Recent Searches

You haven't searched anything yet.

10 Security control assessor Jobs in Quantico, VA

SET JOB ALERT
Details...
Goldbelt, Inc.
Quantico, VA | Full Time
$85k-107k (estimate)
1 Month Ago
Koniag Government Services
Quantico, VA | Full Time
$50k-72k (estimate)
4 Days Ago
ManTech International Corporation
Quantico, VA | Full Time
$113k-141k (estimate)
1 Day Ago
ST2 ManTech Advanced Systems Intl
Quantico, VA | Full Time
$95k-124k (estimate)
3 Days Ago
PacArctic LLC
Quantico, VA | Full Time
$62k-92k (estimate)
2 Months Ago
PacArctic LLC
Quantico, VA | Full Time
$60k-90k (estimate)
2 Weeks Ago
PacArctic LLC
Quantico, VA | Full Time
$62k-92k (estimate)
0 Months Ago
PacArctic LLC
Quantico, VA | Part Time
$60k-90k (estimate)
2 Weeks Ago
PacArctic LLC
Quantico, VA | Part Time
$60k-90k (estimate)
1 Month Ago
Security control assessor
Goldbelt, Inc. Quantico, VA
$85k-107k (estimate)
Full Time 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Goldbelt, Inc. is Hiring a Security control assessor Near Quantico, VA

Overview

Peregrine Technical Solutions is a thought leader within the cybersecurity industrial control systems and the Internet of Things, supporting many federal and commercial customers.

Our experienced staff know the cybersecurity and operational technology environment well, by providing these capabilities for our customers on a daily basis.

Peregrine is in search of a Security Control Assessor to work onsite in Quanico, VA.

Summary :

The Security Control Assessor Representative will perform a risk-based review and evaluation A&A process for classified systems to evaluate System Security Plans (SSPs) leading to an authorization decision.

Responsibilities

Essential Job Functions :

  • Maintain expert-level knowledge of all National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 Security Controls
  • Maintain working knowledge of Department of Defense (DoD), Defense Counterintelligence Security Agency (DCSA), and NIST Risk Management Framework (RMF) guidance and policies.
  • Perform SSP reviews in accordance with the plan
  • Use critical thinking to aid decision-making and highlight paths that will help achieve desired outcomes during risk-based analysis
  • Assess SSPs, document the findings, and make recommendations.
  • Review and evaluate Assessment and Authorization (A&A) artifacts in submission documentation
  • Provide information security services such as system security documentation evaluation and other support activities connected with the implementation of the Risk Management Framework (RMF)
  • Evaluate system security package submissions for authorization of classified systems against defined DCSA and Government technical standards
  • Acquire and maintain National Industrial Security Program (NISP) Enterprise Mission Assurance Support Service (eMASS) account for daily use
  • Attend and participate in training on the NISP eMASS tool
  • Be familiar with the NIST RMF and be able to process and track packages through the NISP eMASS
  • Use NISP eMASS as an approved repository for artifacts and Plans of Action and Milestones (POA&M)

Qualifications

Skills and Knowledge :

  • Proficiency in Microsoft Office Suite
  • Solid client service, time management, and leadership skills as well as written and verbal communication skills

Minimum Qualifications :

  • Bachelors degree in Information Technology or Engineering preferred OR equivalent years of experience
  • Minimum 2 years of Cybersecurity experience
  • Certified at IAT Level II (CCNA Security, CSA , GICSP, GSEC, Security CE, SSCP)
  • Pass an employer background check
  • Must possess an Active Secret clearance with the DoD Preferred Qualifications :

Pay and Benefits

At Goldbelt, we value and reward our team's dedication and hard work. We provide a competitive base salary commensurate with your qualifications and experience.

As an employee, you'll enjoy a comprehensive benefits package, including medical, dental, and vision insurance, a 401(k) plan with company matching, tax-deferred savings options, supplementary benefits, paid time off, and professional development opportunities.

Options

Sorry

Last updated : 2024-03-23

Job Summary

JOB TYPE

Full Time

SALARY

$85k-107k (estimate)

POST DATE

03/25/2024

EXPIRATION DATE

04/03/2024

WEBSITE

goldbelt.com

HEADQUARTERS

JUNEAU, AK

SIZE

1,000 - 3,000

FOUNDED

1972

CEO

SEAN HENDERSON

REVENUE

$200M - $500M

Related Companies
About Goldbelt, Inc.

Alaska Native Owned Corporation (ANC) founded in 1972 and providing a multitude of services to include but not limited to construction, facility operations and maintenance, logistical services, information technology services to include cyber security, medical support services, research and development staffing, C6ISR, transportation support to minclude motor pool operations, tourism and seafood processing.

Show more

Goldbelt, Inc.
Full Time
$154k-204k (estimate)
Just Posted
Goldbelt, Inc.
Full Time
$106k-129k (estimate)
Just Posted
Goldbelt, Inc.
Full Time
$27k-34k (estimate)
Just Posted

The job skills required for Security control assessor include Analysis, Leadership, Microsoft Office, Verbal Communication, Information Security, Critical Thinking, etc. Having related job skills and expertise will give you an advantage when applying to be a Security control assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security control assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
640 Acres
Full Time
$126k-156k (estimate)
1 Day Ago
For the skill of  Leadership
Fellowship of Christian Athletes (FCA)
Full Time
$80k-108k (estimate)
Just Posted
For the skill of  Microsoft Office
Virginia Tech
Full Time
$61k-73k (estimate)
Just Posted
Show more

The following is the career advancement route for Security control assessor positions, which can be used as a reference in future career path planning. As a Security control assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security control assessor. You can explore the career advancement for a Security control assessor below and select your interested title to get hiring information.