Recent Searches

You haven't searched anything yet.

18 Security Control Assessor (SCA) Manager - Clearance Required - Remote Jobs in Washington, DC

SET JOB ALERT
Details...
MindPoint Group LLC
Washington, DC | Full Time
$150k-185k (estimate)
3 Weeks Ago
MindPoint Group LLC
Washington, DC | Full Time
$114k-137k (estimate)
2 Months Ago
Koniag Data Solutions, LLC
Washington, DC | Full Time
$129k-153k (estimate)
2 Days Ago
Arlluk Technology Solutions
Washington, DC | Full Time
$128k-152k (estimate)
2 Months Ago
Goldbelt Hawk, LLC
Washington, DC | Full Time
$103k-127k (estimate)
1 Week Ago
Global Resource Solutions
Washington, DC | Full Time
$104k-130k (estimate)
2 Days Ago
P-11 SECURITY
Washington, DC | Full Time
$93k-125k (estimate)
3 Days Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$99k-123k (estimate)
2 Weeks Ago
Gen3 Technology Consulting LLC
Washington, DC | Full Time
$107k-132k (estimate)
2 Months Ago
Arlo Solutions
Washington, DC | Full Time
$103k-123k (estimate)
8 Months Ago
Telos
Washington, DC | Full Time
$93k-115k (estimate)
1 Month Ago
Telos
Washington, DC | Full Time
$93k-115k (estimate)
1 Month Ago
OneZero Solutions
Washington, DC | Full Time
$103k-123k (estimate)
4 Months Ago
Security Control Assessor (SCA) Manager - Clearance Required - Remote
MindPoint Group LLC Washington, DC
$150k-185k (estimate)
Full Time | IT Outsourcing & Consulting 3 Weeks Ago
Save

MindPoint Group LLC is Hiring a Remote Security Control Assessor (SCA) Manager - Clearance Required - Remote

Text code SCAM1 to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several ‘Best Places to Work’ awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations
  • Generous tuition and professional development reimbursements
  • Mentorship opportunities with leaders focused on your growth
  • Competitive benefits like 401k matching, 11 federal holidays, etc.
  • And more!

Job Description

MindPoint Group seeks to hire a Security Control Assessor (SCA) Manager to provide information security Assessment and Authorization (A&A) support to Contractor and Government facilities processing information and guidance to more junior SCAs. SCAs enhance the Information System security awareness of Directorates' & Offices' staffs, ensure that proper IS security resources are appropriately applied, and act as a liaison between the Directorates and various Offices.

What you get to do every day:

  • Provide continuous management of customer cyber policies, technical solution implementation, certification process guidance, and incident responder
  • Provide continuous management of customer cyber policies, technical solution implementation, certification process guidance, and incident responder
  • Assess the effectiveness of NIST 800-171/CMMC security controls
  • Design/integrate a cyber strategy that outlines the vision, mission, and goals that align with the organization’s strategic plan
  • Draft, staff, and publish cyber policy
  • Develop methods to monitor and measure risk, compliance, and assurance efforts
  • Develop specifications to ensure risk, compliance, and assurance efforts conform with security, resilience, and dependability requirements at the software application, system, and network environment level
  • Draft statements of preliminary or residual security risks for system operation
  • Maintain information systems assurance and accreditation materials
  • Perform security reviews, identifies gaps in security architecture, and develop a security risk management plan
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a significant change
  • Plan and conduct security authorization reviews and assurance case development for the initial installation of systems and networks
  • Verify that application software/network/system security postures are implemented as stated, documents deviations, and recommend required actions to correct those deviations
  • Assess policy needs and collaborates with stakeholders to develop policies to govern cyber activities
  • Monitor the rigorous application of cyber policies, principles, and practices in the delivery of planning and management services
  • Provide policy guidance to cyber management, staff, and users
  • Review, conduct, or participate in audits of cyber programs and projects
  • Interpret and apply applicable laws, statutes, and regulatory documents and integrate them into policy
  • Promote awareness of cyber policy and strategy as appropriate among management and ensure sound principles are reflected in the organization’s mission, vision, and goals
  • Supervise, develop, and train the SCA team
  • Review and evaluate work prepared by the SCA team
  • Train SCA Team on how to use current software tools and Industry Specialty Services methodology
  • Schedule and supervise the workload of associates and senior associates

Qualifications

*Applicable US Government Clearance Required*

What skills are required?

  • Bachelor’s Degree or an additional 8 years of relevant experience
  • Minimum of ten (10) years of general work experience and eight (8) years of relevant functional experience
  • Experience in cybersecurity project management (5 years)
  • Experience providing guidance, mentorship, and reviews to security control assessment team members
  • Experience providing Information Security advice and guidance to Government and Industry Stakeholders
  • Communicate effectively with all customer stakeholders
  • PMP required

What is ideal?

  • Practical experience performing information systems assessment and authorization (A&A) as defined in applicable ICDs and guidance and performing the processes involved in developing and implementing security-related directives and guidance for IA/IT/IM
  • Experience utilizing risk management strategies for information technology solutions
  • Technical understanding of emerging technologies and their implementation within Government systems and network environments
  • Knowledge of information technology concepts used in the evaluation of security performance and integrity of state-of-the-art applications, communications systems, hardware, software, satellite control systems, and information processing systems
  • Ability to effectively coordinate A&A activities of industry and Government information systems and manage and track systems involved in the A&A process
  • (ISC)2 Certified Authorization Professional (CAP)

Additional Information

  • All your information will be kept confidential according to EEO guidelines.
  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $140-160k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.
  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the “boxes” for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code SCAM1 to 202-915-6712 to apply!

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$150k-185k (estimate)

POST DATE

04/07/2024

EXPIRATION DATE

06/06/2024

WEBSITE

mindpointgroup.com

HEADQUARTERS

ALEXANDRIA, VA

SIZE

50 - 100

FOUNDED

2009

TYPE

Private

REVENUE

$10M - $50M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About MindPoint Group LLC

MindPoint Group offers cybersecurity solutions cloud sec, sec engineering and architecture and proactive sec.

Show more

MindPoint Group LLC
Full Time
$133k-177k (estimate)
1 Day Ago