Recent Searches

You haven't searched anything yet.

7 Jobs in Fort Meade, MD

SET JOB ALERT
Details...
The Staffing Resource Group, Inc
Fort Meade, MD | Full Time
$93k-115k (estimate)
7 Days Ago
Cole Engineering Services, Inc.
Fort Meade, MD | Full Time
$52k-67k (estimate)
1 Month Ago
Prime Time Consulting
Fort Meade, MD | Full Time
$81k-106k (estimate)
1 Month Ago
US Defense Information Systems Agency
Fort Meade, MD | Full Time
$93k-129k (estimate)
4 Months Ago
US United States Fleet Forces Command
Fort Meade, MD | Full Time
$77k-95k (estimate)
4 Months Ago
US Defense Media Activity
Fort Meade, MD | Full Time
$78k-96k (estimate)
1 Month Ago
Prime Time Consulting
Fort Meade, MD | Full Time
$79k-103k (estimate)
1 Month Ago
Security control assessor
$93k-115k (estimate)
Full Time 7 Days Ago
Save

The Staffing Resource Group, Inc is Hiring a Security control assessor Near Fort Meade, MD

Security Control Assessor

Salary : $118k / yr.

Location : Ft. Meade, MD (fully on-site)

Industry : Government / Defense

Clearance : Active TS / SCI required

Qualifications :

  • 5 years of relevant experience as a cyber security control assessor
  • Certification Requirements : IAM Level II, CAP or CCSP preferred
  • Bachelor s degree or relevant experience in related field
  • TS / SCI is REQUIRED (US Citizenship is required)

Desired Skills :

  • Experience with RMF, CNSSI 1253, NIST SP 800-53, ICD 503
  • Experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)
  • Experience with utilizing Telos XACTA tool.
  • Applies experience with compliance and vulnerability scanning tools (Nessus, McAfee ePO

Responsibilities :

  • Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls.
  • Performs Security Control Assessments to determine the extent to which Information System security controls are implemented correctly, operating as intended, and producing the desired outcomes as stated in the DISA Information Assurance Requirements.
  • Follow Assessment and Authorization procedures as defined in NIST 800-37 to complete comprehensive security control assessment and draft formal Security Assessment Reports (SAR) to document finding.
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software / network / system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and / or audits for external services (e.g., cloud service providers, data centers).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Verify and update security documentation reflecting the application / system security design features.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Assess the effectiveness of security controls and assess all the configuration management (change configuration / release management) processes.
  • Conducts comprehensive security control assessments levied against a system and documenting the results, including recommendations for correcting any weaknesses or

deficiencies in the controls.

  • Develops a Security Assessment Report (SAR).
  • Conducts comprehensive reviews of security authorization documents to ensure the appropriate NIST security guidelines were used during the assessments and the selections of

security controls are relevant to the confidentiality, integrity, and availability of the system.

Performs security control assessments on cloud-based systems.

EOE / ADA

clearance

LI-SRG18

IND123

Last updated : 2024-05-23

Job Summary

JOB TYPE

Full Time

SALARY

$93k-115k (estimate)

POST DATE

05/22/2024

EXPIRATION DATE

08/22/2024

WEBSITE

srg-us.com

HEADQUARTERS

Tampa, FL

SIZE

50 - 100

Related Companies
Show more

The Staffing Resource Group, Inc
Full Time
$37k-49k (estimate)
3 Days Ago
The Staffing Resource Group, Inc
Full Time
$53k-66k (estimate)
5 Days Ago
The Staffing Resource Group, Inc
Full Time
$38k-47k (estimate)
6 Days Ago

The job skills required for Security control assessor include Confidentiality, etc. Having related job skills and expertise will give you an advantage when applying to be a Security control assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security control assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Confidentiality
Adams Associates
Full Time
$29k-40k (estimate)
7 Days Ago
Show more

The following is the career advancement route for Security control assessor positions, which can be used as a reference in future career path planning. As a Security control assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security control assessor. You can explore the career advancement for a Security control assessor below and select your interested title to get hiring information.