Current jobs related to Principal Associate, Cybersecurity Assessment - McLean - Capital One


  • Mclean, United States Capital One Full time

    Locations: VA - Richmond, United States of America, Richmond, VirginiaPrincipal Associate, Cyber Risk & Analysis (Technology and Cyber Risk)Do you want to join a collaborative team dedicated to making risk management a competitive advantage at Capital One? We are looking to hire a Principal Associate to support our Material Tech and Cyber Change (MTC)...


  • McLean, United States JPMorgan Chase & Co Full time

    Job DescriptionJOB DESCRIPTIONCome on board with an iconic financial institution and take your career to the next level. You have found the perfect place to thrive, develop, and make a real difference. As a Senior Principal Cybersecurity Architect at JPMorgan Chase within the [insert LOB or sub LOB], you provide deep cybersecurity expertise and work across...


  • McLean, United States JPMorgan Chase & Co Full time

    Job DescriptionJOB DESCRIPTIONCome on board with an iconic financial institution and take your career to the next level. You have found the perfect place to thrive, develop, and make a real difference. As a Senior Principal Cybersecurity Architect at JPMorgan Chase within the [insert LOB or sub LOB], you provide deep cybersecurity expertise and work across...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Risk & AnalysisCapital One is one of the fastest growing organizations in the world today. The growth of the business is being accelerated by leveraging innovative and emerging technologies. We are serious about technology, we dream big, and we execute: Capital One moved...

  • Cybersecurity Admin

    4 months ago


    McLean, United States Saliense Consulting LLC Full time

    Job DescriptionJob DescriptionWho is Saliense?Saliense is a growing Management and Technology Consulting Solutions provider based out of Mclean, VA. We work to solve our client’s toughest challenges within the Defense, Civilian, Financial, and Healthcare industries. Our diverse employees support vital missions for government and commercial customers. For...


  • McLean, United States Workday, Inc. Full time

    About the Role This role will support one or more direct or indirect contracts with the U.S. Federal Government which, due to federal government security requirements, mandates that all Workday personnel working on the contracts be United States citizens (naturalized or native). The Principal Cybersecurity GRC - Public Sector role is a critical part...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Product OwnerCapital One is seeking a product owner to help deliver game-changing cybersecurity solutions based on threat, data, and design thinking. At Capital One, we believe in the values of Excellence and Doing the Right Thing. We are a technology-oriented company...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaCyber Fraud Intelligence Principal AssociateJob Description:Capital One is looking for a Principal Associate for our Cyber Fraud Intelligence team. As a Principal Cyber Fraud Intelligence Associate, you will play an integral role in protecting our customers, consumer-facing products and our brand....


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Procedure Governance AnalystAs a Cyber Procedure Governance expert in the Capital One Cyber Organization, you will apply your risk management and governance skills to the enterprise. You will partner across Technology, Enterprise Service Risk, and Cyber Teams to develop...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Product Owner (Cyber Intelligence)Capital One is seeking a product owner to help deliver game-changing cybersecurity solutions based on threat, data, and design thinking. At Capital One, we believe in the values of Excellence and Doing the Right Thing. We are a...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Engineer (Ping)Do you want to work for a tech company that writes its own code, develops its own software, and builds its own products? We experiment and innovate leveraging the latest technologies, engineer breakthrough customer experiences, and bring simplicity and humanity to...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Cybersecurity Systems Manager, Specialist Work Arrangement: On-site Employment Type: Full-time (40 hours per week) with benefits. Availability: immediate. Security Clearance: TS/SCI with FS Polygraph. Experience Requirements:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA degree12 years with an HS...

  • Principal Associate

    1 month ago


    Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate - Ontology and Data GovernanceThe role of the Principal Associate of Ontology and Data Modeling is to develop, implement, and maintain enterprise ontologies in support of Capital One's Data Strategy. The Principal Associate of Ontology and Data Modeling, as part of Enterprise...


  • McLean, United States EnDyna Full time

    Job DescriptionJob DescriptionSalary: Job Summary We are looking for an experienced and passionate application security engineer to join our cybersecurity team. You will be responsible for providing security solutions to our clients, who are mainly federal government agencies. You will conduct security assessments, code reviews, penetration testing, and...


  • Mclean, United States Capital One Full time

    Center 1 (19052), United States of America, McLean, VirginiaSenior Director, Cybersecurity Product LeaderCapital One is seeking a technical Senior Director, Cybersecurity Product Leader for Cloud Security and Governance and Risk management areas to deliver game-changing cybersecurity solutions based on threat, data, and design thinking. At Capital One, we...


