Cybersecurity Control Evaluator

1 week ago


Bethesda, Maryland, United States General Dynamics Information Technology Full time

Type of Requisition:

Regular

Clearance Level Must Currently Possess:

Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain:

Top Secret SCI + Polygraph

Suitability:

Public Trust/Other Required:

None

Job Family:

Cyber Security

Job Qualifications:

Skills:

Cloud: Amazon Web Services (AWS), Cybersecurity, RMF

Certifications:

Experience:

6 + years of related experience

US Citizenship Required:

Yes

Position Overview:

A role as a Cybersecurity Control Evaluator at General Dynamics Information Technology entails taking ownership of opportunities to support and enhance our clients' missions. Cybersecurity is integral to every facet of our operations. We continuously adapt our cyber solutions to tackle our clients' most significant challenges, providing you with the chance to grow and develop alongside evolving technologies.

KEY RESPONSIBILITIES:

  • Deliver documentation to clients detailing all identified system risks, planned testing procedures, and results.
  • Enhance assessment operations by providing capabilities and Standard Operating Procedures (SOPs) for execution and implementation.
  • Ensure accountability to maintain the integrity and confidentiality of the assessment process.
  • Analyze vulnerabilities and potential exploitations.
  • Review and recommend improvements on program-level documentation, including requirements specifications, system architecture, design documents, test plans, and security plans.
  • Develop and document security evaluation test plans and procedures.
  • Assist in researching, evaluating, and formulating relevant Information Security policies and guidance.
  • Actively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting action items and results.
  • Brief management on the status of action items and results of activities as needed.
  • Conduct hands-on security testing, analyze results, document risks, and suggest countermeasures.
  • Assess and quantify risks based on identified threats, vulnerabilities, and deficiencies uncovered during testing.
  • Identify mitigating countermeasures for identified threats, vulnerabilities, and deficiencies.
  • Provide recommendations to the IC CISO or designee for enhancing TTPS for improved cyber threat protection.

QUALIFICATIONS FOR SUCCESS:

  • Education: Bachelor's Degree in Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related field.
  • Required Experience: 6+ years.
  • Technical Skills:
  • Three (3) years of cybersecurity experience, including at least one year conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.
  • One full year of SCA experience within the last three calendar years.
  • One full year supporting cloud environments and performing security assessments in cloud settings (AWS, Google, IBM, Azure, and Oracle).
  • Proficiency in conducting vulnerability scans and identifying weaknesses in security systems (e.g., Cloud Environments).
  • Must meet Department of Defense (DOD Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manager (IAM) Level III (CISM, CISSP, or Associate GSLC or CCISO).
  • Familiarity with general attack strategies (e.g., MITRE ATT&CK Framework).
  • Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other relevant ICDs.
  • Experience in Independent Verification & Validation (IV&V) of security controls.
  • Strong writing skills and the ability to assess the robustness of security systems and designs.
  • Knowledge of cybersecurity principles and organizational requirements related to confidentiality, integrity, availability, authentication, and non-repudiation.
  • Ability to write final reports and defend findings, including risk or vulnerability, mitigation strategies, and references.
  • Report vulnerabilities identified during security assessments.
  • Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).
  • Conduct security reviews and technical research, providing reporting to enhance security defense mechanisms.
  • Security Clearance Level: TS/SCI with active polygraph.

BENEFITS:

  • 401K with company match.
  • Comprehensive health and wellness packages.
  • Internal mobility team dedicated to career development.
  • Professional growth opportunities, including paid education and certifications.
  • Access to cutting-edge technology.
  • Paid vacation and holidays for rest and recharge.

We are General Dynamics Information Technology, a global technology and professional services company delivering consulting, technology, and mission services to major agencies across the U.S. government, defense, and intelligence community. Our experts harness technology to create immediate value and deliver innovative solutions. We strive to create a safer, smarter world by leveraging deep expertise and advanced technology.



