measures for information technology systems.Key Responsibilities:Enhance and optimize project management...


  • Washington, United States Customer Value Partners Full time $110,000 - $115,000

    Job DescriptionJob DescriptionCVP is seeking a Security Control Assessor Lead to join our growing team. This position will lead a team of seven security control assessors to conduct comprehensive assessments of the management, operational, technical and privacy security controls employed within or inherited by an information system.  The goal is to lead a...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Allen Integrated Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor (SCA), Level 3TS/SCI/POLY RequiredSecurity Control Assessor (SCA) QualificationsA Security Control Assessor (SCA) is a security professional that provides information security Assessment and Authorization (A&A) support throughout a program's lifecycle to Contractor and Government facilities...


  • Washington, United States Tetra Tech Full time

    About the Role:Tetra Tech is seeking a highly skilled Cybersecurity Specialist to join our Cyber Solutions Practice and support a team of Cyber SMEs on a newly awarded contract. This role will make an immediate impact across the Intelligence Community and focus on providing innovative solutions for mission-critical cyber challenges.Responsibilities:Execute...


  • Washington, United States TEKsystems Full time

    Our client is looking for an Azure Security Risk Assessor to join their Global Information Security organization. Key Responsibilities: • Identify, define and document and implement security system requirements for Azure and other cloud service providers. Focus will be on preventative, detective and auto-remediating controls. • Develop and execute...


  • Washington, United States Maania Consultancy Services Full time

    Our federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range. Position: Cyber Risk Assessor Job Type: Full-time Location: Remote (Local to the DC area – onsite occasionally) Clearance: Active Top Secret Clearance Required Skills and Qualifications: - 7+ years of...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States eXpentor LLC Full time

    Job SummaryeXpentor LLC is seeking a highly skilled Security Control Assessment and Validation Specialist to contribute to the security and integrity of our operations.Key ResponsibilitiesProvide expert-level support to Security Control Assessors/Validators with experience in Navy Authorization and Accreditation (A&A) processes.Collaborate with...


  • Washington, United States Koniag Data Solutions, LLC Full time

    About the RoleKoniag Data Solutions, LLC, a leading provider of enterprise solutions and professional services, is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key ResponsibilitiesConduct...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control Evaluation SpecialistAre you a seasoned security expert seeking a rewarding challenge? Avint LLC is on the lookout for an ISSO Security Control Evaluation Specialist with an active Top Secret clearance. This role is essential in enhancing and evaluating security measures for information technology systems.Key...


  • Washington, United States Administrative Office Of The U.S. Courts Full time

    The Security Control Assessor (SCA) will play a critical role in evaluating the effectiveness of security controls implemented within the organization's information systems. The incumbent will be responsible for conducting assessments using a variety of methods, including examinations, interviews, and testing, to identify vulnerabilities, weaknesses, and...

  • Cyber Assessor

    2 months ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionAbout the Mission You Will Join:The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.Your Impact to the Mission:As a Cyber Assessor you will work alongside a team...


  • Washington, United States Armada Full time

    Job Description**Job Summary:**We are seeking a highly skilled Security Control Accessor to join our team at Armada. As a Security Control Accessor, you will be responsible for coordinating and supporting the security components of the NAVINTEL ICD 503 Risk Management Framework (RMF) Implementation Policies/Directives and Dept. of Navy (DON) Cyber Security...