  • McLean, Virginia, United States ENS Solutions Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at ENS Solutions. As a key member of our cybersecurity team, you will be responsible for implementing security best practices and Intelligence Community (IC) compliance requirements into networking, computing, and enclave environments.Key ResponsibilitiesDevelop and...


  • McLean, Virginia, United States In-Q-Tel Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Architect to join our team at In-Q-Tel. As a key member of our Cyber Practice, you will be responsible for leading technical diligence on investments in assigned technical areas, developing and negotiating Statements of Work contracts, and providing technical oversight of work programs.Key...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Cybersecurity Systems Management Specialist Work Arrangement: On-site Employment Type: Full-time (40 hours per week) with benefits. Availability: Immediate. Security Clearance: TS/SCI with FS Polygraph. Experience Requirements:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA degree12 years with an HS...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Cybersecurity Project Specialist, Senior Work Arrangement: On-siteEmployment Type: Full-time (40 hours per week) with comprehensive benefits.Clearance Requirement: TS/SCI with CI Polygraph.Experience Level: 2 years with a PhD 6 years with a BS degree. 4 years with a master's degree 8 years with an AA degree 10 years with an HS diplomaJob Overview...


  • McLean, United States Booz Allen Hamilton Full time

    Zero Trust Assessment EngineerThe Opportunity: As a Zero Trust Assessment Engineer on our project, you’ll coordinate with a dynamic team of thought leaders and experts to identify the right mix of tools and techniques to translate your customer’s IT security needs and future goals into a plan that will enable secure and effective solutions. We need to...

Principal Associate, Cybersecurity Assessment

3 months ago


McLean, United States Capital One Full time

Center 3 (19075), United States of America, McLean, Virginia

Principal Associate, Cybersecurity Assessment Maturity Analyst

**Responsibilities**:

- Support the ongoing evaluation of cybersecurity capabilities to determine maturity score and effectiveness of capability implementation using the NIST Cybersecurity Framework (CSF) across the enterprise
- Collaborate with stakeholders, Executives, and LOB partners to understand their capabilities, maturation road-maps, and facilitate next steps towards meeting analysis and tier maturation timelines
- Leverage and enrich cybersecurity data from multiple data streams to produce new insights and analysis
- Support the monitoring of cyber capabilities and track progress to maturity state objectives
- Support improvement activities to program capabilities through the interpretation of technical issues and determination of root cause(s) of discovered weaknesses
- Brief cyber and tech program leads about the maturity of their program areas

Basic Qualifications
- High School Diploma, GED or Equivalent Certification
- At least 4 years of experience in cybersecurity or information security
- At least 3 years of experience evaluating systems and network security architecture
- At least 2 years of experience supporting cybersecurity assessments and NIST frameworks

Preferred Qualifications
- Bachelor's degree
- 3+ years of experience with Cyber Maturity Models (NIST CSF, NIST 800-53, CMMC, or FedRAMP)
- 2+ years of experience supporting, partnering, and interacting with key stakeholders or internal business partners
- 2+ years of experience supporting governance and issue escalation reporting
- 2+ years of experience supporting the development and implementation of formal process documentation (policies, standards, procedures, playbooks, work breakdown structure (WBS), and security program improvement plans)
- 2+ years of experience working with cloud architecture and cloud environments
- 2+ years of experience in an Agile environment

At this time, Capital One will not sponsor a new applicant for employment authorization for this position.

New York City (Hybrid On-Site): $134,100 - $153,000 for Prin Assoc, Cyber Risk & Analysis

This role is also eligible to earn performance based incentive compensation, which may include cash bonus(es) and/or long term incentives (LTI). Incentives could be discretionary or non discretionary depending on the plan.

Capital One offers a comprehensive, competitive, and inclusive set of health, financial and other benefits that support your total well-being. Learn more at the Capital One Careers website. Eligibility varies based on full or part-time status, exempt or non-exempt status, and management level.

Capital One does not provide, endorse nor guarantee and is not liable for third-party products, services, educational tools or other information available through this site.

Capital One Financial is made up of several different entities. Please note that any position posted in Canada is for Capital One Canada, any position posted in the United Kingdom is for Capital One Europe and any position posted in the Philippines is for Capital One Philippines Service Corp. (COPSSC).