Lead Security Control Evaluator

2 weeks ago


Bloomington, Illinois, United States Hummingbirds Innovations Full time
Job Overview

Position: Senior Security Control Assessor

Location: On-site

Employment Type: Full-time (40 hours per week) with benefits.

Security Clearance Required: TS/SCI with CI Polygraph.


Experience Requirements:

  • 2 Years with a PhD
  • 4 Years with a Master's degree
  • 6 Years with a Bachelor's degree
  • 8 Years with an Associate's degree
  • 10 Years with a High School diploma

Job Responsibilities:

The Senior Security Control Assessor is responsible for executing all necessary protocols to safeguard information systems and to shield these systems from both intentional and unintentional breaches or damage. This role involves:

  • Assessing security controls within network infrastructures to pinpoint vulnerabilities and suggesting corrective measures, whether independently or collaboratively.
  • Ensuring the integrity of IT systems by identifying and mitigating potential exploitation avenues, including both system-level and user-level threats.
  • Utilizing expertise in Risk Management Framework (RMF), CNSSI 1253, NIST SP 800-53, and NISPOM.
  • Applying knowledge of Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC).
  • Conducting hands-on security evaluations, analyzing outcomes, documenting risks, and proposing countermeasures.
  • Creating risk assessment reports based on evaluations of security plans and discussions with developers/customers to assess systems against information assurance policies, regulations, and guidelines.
  • Providing threat analysis based on identified security weaknesses.
  • Developing and documenting security evaluation test plans and procedures.
  • Testing security architectures of cloud-based systems and applications, identifying vulnerabilities, and offering security remediation strategies.

Essential Skills:

  • Proficiency with compliance and vulnerability scanning tools (e.g., XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and other vulnerability scanners).
  • Strong comprehension of the Assessment and Authorization (A&A) process.
  • Exceptional oral and technical writing abilities.

Preferred Certifications: CASP, CCNP Security, CISA, CISSP, GCED, or GCIH.



  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Senior Security Control AssessorLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance: TS/SCI with CI Polygraph.Experience Requirements:2 Years with a PhD4 Years with a Master's degree6 Years with a Bachelor's degree8 Years with an Associate's degree10 Years with a High School diplomaRole...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Security Control Assessor (SCA), ExpertLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance Required: TS/SCI with CI Polygraph.Experience Requirements:4 Years with a PhD6 Years with a Master's degree8 Years with a Bachelor's degree10 Years with an Associate's degree12 Years with a High School...


  • Bloomington, Illinois, United States Dezign Concepts LLC Full time

    Job OverviewActive Top Secret Clearance with Polygraph Required(Compensation is based on qualifications and experience)Core Working Hours: 9 am – 3 pmClearance Level: CI or FSPImportant Note: This position necessitates an existing Top Secret Clearance and Polygraph.QualificationsCitizenship: Must be a US CitizenClearance Requirement: Active Top Secret SCI...


  • Bloomington, Illinois, United States Saliense Consulting LLC Full time

    Job OverviewSaliense Consulting LLC is a dynamic provider of Management and Technology Consulting Solutions. We are dedicated to addressing our clients' most pressing challenges across various sectors, including Defense, Civilian, Financial, and Healthcare. Our diverse workforce plays a crucial role in supporting essential missions for both government and...


  • Bloomington, Illinois, United States Maximus Full time

    Job Title: Security Control SpecialistCompany: MaximusLocation: Colorado Springs, Colorado, United StatesJob Type: Full-timeJob SummaryWe are seeking a highly skilled Security Control Specialist to join our team at Maximus. As a Security Control Specialist, you will be responsible for conducting assessments of security controls within information systems to...


  • Bloomington, Illinois, United States ManTech Full time

    Protect Our Nation, Empower Your FutureJoin a dynamic team at an esteemed organization where our workforce is prioritized. At ManTech International, you will play a crucial role in safeguarding national security while engaging in groundbreaking projects that provide pathways for career growth.We are currently seeking a dedicated and experienced Lead Security...


  • Bloomington, Illinois, United States MITRE Full time

    About the RoleMITRE is seeking a highly skilled Cyber Developmental Test and Evaluation Policy Lead to join our team. As a key member of our organization, you will be responsible for reviewing and providing recommendations on DoD cyber test and evaluation related policy.Key ResponsibilitiesEngage in new research and emerging technologies to provide...


