Current jobs related to Cybersecurity Control Evaluator - Bethesda, Maryland - McIntire Solutions, LLC
-
Cybersecurity Assessor
2 months ago
Bethesda, Maryland, United States McIntire Solutions, LLC Full timeJob SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...
-
Cybersecurity Specialist
1 month ago
Bethesda, Maryland, United States The Swift Group Full timeJob Title: Security Control AssessorThe Swift Group is seeking an experienced Security Control Assessor to evaluate the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks effectively.Key Responsibilities:Evaluate the security posture of...
-
Cybersecurity Specialist
4 weeks ago
Bethesda, Maryland, United States General Dynamics Information Technology Full timeJob Title: Security Control AssessorJob Summary:We are seeking a highly skilled Security Control Assessor to join our team at General Dynamics Information Technology. As a Security Control Assessor, you will be responsible for conducting security assessments and providing recommendations to improve the security posture of our clients' systems and...
-
Cybersecurity Specialist
2 weeks ago
Bethesda, Maryland, United States McIntire Solutions Full timeJob DescriptionJob Title: Cybersecurity SpecialistLocation: Bethesda, MDMcIntire Solutions is seeking a Cybersecurity Specialist to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity...
-
Cybersecurity Strategist
3 weeks ago
Bethesda, Maryland, United States The MITRE Corporation Full timeJoin Our Team as a Cybersecurity AdvisorAt The MITRE Corporation, we're committed to tackling our nation's toughest challenges and making a lasting impact in fields like cybersecurity, healthcare, aviation, defense, and enterprise transformation. As a Cybersecurity Advisor, you'll play a critical role in developing, coordinating, and implementing...
-
Cybersecurity Specialist
2 weeks ago
Bethesda, Maryland, United States Leidos Full timeJob Summary:Leidos is seeking a highly skilled Information Systems Security Officer (ISSO) to support a large network services opportunity in Montgomery County, MD.Key Responsibilities:Provide on-site support to the health agency in MD.Serve as the lead for all program Security Assessment and Authorization (SA&A) activities.Lead the evaluation of security...
-
Cybersecurity Specialist
2 weeks ago
Bethesda, Maryland, United States McIntire Solutions Full timeJob DescriptionJob Title: Cybersecurity SpecialistLocation: Bethesda, MDMcIntire Solutions is seeking a Cybersecurity Specialist to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity...
-
Cybersecurity Specialist
4 weeks ago
Bethesda, Maryland, United States General Dynamics Information Technology Full timeJob Title: Security Control AssessorJob Summary:GDIT is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will be responsible for conducting security assessments and providing recommendations to improve the security posture of our clients' systems and networks.Key Responsibilities:Conduct security...
-
Cybersecurity Specialist SME
4 days ago
Bethesda, Maryland, United States Noblis Full timeAbout the RoleNoblis is seeking a highly skilled Cybersecurity Specialist SME to support an Intelligence Community (IC) organization in the fast-growing National Security Sector in Bethesda, Maryland.Key ResponsibilitiesDevelop, collect, analyze, and report cybersecurity data to respond to customer requirements and inform senior executive actions.Respond to...
-
Cybersecurity Policy Advisor
7 days ago
Bethesda, Maryland, United States MITRE Full timeAt MITRE, we're committed to tackling our nation's toughest challenges and creating lasting impact in fields like cybersecurity, healthcare, and defense. As a Cybersecurity Advisor, you'll work with senior government leaders to develop and implement cybersecurity initiatives and policy across the Intelligence Community. You'll serve as a trusted advisor,...
-
Cybersecurity Advisor
2 weeks ago
Bethesda, Maryland, United States MITRE Full timeJoin Our Team as a Cybersecurity AdvisorAt MITRE, we're committed to tackling our nation's toughest challenges and creating a safer, healthier, and more secure nation and world. As a Cybersecurity Advisor, you'll play a critical role in developing, coordinating, and implementing cybersecurity initiatives and policy across the 18 Intelligence Community...
-
Security Control Specialist
2 weeks ago
Bethesda, Maryland, United States McIntire Solutions Full timeJob SummaryWe are seeking a highly skilled Security Control Assessor to join our team at McIntire Solutions. As a Security Control Assessor, you will be responsible for conducting security assessments and validating security controls to ensure compliance with ICD 503, NIST Cybersecurity Framework, and other relevant frameworks.Key Responsibilities:Conduct...
