Recent Searches

You haven't searched anything yet.

11 Senior Security Controls Assessor - Clearance Required - Remote Jobs in Washington, DC

SET JOB ALERT
Details...
Deloitte
Washington, DC | Other
$97k-118k (estimate)
1 Week Ago
Capgemini Government Solutions
Washington, DC | Full Time
$106k-132k (estimate)
1 Week Ago
MindPoint Group LLC
Washington, DC | Full Time
$114k-137k (estimate)
2 Months Ago
MindPoint Group LLC
Washington, DC | Full Time
$150k-185k (estimate)
1 Month Ago
MindPoint Group LLC
Washington, DC | Full Time
$122k-149k (estimate)
2 Months Ago
MindPoint Group LLC
Washington, DC | Full Time
$115k-138k (estimate)
1 Week Ago
MindPoint Group LLC
Washington, DC | Full Time
$114k-137k (estimate)
1 Month Ago
Senior Security Controls Assessor - Clearance Required - Remote
MindPoint Group LLC Washington, DC
$114k-137k (estimate)
Full Time | IT Outsourcing & Consulting 2 Months Ago
Save

MindPoint Group LLC is Hiring a Remote Senior Security Controls Assessor - Clearance Required - Remote

Text code SSCA to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several ‘Best Places to Work’ awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations
  • Generous tuition and professional development reimbursements
  • Mentorship opportunities with leaders focused on your growth
  • Competitive benefits like 401k matching, 11 federal holidays, etc.
  • And more!

Job Description

What you get to do every day:

  • Support RMF steps 4 –assess, 5 -authorize, step 6 –monitor controls: conducting system security assessments, supporting the system security authorization to operate process, and conducting annual assessments, respectively
  • Produce quality security assessment deliverables, ensuring the content of each deliverable is specific to the subject systems, complete, and accurate
  • Develop and execute a security and privacy assessment plan for each security assessment project
  • Create and maintain test cases for security assessment testing
  • Perform security testing at the control-requirement level for each unique component of each system (e.g., application, web application server, financial systems, database server/instance, operating systems, specialized appliances, network and infrastructure devices, and end-user devices (e.g., mobile phones, laptops, etc.)
  • Conduct technical content review and analysis of technical reports from security vulnerability scan, penetration test, and configuration compliance scan tools with respect to the subject system’s context and environment in order to analyze the findings accurately and completely
  • Analyze security tool reports and determine residual risk or false positives from technical reports and artifacts before assigning findings.
  • Document and provide findings and recommendations that are concise, system-specific, and actionable.
  • Perform and document client and system-specific risk analysis for each finding identified during each assessment in accordance with NIST SP 800-30, the client’s risk appetite, and the client’s security policies. The results of this risk analysis shall be documented in the Security Assessment Report (SAR) for each assessed FISMA system and a summary of the assessment results and risk shall be provided in the respective Assessment/Authorization Briefing.

Qualifications

**Appropriate US Government Clearance Required**

What skills are required?

  • Bachelor's Degree or 8 additional years of relevant equivalent experience
  • Minimum eight (8) years of general experience and six (6) years of relevant experience in functional responsibility
  • Thorough understanding and knowledge of FISMA and SA&A process
  • Core competencies in Information Assurance, Information System/Network Security, IT Assessment, Risk Management, System Testing and Evaluation, and Vulnerability Assessment
  • Ability to provide an assessment of the severity of weaknesses or deficiencies discovered in the information system and its environment of operation, and the ability to recommend corrective actions to address identified vulnerabilities
  • Knowledge of NIST SP 800-53 (Rev 4 & Rev 5) and NIST 800-137
  • Proficiency in writing technical analysis reports
  • Strong written and oral communication skills

What is ideal?

  • CISSP highly desired
  • Certified Authorization Professional (CAP), Certified Information Systems Auditor (CISA), Certified in Risk and Information Systems Control (CRISC)
  • Experience with IT ticketing systems (Jira, ServiceNow, Remedy, etc) and eGRC tools (Archer, CSAM, eMASS, etc.)

Additional Information

  • All your information will be kept confidential according to EEO guidelines.
  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $120-140k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.
  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the “boxes” for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code SSCA to 202-915-6712 to apply!

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$114k-137k (estimate)

POST DATE

03/17/2024

EXPIRATION DATE

05/16/2024

WEBSITE

mindpointgroup.com

HEADQUARTERS

ALEXANDRIA, VA

SIZE

50 - 100

FOUNDED

2009

TYPE

Private

REVENUE

$10M - $50M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About MindPoint Group LLC

MindPoint Group offers cybersecurity solutions cloud sec, sec engineering and architecture and proactive sec.

Show more

MindPoint Group LLC
Full Time
$122k-150k (estimate)
3 Days Ago
MindPoint Group LLC
Full Time
$88k-113k (estimate)
3 Days Ago