Information Security Control Evaluator

2 weeks ago


Bloomington, Illinois, United States Dezign Concepts LLC Full time
Job Overview

Active Top Secret Clearance with Polygraph Required

(Compensation is based on qualifications and experience)

Core Working Hours: 9 am – 3 pm

Clearance Level: CI or FSP

Important Note: This position necessitates an existing Top Secret Clearance and Polygraph.

Qualifications
  • Citizenship: Must be a US Citizen
  • Clearance Requirement: Active Top Secret SCI with Polygraph
  • Conducts all necessary procedures to safeguard information systems assets and to shield systems from intentional or unintentional access or destruction.
  • Assesses the security measures within network systems to pinpoint vulnerabilities and propose corrective actions, working independently or collaboratively.
  • Ensures the integrity of IT systems by identifying and mitigating potential exploitation avenues, including system-level and user-level attacks.
  • Utilizes knowledge of RMF, CNSSI 1253, NIST SP 800-53, and NISPOM.
  • Employs experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC).
  • Demonstrates experience in conducting hands-on security assessments, analyzing findings, documenting risks, and recommending mitigation strategies.
  • Exhibits experience in developing risk assessment reports based on security plan reviews and interviews with developers/customers to evaluate systems against information assurance policies, regulations, and directives.
  • Provides threat analysis based on identified security vulnerabilities.
  • Creates and documents security evaluation test plans and procedures.
  • Shows experience in testing security architectures of cloud-based systems and applications, identifying vulnerabilities, and suggesting security enhancements.
  • Familiarity with securing Operational Technology (OT), including supervisory control and data acquisition (SCADA), distributed control systems (DCS), programmable logic controllers (PLCs), and physical access control systems (PACS), while addressing their unique performance, reliability, and safety requirements.
  • Knowledge of NIST SP 'Guide to Operational Technology (OT) Security', including typical system architectures, common threats and vulnerabilities, and methods for securing OT systems.
  • Expertise in conducting risk-based assessments within Operational Technology (OT) systems, including identifying potential threats, vulnerabilities, regulatory compliance, documentation/reporting, and impacts on critical operations.
  • In-depth understanding of various Operational Technology (OT) systems, architectures, components, and security assessment tools/resources such as MITRE ATT&CK for Industrial Control Systems and the National Vulnerability Database (NVD).
  • Bachelor's degree (BA/BS) required.
  • Minimum of 2 years of relevant technical experience.
  • Candidates must have completed at least one full year of Penetration Testing or Security Control Assessment within the last three years in one of the following cloud environments: AWS, IBM, Google, Microsoft Azure, or Oracle Cloud.
  • Experience with compliance and vulnerability scanning tools (e.g., XACTA, RedSeal, Nessus, Splunk, McAfee ePO, or other vulnerability scanners).
  • Strong comprehension of the Assessment and Authorization (A&A) process.
  • Excellent verbal and technical writing skills.
  • Preferred Certifications: CASP, CCNP Security, CISA, CISSP, GCED, or GCIH.
Benefits

Our extensive benefits package includes Medical, Dental, Vision, Health Savings Account, Paid Time Off, Holidays, Social Events, Employee Assistance Program, Team Building Activities, 401K, Tuition Assistance, and more.

Equal Opportunity Employment: Dezign Concepts LLC is committed to providing equal employment opportunities to all employees and applicants for employment, prohibiting discrimination and harassment of any kind based on race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

This policy applies to all aspects of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.

Powered by JazzHR



  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Security Control Assessor (SCA), ExpertLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance Required: TS/SCI with CI Polygraph.Experience Requirements:4 Years with a PhD6 Years with a Master's degree8 Years with a Bachelor's degree10 Years with an Associate's degree12 Years with a High School...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Senior Security Control AssessorLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance Required: TS/SCI with CI Polygraph.Experience Requirements:2 Years with a PhD4 Years with a Master's degree6 Years with a Bachelor's degree8 Years with an Associate's degree10 Years with a High School...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Senior Security Control AssessorLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance: TS/SCI with CI Polygraph.Experience Requirements:2 Years with a PhD4 Years with a Master's degree6 Years with a Bachelor's degree8 Years with an Associate's degree10 Years with a High School diplomaRole...


  • Bloomington, Illinois, United States Saliense Consulting LLC Full time

    Job OverviewSaliense Consulting LLC is a dynamic provider of Management and Technology Consulting Solutions. We are dedicated to addressing our clients' most pressing challenges across various sectors, including Defense, Civilian, Financial, and Healthcare. Our diverse workforce plays a crucial role in supporting essential missions for both government and...