  • Bloomington, Illinois, United States Piper Companies Full time

    Piper Companies is on the lookout for a Lead Cloud Security Architect to become a vital part of a prominent cybersecurity firm. The Lead Cloud Security Architect will be responsible for crafting and executing security solutions while collaborating on the development of cloud and security frameworks for clients.Key Responsibilities of the Lead Cloud Security...


  • Bloomington, Illinois, United States MITRE Full time

    Job Summary:The AI Security Engineer will research, develop, evaluate, and integrate AI capabilities, with a particular focus on security and trust, especially for Large Language Models (LLMs). This role involves working in cross-functional teams to develop and implement AI/ML solutions, analyzing AI use cases, and recommending secure and trustworthy...


  • Bloomington, Illinois, United States MITRE Full time

    Job Title: AI Research Engineer at MITREWe are seeking a highly skilled AI Research Engineer to join our team at MITRE, a not-for-profit organization dedicated to working for the public interest. As an AI Research Engineer, you will have the opportunity to work on cutting-edge projects that impact the nation's security and well-being.About MITRE: MITRE is a...


  • Bloomington, Illinois, United States Mediacom Communications Full time

    Job Summary:The Network Security Architect will be responsible for designing, implementing, and managing complex network architecture to meet the requirements of various business units within Mediacom Communications. This role requires a deep understanding of network administration and architecture, as well as an in-depth knowledge of communication protocols...


  • Bloomington, Illinois, United States KPMG Full time

    About the RoleKPMG is a leading professional services firm that provides audit, tax, and advisory services to clients across various industries. We are currently seeking a highly skilled and experienced Cyber Security Architect to join our Federal Advisory practice.Key ResponsibilitiesLead complex enterprise environments from a cyber security perspective...


  • Bloomington, Illinois, United States MITRE Full time

    Shape the Future of Cybersecurity at MITREMITRE is a not-for-profit research and development organization dedicated to solving challenging problems for government and industry. We are committed to making a difference in fields like cybersecurity, healthcare, aviation, defense, and enterprise transformation. Our workplace reflects our values: competitive...


  • Bloomington, Illinois, United States Maximus Full time

    Job SummaryMaximus is seeking a highly skilled Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado. This position is contingent upon award.About the RoleWe are looking for a seasoned professional to conduct comprehensive assessments of security controls within information systems (IS) to determine compliance and...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Job SummaryBooz Allen Hamilton is seeking an experienced Industrial Security Specialist, Mid to join our team. As a key member of our security operations team, you will be responsible for conducting daily security functions to ensure the protection of firm and government assets in accordance with contract policy and regulations.Key ResponsibilitiesConduct...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:We are looking for a dedicated and skilled Zero Trust Infrastructure Architect to enhance our security framework. This role requires a deep understanding of Zero Trust methodologies to effectively contribute to our security initiatives.Key Responsibilities:Lead the design and implementation of a secure enterprise architecture that adheres...


  • Bloomington, Illinois, United States Maximus Full time

    Job Title: Cyber Security Program ManagerJob SummaryMaximus is seeking a highly skilled Cyber Security Program Manager to provide support to their client based in Colorado Springs, Colorado. This position is subject to contract award.Key ResponsibilitiesConduct thorough assessments of security controls within information systems to ensure compliance and...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:We are in search of a dynamic and seasoned Enterprise Architect who possesses a profound comprehension of Zero Trust methodologies to enhance our security division. Engage with clients to create, implement, and sustain a robust enterprise architecture that adheres to Zero Trust security best practices. Utilize your knowledge to evaluate...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:We are in search of a dedicated and skilled Enterprise Architect with extensive knowledge of Zero Trust methodologies to enhance our security division. This role involves collaborating with clients to design, implement, and sustain a secure enterprise architecture that adheres to Zero Trust security standards.Key Responsibilities:Evaluate...


  • Bloomington, Illinois, United States QinetiQ Full time

    Lead Systems EngineerAbout QinetiQ:At QinetiQ, we are a collective of experts dedicated to pioneering advancements in robotic and autonomous technologies, encompassing ground, soldier, and maritime systems. Our primary focus lies in the realms of sensor science, signal processing, data fusion, artificial intelligence (AI), machine learning (ML), and...