  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Position: Cybersecurity Control Evaluator Location: Bethesda, MD McIntire Solutions is in search of a Cybersecurity Control Evaluator to assist our Bethesda Client. Key Responsibilities: Minimum of three (3) years in cybersecurity, including at least one year of experience executing Security Control Assessments (SCAs) in accordance with ICD 503/CNSSI 1253,...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cloud: Amazon Web Services (AWS), Cybersecurity, RMFCertifications:Experience:6 + years of related...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: Experience: 6 + years of...


  • Bethesda, Maryland, United States Dezign Concepts LLC Full time

    Active Security Clearance Required: Must possess an active Top Secret Clearance with Polygraph.Core Working Hours: 9 am – 3 pmClearance Level: CI or FSPImportant Note: This position necessitates an existing Top Secret Clearance and Polygraph.Qualifications: Must be a US Citizen.Required Clearance: Active Top Secret SCI with Polygraph. Educational...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Senior Security Control EvaluatorLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance: TS/SCI with CI Polygraph.Job Summary:The ideal candidate will possess a Bachelor's degree in fields such as Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Precision Solutions Full time

    Job SummaryPrecision Solutions is seeking a highly skilled Senior Security Control Assessor to join our team in supporting a federal client. As a Senior Security Control Assessor, you will be responsible for evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problems.Key...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Latitude Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Strategies Specialist to join our team at Latitude Inc. As a key member of our Development Track, you will play a critical role in enhancing and applying your expertise in Cybersecurity Engineering.Key ResponsibilitiesSupport the implementation of cybersecurity initiatives and reviews of security...


  • Bethesda, Maryland, United States General Dynamics Full time

    Key Responsibilities: Location: USA MD Bethesda - Customer Proprietary Employment Type: Full time Job Reference: RQ178437 Clearance Requirements: Top Secret SCI + Polygraph Job Family: Cyber Security Essential Qualifications: 6+ years of relevant experience in cybersecurity.U.S. Citizenship is mandatory.Position Overview: As a Cybersecurity Risk Assessor at...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Expert to support a critical intelligence program for the Office of the Director of National Intelligence. The team requires a cyber policy and data subject matter expert to analyze and report on cybersecurity compliance-related data across the intelligence community.Key...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Cybersecurity Specialist at General Dynamics Information Technology, you will play a critical role in supporting and advancing our clients' missions by providing expert security control assessments. With a strong background in cybersecurity and a passion for staying ahead of emerging threats, you will be responsible for conducting thorough...


  • Bethesda, Maryland, United States Leidos Full time

    Leidos Health Mission Solutions is on the lookout for a Cybersecurity Operations Leader to oversee a significant network services initiative.The position is anticipated to be based in a collaborative environment.Eligibility:MUST be a US Citizen or US Person capable of obtaining a Public Trust Clearance level 5 (requires candidates to have resided in the...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    Job SummaryFoxhound Federal is seeking a highly skilled Cybersecurity Specialist to join our team as a Security Control Assessor. This is a unique opportunity to work with a growing company and contribute to the success of our intelligence community customer.Key ResponsibilitiesConduct Security Control Assessments (SCAs) under ICD 503/CNSSI 1253 NIST...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a member of the Development Track, you will engage in continuous learning to enhance your expertise in Cybersecurity Engineering.Key ResponsibilitiesThis role is primarily onsite and may involve minimal travel.Assist in the execution of cybersecurity projects and evaluations of security measures.Investigate emerging technologies to assess...


  • Bethesda, Maryland, United States General Dynamics Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify vulnerabilities and threatsDevelop and...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    Responding within 24 hours Foxhound Federal is collaborating with an expanding organization to fill the position of Cybersecurity Compliance Analyst for a client within the intelligence community. This role REQUIRES A TS/SCI CI Poly for consideration. Please refrain from applying if you do not possess an active clearance. Essential Qualifications: A...


  • Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - BespoketechincWe are seeking a highly skilled Senior Cybersecurity Specialist to play a critical role in ensuring the security and integrity of our systems at Bespoketechinc.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risks, utilizing industry-leading methodologies and...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Background:Delmock Technologies, Inc. (DTI) stands out as a premier HUBZone enterprise in the IT and Health solutions sector, renowned for its ethical practices, expertise, and exceptional service delivery. With a strong commitment to community engagement, DTI fosters opportunities for local talent while maintaining a distinguished...