Recent Searches

You haven't searched anything yet.

5 Security control assessor Jobs in Bethesda, MD

SET JOB ALERT
Details...
GDIT
Bethesda, MD | Full Time
$105k-131k (estimate)
1 Week Ago
The Swift Group
Bethesda, MD | Full Time
$86k-106k (estimate)
9 Months Ago
McIntire Solutions, LLC
Bethesda, MD | Full Time
$95k-118k (estimate)
1 Month Ago
McIntire Solutions, LLC
Bethesda, MD | Full Time
$114k-135k (estimate)
8 Months Ago
Security control assessor
GDIT Bethesda, MD
$105k-131k (estimate)
Full Time 1 Week Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

GDIT is Hiring a Security control assessor Near Bethesda, MD

Job Description :

A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions.

At GDIT, cyber security is embedded into every aspect of what we do. We’re constantly evolving our cyber solutions to overcome our clients’ biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.

HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACT

Provide documentation to Customer which describes all identified system risks, planned test procedures taken, and test results

Provide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementation

Maintain accountability to endure integrity and confidentiality of the assessment process

Provide analysis of vulnerabilities and exploitations

Review and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)

Develop and document security evaluation test plan and procedures

Assist in researching, evaluating, and developing relevant Information Security policies and guidance

Actively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items / results of these events

Brief management, as needed, on the status of action items and / or results of activities

Conduct hands-on security testing, analyze test results, document risk, and recommend countermeasures

Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testing

Identify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.

Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.

WHAT YOU’LL NEED TO SUCCEED :

Education : Bachelor's Degree ( Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline )

Required Experience : 6 yrs

Required Technical Skills :

Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503 / CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.

One full year of SCA experiences within the last three calendar years.

One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).

Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.

Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).

Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).

Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.

Knowledge of Independent Verification & Validation (IV&V) of security controls.

Three years of experience performing security assessments in a cloud computing environment.

Strong writing skills.

Knowledge of system and application security threats and vulnerabilities.

Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)

Knowledge of network protocols such as Transition Control Protocol / Internet Protocol (TCP / IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.

Ability to assess the robustness of security systems and designs.

Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.

Report vulnerabilities identified during security assessments.

Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).

Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.

Security Clearance Level : TS / SCI with active polygraph

Location : Bethesda, MD - On Customer Site

GDIT IS YOUR PLACE :

401K with company match

Comprehensive health and wellness packages

Internal mobility team dedicated to helping you own your career

Professional growth opportunities including paid education and certifications

Rest and recharge with paid vacation and holidays

OpportunityOwned

GDITCareers

WeAreGDIT

SWDevpolyVA

Scheduled Weekly Hours :

Travel Required : Less than 10%

Less than 10%

T elecommuting Options :

Onsite

Work Location : USA MD Bethesda

USA MD Bethesda

Last updated : 2024-05-02

Job Summary

JOB TYPE

Full Time

SALARY

$105k-131k (estimate)

POST DATE

05/03/2024

EXPIRATION DATE

05/15/2024

WEBSITE

fdassociates.net

HEADQUARTERS

Mclean, VA

SIZE

50 - 100

Show more

GDIT
Full Time
$56k-75k (estimate)
3 Days Ago
GDIT
Full Time
$43k-61k (estimate)
4 Days Ago
GDIT
Full Time
$75k-91k (estimate)
6 Days Ago

The job skills required for Security control assessor include Computer Science, Oracle, Information Security, Integrity, Test Plans, Confidentiality, etc. Having related job skills and expertise will give you an advantage when applying to be a Security control assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security control assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
Jacobs Solutions Inc.
Full Time
$96k-120k (estimate)
1 Day Ago
For the skill of  Oracle
Belay Technologies
Full Time
$116k-143k (estimate)
1 Month Ago
For the skill of  Information Security
Chimera Enterprises International
Full Time
$106k-127k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Security control assessor positions, which can be used as a reference in future career path planning. As a Security control assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security control assessor. You can explore the career advancement for a Security control assessor below and select your interested title to get hiring information.

The Swift Group
Full Time
$86k-106k (estimate)
9 Months Ago
McIntire Solutions, LLC
Full Time
$114k-135k (estimate)
8 Months Ago