Cybersecurity Control Evaluator

1 week ago


Bethesda, Maryland, United States General Dynamics Information Technology Full time

Type of Requisition:
Regular

Clearance Level Must Currently Possess:
Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain:
Top Secret SCI + Polygraph

Suitability:

Public Trust/Other Required:
None

Job Family:
Cyber Security

Job Qualifications:


Skills:


Cloud:
Amazon Web Services (AWS), Cybersecurity, RMF

Certifications:

Experience:
6 + years of related experience

US Citizenship Required:
Yes

Job Description:


A position as a Cybersecurity Control Evaluator at General Dynamics Information Technology entails taking ownership of opportunities to support and enhance our clients' missions.

At GDIT, cybersecurity is integrated into every facet of our operations.

We are continually advancing our cybersecurity solutions to tackle our clients' most significant challenges, and you will have the chance to grow and develop as these technologies progress.


HOW A CYBERSECURITY CONTROL EVALUATOR WILL MAKE AN IMPACT:

1. Deliver documentation to the client that outlines all identified system risks, planned testing procedures, and test outcomes.

2. Provide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementation.

3. Ensure accountability to maintain the integrity and confidentiality of the assessment process.

4. Analyze vulnerabilities and exploitations.

5. Review and recommend improvements on program-level documentation (e.g., requirements specifications, system architecture, design documents, test plans, security plans, etc.).

6. Develop and document security evaluation test plans and procedures.

7. Assist in researching, evaluating, and formulating relevant Information Security policies and guidance.

8. Actively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting action items/results of these events.

9. Brief management, as necessary, on the status of action items and/or results of activities.

10. Conduct hands-on security testing, analyze test results, document risks, and recommend countermeasures.

11. Assess and quantify risk based on threats, vulnerabilities, and deficiencies uncovered during testing.

12. Identify mitigating countermeasures to recognized threats, vulnerabilities, and deficiencies.

13. Make recommendations to the IC CISO or designee for enhancing TTPS for improved cybersecurity protection.

WHAT YOU'LL NEED TO SUCCEED:

Education :
Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)

Required Experience :
6+ years

Required Technical Skills:

1. Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.

2. One full year of SCA experience within the last three calendar years.

3. One full year supporting cloud environments and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).

4. Proficiency in conducting vulnerability scans and identifying vulnerabilities in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.

5. Must meet Department of Defense (DOD Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manager (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).

6. Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).

7. Familiarity with NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.

8. Knowledge of Independent Verification & Validation (IV&V) of security controls.

9. Three years of experience performing security assessments in a cloud computing environment.

10. Strong writing skills.

11. Knowledge of system and application security threats and vulnerabilities.

12. Understanding of network access, identity, and access management e.g. public key infrastructure (PKI).

13. Familiarity with network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.

14. Ability to evaluate the robustness of security systems and designs.

15. Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

16. Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.

17. Report vulnerabilities identified during security assessments.

18. Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).

19. Conduct security reviews and technical research and provide reporting to enhance security defense mechanisms.

Security Clearance Level :
TS/SCI with active polygraph

Location :
Bethesda, MD - On Customer Site

GDIT IS YOUR PLACE:
401K with company match

Comprehensive health and wellness packages

Internal mobility team dedicated to helping you own your career

Professional growth opportunities including paid education and certifications

Cutting-edge technology you can learn from

Rest and recharge with paid vacation and holidays.

The likely salary range for this position is $170,000 - $230,000. This is not, however, a guarantee of compensation or salary.

Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.


Scheduled Weekly Hours:
40

Travel Required:
Less than 10%

Telecommuting Options:
Onsite

Work Location:
USA MD Bethesda

Additional Work Locations:

Total Rewards at GDIT:


Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match.

To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave.

To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available.

We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT.

A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S.

government, defense and intelligence community.

Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation.

We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development.

Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.


We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day.

We create opportunities for our people to lead and learn simultaneously.

From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.



  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Position: Cybersecurity Control Evaluator Location: Bethesda, MD McIntire Solutions is in search of a Cybersecurity Control Evaluator to assist our Bethesda Client. Key Responsibilities: Minimum of three (3) years in cybersecurity, including at least one year of experience executing Security Control Assessments (SCAs) in accordance with ICD 503/CNSSI 1253,...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: Experience: 6 + years of...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: Experience: 6 + years of...


