Cybersecurity Specialist

4 days ago


Bethesda, Maryland, United States Foxhound Federal Full time

Job Summary

Foxhound Federal is seeking a highly skilled Cybersecurity Specialist to join our team as a Security Control Assessor. This is a unique opportunity to work with a growing company and contribute to the success of our intelligence community customer.

Key Responsibilities

  • Conduct Security Control Assessments (SCAs) under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.
  • Perform security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).
  • Meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurance Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP.
  • Develop and implement security controls to protect against general attack strategies (e.g., MITRE ATT&CK Framework).
  • Collaborate with the IC CISO or designee to improve Threat Tactics and Procedures (TTPS) for better cyber threat protection.

Requirements

  • Bachelor's degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.
  • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations (DCO)Testing will be accepted in lieu of a bachelor's degree.
  • Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.
  • One full year of SCA experiences within the last three calendar years.
  • One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).
  • Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurance Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP.
  • Knowledge of Independent Verification & Validation (IV&V) of security controls.
  • Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).
  • Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.
  • Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) ASW, Google, IBM, Azure, and Oracle.

Desired Skills

  • Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.
  • Knowledge of system and application security threats and vulnerabilities.
  • Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI).
  • Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.
  • Ability to assess the robustness of security systems and designs.
  • Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Three years of experience performing security assessments in a cloud computing environment.
  • Strong writing skills.
  • Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.
  • Report vulnerabilities identified during security assessments.
  • Write penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP).
  • Conducted security reviews, technical research and provided reporting to increase security defense mechanisms.
  • Travel Domestic and International Travel 0-25%.

Compensation

$110,000.00 per year

About Foxhound Federal

Foxhound Federal is a service-disabled, veteran-owned small business specializing in helping federal agencies and consulting organizations acquire high-caliber candidates for business development, internal operations and program delivery. Our past performance and reasonable pricing are your guarantee that we will deliver the high-caliber candidates our clients need to meet any and all contractual obligations.



  • Bethesda, Maryland, United States General Dynamics Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify vulnerabilities and threatsDevelop and...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    About the RoleFoxhound Federal is seeking a highly skilled Cybersecurity Specialist to join our team as a Security Control Assessor for an intelligence community customer. This is a challenging opportunity for a professional with a strong background in cybersecurity and risk management.Key ResponsibilitiesConduct Security Control Assessments (SCAs) under ICD...


  • Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - BespoketechincWe are seeking a highly skilled Senior Cybersecurity Specialist to play a critical role in ensuring the security and integrity of our systems at Bespoketechinc.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risks, utilizing industry-leading methodologies and...


  • Bethesda, Maryland, United States Latitude Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Strategies Specialist to join our team at Latitude Inc. As a key member of our Development Track, you will play a critical role in enhancing and applying your expertise in Cybersecurity Engineering.Key ResponsibilitiesSupport the implementation of cybersecurity initiatives and reviews of security...

  • Cybersecurity Specialist

    8 minutes ago


    Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Security Control Assessor at General Dynamics Information Technology, you will play a critical role in helping our clients achieve their mission objectives by ensuring the security and integrity of their systems and data.Key ResponsibilitiesProvide documentation to customers describing identified system risks, planned test procedures, and...

  • Cybersecurity Lead

    1 week ago


    Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - Threat AssessmentBespoketechinc is seeking a highly skilled Senior Cybersecurity Specialist to lead our threat assessment efforts and ensure the security and integrity of our systems.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risksDevelop and implement effective mitigation...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Overview:Delmock Technologies, Inc. (DTI) stands as a prominent HUBZone enterprise in Baltimore, recognized for providing advanced IT (Information Technology) and Health solutions with a steadfast commitment to integrity, expertise, and exceptional service. DTI is actively involved in the local community, creating opportunities for...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent player in the industry, recognized for delivering advanced IT and Health solutions with a strong commitment to integrity, expertise, and exceptional service. Engaged in community initiatives, we create opportunities for skilled individuals while maintaining a distinguished...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent organization recognized for delivering advanced IT and Health solutions with a strong commitment to integrity, expertise, and exceptional service. We actively contribute to the local community, creating opportunities for skilled individuals while maintaining a distinguished...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent business entity recognized for delivering advanced IT and Health solutions, committed to ethical practices, professional expertise, and exceptional service. Engaged in the community, we create opportunities for skilled individuals while maintaining a strong reputation as a reliable...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent player in the mechanical contracting industry, recognized for delivering advanced solutions in HVAC and plumbing with a steadfast commitment to integrity, expertise, and exceptional service. Engaged in community initiatives, we create opportunities for skilled professionals while...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics Information Technology. As a Security Control Specialist, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify...


  • Bethesda, Maryland, United States DMI (Digital Management, Inc.) Full time

    About the OpportunityDMI, LLC is seeking a highly skilled Cybersecurity Risk Management and Compliance Lead to join our team. As a key member of our organization, you will be responsible for providing expert-level risk management and compliance support to our National Security Systems.Key ResponsibilitiesProvide risk management and compliance support to...


  • Bethesda, Maryland, United States NavitsPartners Full time

    Position: Security Incident Management SpecialistKey Responsibilities:Manage and respond to security alerts effectively, ensuring timely analysis of pertinent threat intelligence.Handle incidents that impact client systems with a focus on minimizing disruption and maintaining security integrity.Employ advanced tools such as Carbon Black and Windows Defender...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Cybersecurity Specialist at General Dynamics Information Technology, you will play a critical role in supporting and advancing our clients' missions by providing expert security control assessments. With a strong background in cybersecurity and a passion for staying ahead of emerging threats, you will be responsible for conducting thorough...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Dezign Concepts LLC Full time

    Job SummaryWe are seeking a highly skilled Cloud Migration ETL Specialist to join our team at Dezign Concepts LLC. As a key member of our systems engineering team, you will be responsible for designing, implementing, and maintaining complex data workflows in the AWS cloud.Key ResponsibilitiesDesign and implement Java Microservices to integrate data from...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Job SummaryWe are seeking a highly skilled Cloud Migration Application Support Specialist to join our team at General Dynamics Information Technology. As a Cloud Migration Application Support Specialist, you will play a critical role in ensuring the smooth migration of applications to the cloud, providing expert-level support to our customers and internal...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    Job SummaryWe are seeking a highly skilled Cloud Migration Application Support Specialist to join our team at Hummingbirds Innovations. As a key member of our team, you will be responsible for specifying, designing, developing, testing, and deploying end-state systems in a dynamic stakeholder environment within AWS.Key ResponsibilitiesDesign, implement, and...


  • Bethesda, Maryland, United States Aretum Full time

    Job OverviewAretum is seeking a skilled Business Development and Capture Specialist to support our Federal Civilian business sector. In this role, you will play a crucial part in identifying, qualifying, and securing new business opportunities within the Federal Civilian agencies.With a reputation for excellence in delivering innovative solutions to various...