Recent Searches

You haven't searched anything yet.

9 security control assessor Jobs in mc lean, va

SET JOB ALERT
Details...
GDIT
Mc Lean, VA | Full Time
$108k-133k (estimate)
1 Week Ago
The Swift Group
Mc Lean, VA | Full Time
$94k-116k (estimate)
2 Months Ago
VTG Defense
Mc Lean, VA | Full Time
$86k-107k (estimate)
2 Months Ago
McIntire Solutions, LLC
Mc Lean, VA | Full Time
$114k-136k (estimate)
5 Months Ago
Telos
Mc Lean, VA | Full Time
$95k-117k (estimate)
6 Months Ago
Integrated Intel Solutions
Mc Lean, VA | Full Time
$89k-109k (estimate)
1 Month Ago
Capgemini
Mc Lean, VA | Full Time
2 Weeks Ago
Saliense Consulting LLC
Mc Lean, VA | Full Time
$90k-111k (estimate)
9 Months Ago
Saliense Consulting LLC
Mc Lean, VA | Full Time
$90k-111k (estimate)
10 Months Ago
Security control assessor
GDIT Mc Lean, VA
$108k-133k (estimate)
Full Time 1 Week Ago
Save

GDIT is Hiring a Security control assessor Near Mc Lean, VA

Job Description :

Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.

At GDIT, people are our differentiator. As a Security Control Assessor , you will help ensure today is safe and tomorrow is smarter.

Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer.

We provide consummate cyber security risk management as a service platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles.

Be the change, lead our change join us!

Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.

Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team.

Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks.

Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM

Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)

Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures

Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer / customer assess systems against information assurance policies, regulations and instructions

Demonstrated experience providing threat analysis based on identified security vulnerabilities

Develops and documents security evaluation test plans and procedures

Demonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediation

Familiarity with securing Operational Technology (OT), including supervisory control and data acquisition SCADA), distributed control systems DCS), programmable logic controllers (PLCs), and physical access control systems PACSs) while addressing their unique performance, reliability, and safety requirements.

WHAT YOU’LL NEED TO SUCCEED :

Education : Bachelor's Degree ( Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline )

Required Experience : 10 yrs

Clearance : TS / SCI with Polygraph

Required Technical Skills :

Familiarity with NIST SP 800-82 "Guide to Operational Technology (OT) Security", to include typical system topologies, common threats and vulnerabilities, methods and techniques for securing OT systems and countermeasures to mitigate associated risk.

Expertise in conducting risk-based assessments within Operational Technology (OT) systems including the identification of potential threats, vulnerabilities, regulatory compliance, documentation / reporting, and impacts on critical operations

Deep understanding of various Operational Technology (OT) systems, architectures and components and security assessment tools / resources such as MITRE ATT&CK for Industrial Control Systems and the National Vulnerability Database (NVD)

Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and / or other vulnerability scanners)

Strong understanding of the Assessment and Authorization (A&A) process

Excellent oral and technical writing skills

Desired Certifications :

CASP, CCNP Security, CISA, CISSP, GCED, or GCIH

Security Clearance Level : TS / SCI with active polygraph

Location : McLean, VA - On Customer Site

OpportunityOwned

GDITCareers

WeAreGDIT

IntelAprilCampaignReqs

GDIT IS YOUR PLACE :

401K with company match

Comprehensive health and wellness packages

Internal mobility team dedicated to helping you own your career

Professional growth opportunities including paid education and certifications

Cutting-edge technology you can learn from

Rest and recharge with paid vacation and holidays

The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary.

Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours :

Travel Required : Less than 10%

Less than 10%

T elecommuting Options :

Onsite

Work Location : USA VA McLean

USA VA McLean

Last updated : 2024-05-19

Job Summary

JOB TYPE

Full Time

SALARY

$108k-133k (estimate)

POST DATE

05/20/2024

EXPIRATION DATE

08/08/2024

WEBSITE

fdassociates.net

HEADQUARTERS

Mclean, VA

SIZE

50 - 100

Related Companies
Show more

GDIT
Full Time
$46k-61k (estimate)
3 Days Ago
GDIT
Full Time
$100k-132k (estimate)
4 Days Ago
GDIT
Full Time
$60k-89k (estimate)
4 Days Ago

The job skills required for Security control assessor include Computer Science, Integrity, Test Plans, etc. Having related job skills and expertise will give you an advantage when applying to be a Security control assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security control assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
Kforce Technology Staffing
Remote | Full Time
$95k-114k (estimate)
Just Posted
For the skill of  Integrity
image house floor cleaning llc
Contractor | Part Time
$32k-41k (estimate)
2 Days Ago
For the skill of  Test Plans
SPARTA, Inc. dba Cobham Analytic Solutions
Full Time
$144k-175k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Security control assessor positions, which can be used as a reference in future career path planning. As a Security control assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security control assessor. You can explore the career advancement for a Security control assessor below and select your interested title to get hiring information.