  • Bethesda, Maryland, United States Dezign Concepts LLC Full time

    Active Security Clearance Required: Must possess an active Top Secret Clearance with Polygraph.Core Working Hours: 9 am – 3 pmClearance Level: CI or FSPImportant Note: This position necessitates an existing Top Secret Clearance and Polygraph.Qualifications: Must be a US Citizen.Required Clearance: Active Top Secret SCI with Polygraph. Educational...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    Job OverviewPosition: Senior Security Control EvaluatorLocation: On-siteEmployment Type: Full-time (40 hours per week) with benefits.Security Clearance: TS/SCI with CI Polygraph.Job Summary:The ideal candidate will possess a Bachelor's degree in fields such as Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Precision Solutions Full time

    Job SummaryPrecision Solutions is seeking a highly skilled Senior Security Control Assessor to join our team in supporting a federal client. As a Senior Security Control Assessor, you will be responsible for evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problems.Key...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Latitude Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Strategies Specialist to join our team at Latitude Inc. As a key member of our Development Track, you will play a critical role in enhancing and applying your expertise in Cybersecurity Engineering.Key ResponsibilitiesSupport the implementation of cybersecurity initiatives and reviews of security...


  • Bethesda, Maryland, United States General Dynamics Full time

    Key Responsibilities: Location: USA MD Bethesda - Customer Proprietary Employment Type: Full time Job Reference: RQ178437 Clearance Requirements: Top Secret SCI + Polygraph Job Family: Cyber Security Essential Qualifications: 6+ years of relevant experience in cybersecurity.U.S. Citizenship is mandatory.Position Overview: As a Cybersecurity Risk Assessor at...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Expert to support a critical intelligence program for the Office of the Director of National Intelligence. The team requires a cyber policy and data subject matter expert to analyze and report on cybersecurity compliance-related data across the intelligence community.Key...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Cybersecurity Specialist at General Dynamics Information Technology, you will play a critical role in supporting and advancing our clients' missions by providing expert security control assessments. With a strong background in cybersecurity and a passion for staying ahead of emerging threats, you will be responsible for conducting thorough...


  • Bethesda, Maryland, United States Leidos Full time

    Leidos Health Mission Solutions is on the lookout for a Cybersecurity Operations Leader to oversee a significant network services initiative.The position is anticipated to be based in a collaborative environment.Eligibility:MUST be a US Citizen or US Person capable of obtaining a Public Trust Clearance level 5 (requires candidates to have resided in the...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    Job SummaryFoxhound Federal is seeking a highly skilled Cybersecurity Specialist to join our team as a Security Control Assessor. This is a unique opportunity to work with a growing company and contribute to the success of our intelligence community customer.Key ResponsibilitiesConduct Security Control Assessments (SCAs) under ICD 503/CNSSI 1253 NIST...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a member of the Development Track, you will engage in continuous learning to enhance your expertise in Cybersecurity Engineering.Key ResponsibilitiesThis role is primarily onsite and may involve minimal travel.Assist in the execution of cybersecurity projects and evaluations of security measures.Investigate emerging technologies to assess...


  • Bethesda, Maryland, United States General Dynamics Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify vulnerabilities and threatsDevelop and...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    Responding within 24 hours Foxhound Federal is collaborating with an expanding organization to fill the position of Cybersecurity Compliance Analyst for a client within the intelligence community. This role REQUIRES A TS/SCI CI Poly for consideration. Please refrain from applying if you do not possess an active clearance. Essential Qualifications: A...


  • Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - BespoketechincWe are seeking a highly skilled Senior Cybersecurity Specialist to play a critical role in ensuring the security and integrity of our systems at Bespoketechinc.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risks, utilizing industry-leading methodologies and...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent organization recognized for delivering advanced IT and Health solutions with a strong commitment to integrity, expertise, and exceptional service. We are actively involved in the community, creating opportunities for skilled individuals while maintaining a distinguished reputation...