Information Security Control Evaluator

2 weeks ago


McLean Virginia, United States Hummingbirds Innovations Full time

Title:
Information Security Control Evaluator (ISCE), Specialist

Location:
On-site

Job Type:
Full-time (40 hours per week) with benefits.

Availability:
immediate.

Security Clearance:
TS/SCI with CI or FSP Polygraph.

Years of ISCE Experience:
4 Years with a PhD

6 Years with a master's degree

8 years with a BS degree.

10 Years with an AA degree

12 Years with HS diploma

Job Description


Responsible for executing all necessary procedures to safeguard information systems assets and to shield systems from intentional or accidental access or destruction.


Assesses the security measures within network systems to pinpoint vulnerabilities and propose corrective actions, whether working independently or collaboratively.

Guarantees the integrity of IT systems by identifying and alleviating potential exploitation avenues, including system-level and user-level threats.

Utilizes expertise with Risk Management Framework (RMF), CNSSI 1253, NIST SP 800-53, and NISPOM.

Employs knowledge of Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC).

Demonstrates proficiency in conducting practical security evaluations, analyzing outcomes, documenting risks, and suggesting countermeasures.

Exhibits experience in developing risk assessment reports based on security plan reviews and discussions with developers/customers, assessing systems against information assurance policies, regulations, and directives.

Provides threat analysis based on identified security vulnerabilities and formulates and documents security evaluation test plans and procedures.

Demonstrates experience in evaluating security architectures of cloud-based systems and applications, identifying vulnerabilities, and offering security remediation strategies.


Familiarity with securing Operational Technology (OT), including supervisory control and data acquisition (SCADA), distributed control systems (DCS), programmable logic controllers (PLCs), and physical access control systems (PACS), while addressing their unique performance, reliability, and safety requirements.


Knowledge of NIST SP 'Guide to Operational Technology (OT) Security,' including typical system architectures, common threats, vulnerabilities, methods, and techniques for securing OT systems, and countermeasures to mitigate associated risks.

Expertise in conducting risk-based assessments within Operational Technology (OT) systems for identifying potential threats, vulnerabilities, regulatory compliance, documentation/reporting, and impacts on critical operations.

In-depth understanding of various Operational Technology (OT) systems, architectures, and components, along with security assessment tools/resources such as MITRE ATT&CK for Industrial Control Systems and the National Vulnerability Database (NVD).

Required Skills:

  • Candidates must have completed one full year of Penetration Testing or Security Control Assessment within the last three years in one of the following cloud environments (AWS, IBM, Google, Microsoft Azure, or Oracle Cloud).
  • Familiarity with compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and other vulnerability scanners).
  • Strong understanding of the Assessment and Authorization (A&A) process.
  • Excellent oral and technical writing skills.

Desired Certifications:
CASP, CCNP Security, CISA, CISSP, GCED, or GCIH

Benefits:

Medical

Dental

401K

  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Information Security Control Evaluator (ISCE), Work Location: On-site Employment Type: Full-time (40 hours per week) with benefits. Security Clearance Required: TS/SCI with CI Polygraph. Experience Levels:o 4 Years with a PhDo 6 Years with a master's degreeo 8 years with a BS degree.o 10 Years with an AA degreeo 12 Years with HS diplomaJob...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Senior Security Control Evaluator Location: On-site in McLean, VA Employment Type: Full-time (40 hours per week) with benefits. Availability: immediate. Security Clearance: TS/SCI with CI Polygraph. Required Experience:o 2 Years with a PhDo 4 Years with a master's degreeo 6 years with a BS degree.o 8 Years with an AA degreeo 10 Years with HS...


  • McLean, United States General Dynamics Information Technology Full time

    Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work...


  • McLean, United States Maximus Full time

    General information Job Posting Title Security Control Assessor - I Date Friday, June 28, 2024 City Mclean State VA Country United States Working time Full-time Description & Requirements Maximus is seeking a Sr. Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado.*This position is contingent upon award*...


  • Mclean, United States NTT DATA Full time

    Req ID: 293556 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States (US).NTT DATA is...


  • McLean, United States NTT DATA Services Full time

    Req ID: 293556  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Information Systems Security Management Specialist Work Arrangement: On-site Employment Type: Full-time (40 hours per week) with comprehensive benefits. Availability: Immediate. Required Security Clearance: TS/SCI with FS Polygraph. Experience Requirements:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA...


  • McLean, United States SilverEdge Full time

    Required Skills Overview SilverEdge is a premier provider of innovative cyber, software and intelligence solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond. We are seeking a candidate to provide Information Systems Security Managment to the customer in support of a cutting edge program....


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management#3, Expert Location: On-site McLean, VA ·  Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA degree ...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group in seeking an experienced Security Control Assessor (SCA) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertManages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by...