  • Bloomington, Illinois, United States Maximus Full time

    Job Title: Security Control SpecialistCompany: MaximusLocation: Colorado Springs, Colorado, United StatesJob Type: Full-timeJob SummaryWe are seeking a highly skilled Security Control Specialist to join our team at Maximus. As a Security Control Specialist, you will be responsible for conducting assessments of security controls within information systems to...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is accountable for executing all responsibilities associated with the Information Systems Security Officer (ISSO) role. This includes adherence to the Risk Management Framework, relevant directives, and security control standards. The specialist will provide expert advice on technical matters and...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is responsible for overseeing all duties related to the Information Systems Security Officer (ISSO) role. This includes ensuring compliance with the Risk Management Framework, relevant directives, and security controls. The specialist will provide expert advice on technical matters and assist in...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Analyst will oversee all responsibilities related to the Information Systems Security Officer (ISSO) functions, ensuring compliance with the Risk Management Framework, relevant directives, and established security controls. This role will provide expert guidance on technical matters and assist in evaluating...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is responsible for overseeing all duties related to the Information Systems Security Officer (ISSO) role. This includes ensuring compliance with the Risk Management Framework, relevant directives, and security controls. The specialist will act as a key advisor on technical and strategic security...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is responsible for overseeing all duties related to the Information Systems Security Officer (ISSO) role. This includes supporting Information Systems, adhering to the CSS Risk Management Framework, IC Directive, 503 Practitioners manual, and the Committee on National Security Systems Instruction,...


  • Bloomington, Illinois, United States Collabera Full time

    Position Details:Client:Banking/FinancePosition: Information Security AnalystWork Hours:40hrs a weekDuration:03 monthsLocation:Remote Position Overview:We are looking for a skilled Information Security Analyst to join our Endpoint Security team. The selected candidate will be tasked with assessing and implementing API security measures, focusing on malware...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is accountable for overseeing all duties associated with the Information Systems Security Officer (ISSO) role, ensuring compliance with the Risk Management Framework, and adhering to national security directives and standards. This role serves as a key advisor on technical and strategic security...


  • Bloomington, Illinois, United States Piper Companies Full time

    Piper Companies is in search of a Remote Information Security Program Leader to become part of a prominent global information security firm. The Information Security Program Leader will oversee client implementation initiatives, process enhancements, and collaborate with IT on systems and infrastructure strategies.Key Responsibilities of the Information...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Information Security Engineer to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for leading the development and implementation of security solutions to protect our infrastructure.Key ResponsibilitiesManage and administer infrastructure firewalls,...


  • Bloomington, Illinois, United States V2X Full time

    About the RoleV2X is seeking a highly skilled and experienced Chief Information Security Officer (CISO) to lead our organization's information, cyber, and technology security strategy. As a senior-level executive, the CISO will be responsible for developing, implementing, maintaining, and enforcing security governance, risk, and compliance policies to...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job DescriptionJob Title: Information Systems Security Management SpecialistLocation: On-siteJob Type: Full-time (40 hours per week) with benefitsAvailability: ImmediateSecurity Clearance: TS/SCI with FS PolygraphYears of Experience:4 years with a PhD8 years with a BS degree6 years with a master's degree10 years with an AA degree12 years with an HS...


  • Bloomington, Illinois, United States McIntire Solutions Full time

    Job OverviewPosition: Information Systems Security EngineerJoin McIntire Solutions, a veteran-owned enterprise located in Northern Virginia, as an Information Systems Security Engineer. We are seeking a proficient professional to enhance our client's security posture.Key Responsibilities:Engage in security engineering initiatives for the design, development,...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition Title: Information Systems Security Management, ExpertLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance: TS/SCI with FS Polygraph required.Experience Requirements:4 years with a PhD8 years with a BS degree6 years with a master's degree10 years with an AA degree12 years with an HS diplomaRole...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job OverviewPosition Title: Information Systems Security Management, ExpertLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance: TS/SCI with FS Polygraph required.Experience Requirements:4 years with a PhD8 years with a BS degree6 years with a master's degree10 years with an AA degree12 years with an HS diplomaRole...


  • Bloomington, Illinois, United States Piper Companies Full time

    Piper Companies is in search of a Senior Security Information and Event Management Engineer to support a prominent cybersecurity firm. The Senior SIEM Engineer will provide essential leadership and operational assistance for our clients' Vulnerability Management strategies.Key Responsibilities of the Senior SIEM Engineer include:Collaborate with a security...