Recent Searches

You haven't searched anything yet.

12 Security Control Assessor Jobs in Chantilly, VA

SET JOB ALERT
Details...
Nisga'a CIOPS, LLC
Chantilly, VA | Full Time
$95k-123k (estimate)
3 Months Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Chantilly, VA | Full Time
$96k-124k (estimate)
1 Week Ago
Parsons Technical Services, Inc.
Chantilly, VA | Full Time
$88k-114k (estimate)
8 Months Ago
Waypoint Human Capital
Chantilly, VA | Full Time
$97k-120k (estimate)
4 Months Ago
Waypoint Human Capital
Chantilly, VA | Full Time
$91k-112k (estimate)
4 Months Ago
Amyx
Chantilly, VA | Full Time
$105k-130k (estimate)
2 Months Ago
System High Corporation
Chantilly, VA | Other
$94k-121k (estimate)
2 Months Ago
System High Corporation
Chantilly, VA | Other
$90k-114k (estimate)
3 Months Ago
Tau Six
Chantilly, VA | Full Time
$151k-186k (estimate)
7 Days Ago
Allen Integrated Solutions
Chantilly, VA | Full Time
$111k-132k (estimate)
4 Months Ago
LV8D Solutions
Chantilly, VA | Full Time
$81k-99k (estimate)
3 Months Ago
Constellis
Chantilly, VA | Full Time
$47k-61k (estimate)
3 Months Ago
Security Control Assessor
Nisga'a CIOPS, LLC Chantilly, VA
$95k-123k (estimate)
Full Time 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Nisga'a CIOPS, LLC is Hiring a Security Control Assessor Near Chantilly, VA

Security Control Assessor
Job LocationsUS-Remote-Remote Hire
ID2024-13824CategoryInformation Security/Quality AssurancePosition TypeRegular Full-Time
Overview

Nisga'a CIOPS provides hands-on experienced services to civilian and DoD programs worldwide. Delivering highly skilled, cleared personnel who provide services on five continents for a portfolio of customers.

Summary:

The Security Control Assessor (SCA) support services shall be provided to the Federal Bureau of Prisons. The contractor, serving as the SCA, shall conduct testing and evaluation of security controls to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the assigned information system and organization.

Responsibilities

Essential Job Functions:

    Demonstrate subject matter expertise with the RMF process and apply it to meet the government's security needs.
  • Review the System Security Plan (SSP), prior to initiating the security control assessment and ensure the plan provides a set of security controls for the information system that meet the stated security requirements.
  • Evaluate threats and vulnerabilities to information systems to ascertain the need for additional safeguards.
  • Ensure security control assessments are completed for each information system, controls are working as intended, and the controls protect the confidentiality, integrity and availability of IT resources at the appropriate levels.
  • Provide detailed assessment findings using Government-specified processes and
  • Provide recommendations to remedy and mitigate security vulnerabilities and threats to ultimately improve the protection of IT resources.
  • Utilize assessment results to identify trends and improve processes, policies, and cybersecurity training.
Qualifications

Necessary Skills and Knowledge:

  • Possesses demonstrated expertise in and capability to perform full range of a Security Control Assessor to include:
    • Assess the SSPP to ensure it provides sufficient security and privacy control implementation status to meet DOJ security requirements.
    • Develop the security and privacy assessment plan, conduct security and privacy control assessments, perform and analyze vulnerability scans, document the SAR, and provide authorization recommendations.
    • Assess changes to the information system, its environment, and operational needs that may affect its authorization status.
    • Recommend POA&Ms to reduce risk to an acceptable level.
  • Proficiency with Microsoft Office Suite.

Minimum Qualifications:

  • Bachelor's degree (or higher degree) from an accredited educational institution.
  • Minimum seven (7) years of experience in Information System Security.
  • Knowledge of DOJ Joint Cybersecurity Assessment Management (JCAM) system.
  • Must be a US Citizen.
  • Must have the ability to pass a drug test if requested.

Preferred Qualifications:

  • Master's degree in a related field
  • Certified Information Security Manager preferred
  • Certified Information Systems Auditor preferred
  • CompTIA Advanced Security Practitioner certification preferred
  • CompTIA Security certification preferred
  • Certified Ethical Hacker preferred
  • Active Top-Secret clearance preferred

The salary range for this position is $101,000 - $155,000 per year.

Pay and BenefitsAt Goldbelt, we value and reward our team's dedication and hard work. We provide a competitive base salary commensurate with your qualifications and experience. As an employee, you'll enjoy a comprehensive benefits package, including medical, dental, and vision insurance, a 401(k) plan with company matching, tax-deferred savings options, supplementary benefits, paid time off, and professional development opportunities.

Job Summary

JOB TYPE

Full Time

SALARY

$95k-123k (estimate)

POST DATE

03/21/2024

EXPIRATION DATE

05/21/2024

Show more

Nisga'a CIOPS, LLC
Full Time
$76k-94k (estimate)
3 Weeks Ago
Nisga'a CIOPS, LLC
Full Time
$132k-161k (estimate)
2 Months Ago
Nisga'a CIOPS, LLC
Full Time
$94k-119k (estimate)
3 Months Ago

The job skills required for Security Control Assessor include Microsoft Office, Confidentiality, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Control Assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Control Assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Microsoft Office
Bode Technology
Full Time
$95k-137k (estimate)
Just Posted
For the skill of  Confidentiality
Marriott International, Inc.
Full Time
$21k-27k (estimate)
Just Posted
Show more

The following is the career advancement route for Security Control Assessor positions, which can be used as a reference in future career path planning. As a Security Control Assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Control Assessor. You can explore the career advancement for a Security Control Assessor below and select your interested title to get hiring information.