Security Control Assessor

2 weeks ago


Bethesda, United States General Dynamics Information Technology Full time

Type of Requisition:
Regular

Clearance Level Must Currently Possess:
Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain:
Top Secret SCI + Polygraph

Suitability:
Public Trust/Other Required:
None

Job Family:
Cyber Security

Job Qualifications:
**Skills**:Cloud: Amazon Web Services (AWS), Cybersecurity, RMF

Certifications:
**Experience**:
6 + years of related experience

US Citizenship Required:
Yes

**Job Description**:
A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions. At GDIT, cyber security is embedded into every aspect of what we do. We’re constantly evolving our cyber solutions to overcome our clients’ biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.
- HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACT- Provide documentation to Customer which describes all identified system risks, planned test procedures taken, and test results-
- Provide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementation-
- Maintain accountability to endure integrity and confidentiality of the assessment process-
- Provide analysis of vulnerabilities and exploitations-
- Review and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)-
- Develop and document security evaluation test plan and procedures-
- Assist in researching, evaluating, and developing relevant Information Security policies and guidanceBrief management, as needed, on the status of action items and/or results of activities-
- Conduct hands-on security testing, analyze test results, document risk, and recommend countermeasures-
- Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testing-
- Identify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.-
- Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.- WHAT YOU’LL NEED TO SUCCEED:
- Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)-
- Required Experience: 6+ yrs-
- Required Technical Skills:- Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.-
- One full year of SCA experiences within the last three calendar years.-
- One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).-
- Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.-
- Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).-
- Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).-
- Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.-
- Knowledge of Independent Verification & Validation (IV&V) of security controls.-
- Three years of experience performing security assessments in a cloud computing environment.-
- Strong writing skills.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)-
- Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.-
- Ability to assess the robustness of security systems and designs.-
- Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).-
- Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.-
- Report vulnerabilities identified during security assessments.-
- Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).-
- Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.-
- Security Clearance Level: TS/SCI with active polygraph-
- Location: Bethesda, MD - On Customer Site- GDIT IS YOUR PLACE:
- 401K with company match-
- Comprehensive health and wellness packages-
- Internal mobility team dedicated to helping you own your career-
- Professional growth opportunities including paid education and certifications-
- Cutting-edge technology you can learn from-
- Rest and recharge with paid vacation and holidays- #OpportunityOwned
- #GDITCareers
- #WeAreGDIT
-


  • Security Guard

    1 month ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Security Guard

    4 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...


  • Bethesda, United States Henry M. Jackson Foundation Full time

    Overview Join the HJF Team! The Henry M. Jackson Foundation for the Advancement of Military Medicine (HJF) is a nonprofit organization dedicated to advancing military medicine. We serve military, medical, academic and government clients by administering, managing and supporting preeminent scientific programs that benefit members of the armed forces and...


  • Bethesda, United States The Henry M. Jackson Foundation for the Advancement of Military Medicine Full time

    Join the HJF Team! The Henry M. Jackson Foundation for the Advancement of Military Medicine (HJF) is a nonprofit organization dedicated to advancing military medicine. We serve military, medical, academic and government clients by administering, managing and supporting preeminent scientific programs that benefit members of the armed forces and civilians...


  • Bethesda, MD, United States Henry M. Jackson Foundation Full time

    Overview Join the HJF Team! The Henry M. Jackson Foundation for the Advancement of Military Medicine (HJF) is a nonprofit organization dedicated to advancing military medicine. We serve military, medical, academic and government clients by administering, managing and supporting preeminent scientific programs that benefit members of the armed forces and...


  • Bethesda, United States RIVA Solutions Inc. Full time

    Title**:Information System Security Officer (ISSO)** Location: Bethesda, MD and/or Rockville, MD Terms: Full-time Clearance: Public Trust Travel: 0-20% Education: BA/BS degree and 7 years of experience or MA/MS degree or higher and 5 years of experience **_ RESULTS. INNOVATION. VALUES. ACCOUNTABILITY._** That’s RIVA. Our employee-first approach has...


  • Bethesda, MD, United States The Henry M. Jackson Foundation for the Advancement of Military Medicine Full time

    Join the HJF Team! The Henry M. Jackson Foundation for the Advancement of Military Medicine (HJF) is a nonprofit organization dedicated to advancing military medicine. We serve military, medical, academic and government clients by administering, managing and supporting preeminent scientific programs that benefit members of the armed forces and civilians...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24081559 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** Seeking a seasoned cybersecurity professional to lead and coordinate...

  • Security Engineer

    11 hours ago


    Bethesda, United States Ark Solutions Full time

    Job: Security Engineer Location: Bethesda, MD/Remote Duration: Long Term This is Remote position, but candidate has to go onsite time to time. Only looking for local candidate. Only Open for W2 JOB DESCRIPTION Supports the Identity & Access Management (IAM) function in Global Information Security organization. Ideal candidate will bring subject matter...


  • Bethesda, United States The Henry M. Jackson Foundation for the Advancement of Military Medicine Full time

    Overview: Join the HJF Team! The Henry M. Jackson Foundation for the Advancement of Military Medicine (HJF) is a nonprofit organization dedicated to advancing military medicine. We serve military, medical, academic and government clients by administering, managing and supporting preeminent scientific programs that benefit members of the armed forces and...


  • Bethesda, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $150K - $155K annual salaryOverview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and...


  • Bethesda, United States Evolver Inc Full time

    **Overview**: **Responsibilities**: The Information System Security Officer will be responsible for the assurance that all systems, components, and services, required by the client, are in compliance with federal security policies, processes, and procedures. The ISSO will serve as the principal advisor to the client on all matters, technical and otherwise,...

  • Security Engineer

    2 weeks ago


    Bethesda, United States ARK Solutions, Inc. Full time

    Job: Security EngineerLocation: Bethesda, MD/RemoteDuration: Long TermThis is Remote position, but candidate has to go onsite time to time.Only looking for local candidate.Only Open for W2 JOB DESCRIPTIONSupports the Identity & Access Management (IAM) function in Global Information Security organization. Ideal candidate will bring subject matter expertise...

  • Security Engineer

    2 weeks ago


    Bethesda, United States ARK Solutions, Inc. Full time

    Job: Security EngineerLocation: Bethesda, MD/RemoteDuration: Long TermThis is Remote position, but candidate has to go onsite time to time.Only looking for local candidate.Only Open for W2 JOB DESCRIPTIONSupports the Identity & Access Management (IAM) function in Global Information Security organization. Ideal candidate will bring subject matter expertise...

  • Sr. Security Engineer

    2 weeks ago


    Bethesda, United States Bethesda Marriott Full time

    Job Number 24077113Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThis position will be part of the Cloud Security Engineering Team within the Global Information Security...


  • Bethesda, United States Hummingbirds Innovations Full time

    •Provide information assurance support to system(s) and program •Demonstrated experience with coordinating and implementing cyber security policies, standards and processes •Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed...

  • Sr. Security Engineer

    13 hours ago


    Bethesda, United States Marriott Full time

    Job Description JOB SUMMARY This position will be part of the Cloud Security Engineering Team within the Global Information Security organization. The security engineer will be responsible for designing and building security capabilities in a multi-cloud environment and building automation for cloud security controls to enhance the cloud security posture....


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • Bethesda, United States Corporate Full time

    JOB SUMMARY: The Sr. Manager, Continent Information Security Partnerships – US & Canada, is a key role in continent security aspects relating to execution, providing the necessary support and direction to the above property, on-property teams and other business stakeholders. The objective of this role is to attain maximum security compliance status and...