-
Security Control Specialist
2 weeks ago
Bethesda, Maryland, United States McIntire Solutions, LLC Full timeJob Title: Security Control AssessorAbout the Role:McIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer in Bethesda, MD. As a key member of our team, you will be responsible for conducting security assessments and providing expert advice on cybersecurity best practices.Key Responsibilities:Conduct security...
-
Senior Security Control Assessor
3 days ago
Bethesda, Maryland, United States Precision Solutions Full timeJob SummaryPrecision Solutions is seeking a highly skilled Senior Security Control Assessor to join our team. As a key member of our cybersecurity team, you will be responsible for evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problems.ResponsibilitiesEvaluate security controls within...
-
Cybersecurity Specialist
2 weeks ago
Bethesda, Maryland, United States 22nd Century Technologies, Inc. Full timeJob Title: Cybersecurity Specialist - Vulnerability ManagementLocation: NationwideDuration: Full timeClearance Required: Public TrustJob Description:Required Experience:8+ years in cybersecurity, focusing on vulnerability management, patch management, and threat detection in federal systems.Technical Expertise:Expert knowledge of tools like Tenable Security...
-
Security Control Specialist
4 weeks ago
Bethesda, Maryland, United States General Dynamics Information Technology Full timeJob Title: Security Control AssessorJob Summary:GDIT is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will be responsible for conducting security assessments and providing recommendations to improve the security posture of our clients.Key Responsibilities:Conduct security assessments and provide...
-
Security Control Specialist
3 weeks ago
Bethesda, Maryland, United States McIntire Solutions, LLC Full timeJob Title: Security Control AssessorMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our Bethesda Customer.Responsibilities:Conduct Security Control Assessments (SCAs) under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.Perform vulnerability scans and recognize...
-
Cybersecurity Engineer
4 days ago
Bethesda, Maryland, United States Excentium Full timeCybersecurity Engineer Job DescriptionExcentium, Inc. is a Service-Disabled Veteran owned small business that provides Cyber Security Engineering, Information Assurance (IA), management, Certification and Accreditation (C&A), and other IT services to government and commercial organizations.We are seeking a highly skilled Cybersecurity Engineer to support one...
-
Director of Cybersecurity
3 weeks ago
Bethesda, Maryland, United States AccelerEd Full timeJob SummaryWe are seeking a highly skilled and experienced Director of Cybersecurity to join our team at AccelerEd. As a key member of our organization, you will be responsible for developing and implementing a comprehensive enterprise cyber security and IT risk management program.Key ResponsibilitiesDevelop and Implement Cyber Security Program: Conduct a...
-
Cybersecurity Engineer
1 week ago
Bethesda, Maryland, United States Excentium Full timeCybersecurity Engineer - Risk Management Framework SpecialistExcentium, Inc. is a Service-Disabled Veteran owned small business that provides Cyber Security Engineering, Information Assurance (IA), management, Certification and Accreditation (C&A), and other IT services to government and commercial organizations.We have an opportunity for a Cybersecurity...
Cybersecurity Control Evaluator
2 months ago
Location: Bethesda, MD
McIntire Solutions is in search of a Cybersecurity Control Evaluator to assist our Bethesda Client.
Key Responsibilities:
- Minimum of three (3) years in cybersecurity, including at least one year of experience executing Security Control Assessments (SCAs) in accordance with ICD 503/CNSSI 1253, NIST Cybersecurity Framework, Risk Management Framework (RMF), or comparable frameworks.
- At least one full year of SCA experience within the last three calendar years.
- A year of experience in cloud environments and conducting security evaluations in platforms such as AWS, Google, IBM, Azure, and Oracle.
- Proficiency in performing vulnerability assessments and identifying weaknesses in security infrastructures, particularly in cloud settings.
- Must fulfill the Department of Defense (DOD Manual (M) Information Assurance Workforce Improvement Program criteria for Information Assurance Manager (IAM) Level III (CISM, CISSP, or Associate GSLC or CCISO).
- Understanding of common attack methodologies, including familiarity with the MITRE ATT&CK Framework.
- Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other relevant ICDs.
- Experience with Independent Verification & Validation (IV&V) of security measures.
- Bachelor's Degree in Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related field.
- Over six years of relevant experience.
- Four years of additional relevant experience in Security Control Assessment (SCA) and Defensive Cyber Operations (DCO) may substitute for a bachelor's degree.
- A Master's degree in a relevant discipline may replace three years of required experience.
- Technical expertise.
- Current TS/SCI clearance with Polygraph is mandatory.