Senior Security Control Evaluator

2 weeks ago


Washington, United States Arlo Solutions Full time
Company Overview
Arlo Solutions is a premier consulting firm specializing in information technology services, dedicated to providing innovative technology solutions.

Our esteemed reputation is a testament to the exceptional quality of our talented team and the consultants who collaborate closely with our clients.

Our mission centers on comprehensively understanding and fulfilling the needs of both our clients and consultants by delivering high-quality, value-driven solutions.

We design and manage our solutions to not only minimize costs but also enhance business processes, expedite response times, improve user services, and equip our clients with a competitive advantage for the present and future.

Position Summary
Arlo Solutions is actively seeking a Senior Security Control Evaluator to assist a government client. The Department of Defense's (DoD)


Chief Digital and Artificial Intelligence Office (CDAO) is at the forefront of facilitating the DoD's adoption of cutting-edge technologies, including data analytics and artificial intelligence, to enhance predictions, forecasts, and strategic decision-making across the organization.

These pioneering initiatives introduce new challenges in assessing DoD IT systems that have not been encountered before.

We are looking for a Senior Security Control Evaluator with a focus on DoD cloud environments and a subject matter expert in Risk Management Framework (RMF) to support CDAO in the assessment and authorization of some of the DoD's most innovative projects.

This role will be integral to mission-critical DoD initiatives, encompassing all aspects of RMF across various programs.
Work Environment
Remote work is available with occasional travel requirements.

Key Responsibilities
• Provide expert advisory support to CDAO Authorization Officials (AOs) regarding the authorization of Information Systems and cloud solutions such as IaaS, PaaS, and SaaS within their respective domains.

• Leverage extensive knowledge and experience in risk management strategies to support significant DoD programs.
• Assist with the DoD's continuous Authorization to Operate (cATO) and Operation Vulcan Logic (OVL) processes.
• Conduct independent risk assessments and provide actionable recommendations.
• Facilitate collaboration between AOs, program teams, and senior DoD leadership.
• Develop methodologies for creating metrics and tracking authorizations.
• Author and present briefings on authorization statuses to AOs and other senior government officials.
• Prepare meeting minutes and executive summaries following discussions with senior officials.

• Support the Security Assessment and Authorization (SA&A) process by acting as a Cloud/SAAS Subject Matter Expert and/or Security Control Evaluator to validate compliance.

• Provide guidance on security architecture and DoD compliance.
• Advise security control evaluators on AO determinations utilizing established documentation.
• Maintain a strong focus on client needs and a commitment to continuous improvement, with the ability to proactively network and build relationships.
• Manage multiple priorities in a dynamic and fast-paced environment.
• Perform additional duties as assigned or required.
Education and Qualifications
• Must possess an active TS/SCI Clearance.
• Bachelor’s Degree in Computer Science, Information Technology, or related fields (Master’s Degree preferred or 10 years of relevant experience).
• Minimum of 8 years of cybersecurity experience in a senior technical or management capacity; project management experience is a plus.
• At least one of the following security certifications: CISSP, CCSP, CISM, CISA, or CASP.
• Experience working in a DoD HQ environment; Air Force experience preferred.
• Expert understanding of NIST 800 series standards and guidelines, ISO 27001, COBIT, DoD RMF, and current cybersecurity best practices.
• Excellent communication and presentation skills, particularly in briefing senior military and government civilian leadership.
• Proficient in drafting policies, guides, and procedures.
• Hands-on experience with eMASS, Xacta, and/or other Governance, Risk, and Compliance (GRC) tools.
• Familiarity with Federal and FedRamp Authorization and Accreditation processes.
• Comfortable advising at the Senior Executive Service (SES) level of customers.

AAP Statement
We are proud to be an Affirmative Action and Equal Opportunity Employer, evaluating qualified candidates without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, national origin, age, disability status, protected veteran status, or any other protected status.



  • Washington, United States MBL Technologies Full time

    Job TypeFull-timePosition OverviewMBL Technologies, Inc. provides a comprehensive array of management and technology consulting services tailored for both Federal government and commercial sectors. Our solutions are designed to align with each client's mission, addressing their distinct requirements and operational contexts to guarantee success. We unite the...


  • Washington, United States Govcio LLC Full time

    Position Overview:GovCIO is seeking an experienced Information Security Evaluator with a TS/SCI clearance. This role offers a hybrid work schedule, allowing for a blend of remote and on-site work.Key Responsibilities:Assess the impact of identified vulnerabilities and deficiencies within the information system and its operational environment, providing...


  • Washington, United States Govcio LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Security Control Specialist to join our team at GovCIO LLC. As a key member of our security team, you will be responsible for conducting security control assessments and providing recommendations to ensure the security and integrity of our clients' information systems.Key ResponsibilitiesConduct Security...


  • Washington, United States Booz Allen Hamilton Full time

    Senior Cybersecurity Evaluator The Opportunity: In today's digital landscape, cyber threats are omnipresent, and their ever-changing nature can make it challenging for government entities to navigate these complexities. Amidst this 'cyber chaos,' how can these organizations identify their vulnerabilities and implement effective countermeasures? The...


