Security Assessor

4 weeks ago


Washington, United States Educology Solutions Full time

ESI is seeking a security assessor to assist our customer in conducting independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine their effectiveness.

**Duties & Responsibilities**
- Develop methods to monitor and measure risk, compliance, and assurance efforts.
- Draft statements of preliminary or residual security risks for system operation.
- Maintain information systems assurance and accreditation materials.
- Monitor and evaluate a system's compliance with information technology (IT) security, resilience, and dependability requirements.
- Assess the effectiveness of security controls.
- Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
- Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.
- Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
- Knowledge of current industry methods for evaluating, implementing, and disseminating information technology (IT) security assessment, monitoring, detection, and remediation tools and procedures utilizing standards-based concepts and capabilities.
- Knowledge of the Security Assessment and Authorization process.
- Knowledge of information technology (IT) security principles and methods (e.g., firewalls, demilitarized zones, encryption).
- Skill in discerning the protection needs (i.e., security controls) of information systems and networks.
- Skill in determining how a security system should work (including its resilience and dependability capabilities) and how changes in conditions, operations, or the environment will affect these outcomes.
- Knowledge of relevant laws, policies, procedures, or governance related to critical infrastructure.
- Knowledge of Risk Management Framework (RMF) requirements.
- Knowledge of organization's evaluation and validation requirements.
- Knowledge of cyber defense and vulnerability assessment tools, including open source tools, and their capabilities.
- Knowledge of known vulnerabilities from alerts, advisories, errata, and bulletins.
- Knowledge of penetration testing principles, tools, and techniques.

**Qualifications**
- DOD Secret Clearance Required
- 5-7 Years Experience as a Security Assessor
- BA in Computer Science or Related Field.


  • Security Assessor

    2 weeks ago


    Washington, United States Swingtech Consulting Full time

    Location:Washington DC About Swingtech Consulting, Inc. Swingtech Consulting, Inc. provides technology and management consulting services for the federal, state, and local government. Our team is comprised of skilled, certified consultants that help clients achieve success with effective, created, and rapidly executed solutions. We are rapidly growing and...


  • Washington, United States Alpha Omega Integration Full time

    **Alpha Omega** is an award-winning Federal IT Solutions provider. Since its inception in September 2016, we have grown from a start-up to a $100m/year business. Alpha Omega’s growth stems from our mission focus**:to make the US Government the best in the world**. We achieve that via advanced capabilities in the areas of Design & Product Management,...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: **SUMMARY** Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Security Control Assessor, Lead for a government client in Washington, DC. The selected individual will guide system owners, designated IT security personnel in the program offices, and other staff in fulfilling Federal...


  • Washington, United States Modern Technology Solutions, Inc. Full time

    Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a **Security Control Assessor (SCA) II** to join our team. **Why is MTSI known as a Great Place to Work?** - ** Interesting Work**: Our co-workers support some of the most important and critical programs to our national defense and security. - ** Values**: Our first core value is that...


  • Washington, United States Goldbelt, Inc. Full time

    Overview: Goldbelt Hawk designs, develops, and implements comprehensive solutions for problem spaces, including computer security, scalable architectures, advanced analytics, artificial intelligence, and network/data center operations. Specializing in local and enterprise-level incident response and forensic analysis, Hawk's personnel deliver threat analysis...

  • Assessor Staff

    1 month ago


    Washington, United States Ampcus Incorporated Full time

    Location: Washington, DC (2 days a week onsite)Description:Assessor Staff must hold in good standing at least one (1) of the following IT Professional Certifications (or equivalent):o GIAC Systems and Network Auditor (“GSNA”)o ISC2 Certified Authorization Professional (“CAP”)o ISC2 Certified Information System Security Professional (“CISSP”)o...


  • Washington, United States Global Resource Solutions, Inc. Full time

    Global Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Security Control Assessor I. **Job Descriptio**n**: **Summary**: The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States Maania Consultancy Services Full time

    Job DescriptionJob DescriptionOur federal client is looking for Cyber Risk Assessor. If you are interested, please send me your updated resume along with your expected salary range.Position: Cyber Risk AssessorJob Type: Full-timeLocation: Remote (Local to the DC area – onsite occasionally)Clearance: Active Top Secret ClearanceRequired Skills and...


  • Washington, United States Booz Allen Hamilton Full time

    Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies. In all of this cyber noise, how can these organizations understand their risks and how to mitigate them? The answer is youan information security risk spe cia list who will break down complex threats into...


  • Washington, Washington, D.C., United States Graham Technologies Full time

    Job Overview:Graham Technologies (GTECH) is seeking a Lead Security Control Assessor whose primary duties will be to ensure that all requirements for assessment in compliance with NIST are being met. You will be happy to know that this is a hybrid position. The work location is Washington, DC. Responsibilities:Validate all work provided by the team.Ensure...


  • Washington, United States Graham Technologies Full time

    Job Overview:Graham Technologies (GTECH) is seeking a Lead Security Control Assessor whose primary duties will be to ensure that all requirements for assessment in compliance with NIST are being met. You will be happy to know that this is a hybrid position. The work location is Washington, DC. Responsibilities:Validate all work provided by the team.Ensure...

  • Cyber Assessor

    3 weeks ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob Description About the Mission You Will Join:   The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.      Your Impact to the Mission:As a Cyber Assessor you will...

  • Cyber Assessor

    2 weeks ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionAbout the Mission You Will Join:The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.Your Impact to the Mission:As a Cyber Assessor you will work alongside a team...

  • Cyber Assessor

    3 weeks ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionAbout the Mission You Will Join:The Cyber Assessor role will play a vital role on a contract supporting the government customer's OCIO, conducting comprehensive cyber security assessments to ensure the overall security posture of the organization.Your Impact to the Mission:As a Cyber Assessor you will work alongside a team...


  • Washington, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Unspecified - Polygraph - Security - Jbab, DC** (ON-SITE/OFFICE)** **Security Control Assessor (SCA) 1**: **Position Description**: The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall...


  • Washington, United States Gray Tier Technologies Full time

    Gray Tier Technologies is seeking a Senior Vulnerability Assessor with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia. The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power...


  • Washington, United States Booz Allen Hamilton Full time

    Cyber threats are abundant, and understanding them can be overwhelming for government agencies due to their constantly evolving nature. As an Information Security Risk Specialist, you will play a key role in breaking down complex threats into actionable plans. Join our team as a Cybersecurity Compliance Assessor to collaborate with commercial Cloud Service...


  • Washington, United States Experis Full time

    This position offers a W2 contract with a hybrid schedule located in Washington DC. Description: Leading the governance, risk, and compliance team, overseeing audit liaisons, security assessors, ISSOs, and security policy writers. Must be an expert in FedRAMP and knowledgeable about cloud systems and customer responsibilities during...


  • Washington, United States Chickasaw Nation Industries, Inc. Full time

    It's fun to work in a company where people truly BELIEVE in what they're doing! We're committed to bringing passion and customer focus to the business. ****** Required DOD Secret or Top-Secret Clearance ******* SUMMARY The Cloud Security Assessor / Information Assurance Analyst provides support to the agency. This position provides advanced...