  • Washington Highlands, Washington, D.C., United States Control Risks Full time

    Overview:Our cyber security division is expanding. The team delivers strategic and technical consulting services aimed at assisting clients in mitigating risks, safeguarding their information, and effectively managing incidents.We seek professionals in information security and consulting who are dedicated to helping clients globally secure their operations...

  • Security Test

    2 weeks ago


    Washington, United States Softworld Inc Full time

    Job Title: Security Test & Evaluation Consultant Job Location: Washington DC 20001 Onsite Requirements: Pen Testing Red Team/Purple Team TTP Job Description: Requirements: The candidate shall possess the knowledge and skills set forth in the Specialized Cybersecurity and Privacy Support Services BOA, Section H.3.f. for Labor Category 6, Senior...


  • Washington, Washington, D.C., United States Avint Full time

    Position: ISSO Security Control Evaluation SpecialistAre you a seasoned security expert seeking a rewarding challenge? Avint LLC is on the lookout for an ISSO Security Control Evaluation Specialist with an active Top Secret clearance. This role is essential in enhancing and evaluating security measures for information technology systems.Key...

  • Security Test

    4 weeks ago


    Washington, United States Softworld, a Kelly Company Full time

    Job Title: Security Test & Evaluation ConsultantJob Location: Washington DC 20001Onsite Requirements:Pen TestingRed Team/Purple TeamTTPJob Description: Requirements:The candidate shall possess the knowledge and skills set forth in the Specialized Cybersecurity and Privacy Support Services BOA, Section H.3.f. for Labor Category 6, Senior Security Test and...

  • Security Test

    4 weeks ago


    Washington, United States Softworld, a Kelly Company Full time

    Job Title: Security Test & Evaluation ConsultantJob Location: Washington DC 20001Onsite Requirements:Pen TestingRed Team/Purple TeamTTPJob Description: Requirements:The candidate shall possess the knowledge and skills set forth in the Specialized Cybersecurity and Privacy Support Services BOA, Section H.3.f. for Labor Category 6, Senior Security Test and...


  • Washington, United States Delaware Nation Industries Full time

    Position Overview:The Delaware Nation Industries is seeking dedicated professionals for the role of Senior Evaluation Analyst within the Bureau of Educational and Cultural Affairs Monitoring Evaluation Learning and Innovation (ECA/P/MELI) Office. This position entails providing comprehensive support services to enhance the effectiveness of various...


  • Washington, United States CONDOR SECURITY CONSULTING INC Full time

    Job DescriptionJob DescriptionThe Quality Control Specialist will be responsible for ensuring the accuracy and completeness of all security-related paperwork and the proper handling and maintenance of weapons. This role is crucial in maintaining the highest standards of security and compliance within our organization. Seeking a candidate with a Minimum of...


  • Washington, Washington, D.C., United States Chickasaw Nation Industries Full time

    Company OverviewAt Chickasaw Nation Industries, we are dedicated to fostering a workplace where our employees are passionate about their roles and committed to our mission.Position SummaryThe Cloud Security Evaluator / Information Assurance Consultant plays a critical role in supporting our agency. This position demands advanced technical expertise in...


  • Washington, United States Govcio LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Security Control Specialist to join our team at GovCIO LLC. As a Senior Security Control Specialist, you will be responsible for conducting security control assessments of information systems and their environments of operation.Key ResponsibilitiesConduct Security Control Assessments: Provide an assessment of...


  • Washington, United States CONDOR SECURITY CONSULTING INC Full time

    Job DescriptionJob DescriptionBenefits:Competitive salaryThe Quality Control Specialist will be responsible for ensuring the accuracy and completeness of all security-related paperwork and the proper handling and maintenance of weapons. This role is crucial in maintaining the highest standards of security and compliance within our organization. Seeking a...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Amazon Full time

    About the RoleThe Special Programs Evaluations Assessments & Response (SPEAR) Pre-Evaluations APJC Team is seeking a dedicated and skilled security evaluation specialist to enhance our operations. In this capacity, you will engage in the strategic planning, coordination, and collaboration of physical security needs for new AWS data center constructions. Your...


  • Washington, United States Insight Global Full time

    Job SummaryWe are seeking a highly skilled Security Control Assessor to join our team at Insight Global. As a Security Control Assessor, you will be responsible for conducting security control assessments of all NIST controls and providing recommendations for corrective actions.Key ResponsibilitiesConduct security control assessments of all NIST controls and...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States TEKsystems Full time

    Position Overview: Our client is seeking an Azure Security Risk Assessor to be a part of their Global Information Security team. Key Responsibilities: • Define, document, and implement security system requirements for Azure and other cloud service platforms, with an emphasis on preventative, detective, and auto-remediating controls. • Create and...


  • Washington, Washington, D.C., United States TEKsystems Full time

    Position Overview: Our client is seeking an Azure Security Risk Assessor to enhance their Global Information Security framework. Key Responsibilities: • Define, document, and implement security requirements for Azure and various cloud service platforms, emphasizing preventative, detective, and automated remediation controls. • Create and execute...