Recent Searches

You haven't searched anything yet.

14 Jobs in Herndon, VA

SET JOB ALERT
Details...
Excel Technologies
Herndon, VA | Full Time
$100k-124k (estimate)
2 Days Ago
FSA
Herndon, VA | Full Time
$53k-69k (estimate)
1 Week Ago
BlackSky
Herndon, VA | Full Time
$61k-83k (estimate)
1 Month Ago
Karsun Solutions LLC
Herndon, VA | Full Time
$106k-129k (estimate)
2 Months Ago
Navitas Business Consulting Inc
Herndon, VA | Contractor
$99k-120k (estimate)
1 Week Ago
US Tech Solutions
Herndon, VA | Contractor
$86k-107k (estimate)
1 Week Ago
Addison Group
Herndon, VA | Full Time
$72k-90k (estimate)
1 Week Ago
Acuity Inc
Herndon, VA | Other
$98k-120k (estimate)
2 Weeks Ago
Navitas
Herndon, VA | Full Time
$98k-119k (estimate)
2 Months Ago
Kforce
Herndon, VA | Other
$234k-326k (estimate)
3 Months Ago
Markon Cooperative, Inc.
Herndon, VA | Full Time
$115k-143k (estimate)
3 Months Ago
Progression, Inc.
Herndon, VA | Full Time
$105k-127k (estimate)
3 Months Ago
Logical Paradigm
Herndon, VA | Full Time
$71k-89k (estimate)
3 Months Ago
1568 Airbus Americas, Inc.
Herndon, VA | Full Time
$75k-93k (estimate)
2 Months Ago
Security Control Assessor
$100k-124k (estimate)
Full Time | Business Services 2 Days Ago
Save

Excel Technologies is Hiring a Security Control Assessor Near Herndon, VA

Security Control Assessor

This is a Remote, Work-From-Home Position

Full Job Description

The Security Control Assessor (SCA) will be part of a team responsible for providing independent assessments of security control compliance applied to the client’s hosted as well as cloud hosted IT applications and infrastructure. This role supports the documentation, validation, assessment, and authorization processes necessary to comply with federal cybersecurity requirements. The Assessor will research and prepare for the Risk Management Framework (RMF) assessment and authorization process, manage the day-to-day responsibilities of gathering evidence, scheduling resources, coordinating with business owners and external assessors, and track and report organizational readiness, POA&M, and assessment information using enterprise tools when possible. The position supports cybersecurity risk management with the Information Security Assessment team. As a contributor of the team, the Information Security Assessment team will be responsible for on-going risk identification and assessment, advice, and training, testing and assessment and oversight and stakeholder reporting.

Responsibilities

The candidate can expect to:

  • Collaborate with System Owners to evaluate the client’s information security program against the NIST Cybersecurity Framework and other commonly implemented cybersecurity, privacy, and data protection frameworks and regulatory requirements.
  • Assist with the development and periodic review of Security Assessment Plans to ensure the client is familiar with the assessment scope, testing methods/expectations, and the personnel/roles involved with the assessing the client’s security risk.
  • Support the Assessment Team with creating pre-assessment documentation a such as assessment workbooks, interview scripts, and artifact request list. 
  • Document compliance by linking artifacts and uploading reports in the designated artifact repository, such as assessment plans, interview scripts, audit findings, risk reports.
  • Assess risks and develop Plans of Action and Milestones (POA&Ms) that can used to provide continuous reporting and support informed, risk-based decision making.
  • Be responsible for tracking requirements for assigned systems and validate that tasks are on schedule and ensure the delivery of quality documentation.
  • Function as technical SME for assessment status reporting. 
  • This role with report directly to the Oversight and Compliance Team Lead.
  • Other duties as assigned.

Qualifications

The successful candidate will possess strong analytical skills and attention to detail. Additionally, the ideal candidate will possess:

  • 3 - 5 years of security/IT Governance, Risk, and Compliance or equivalent experience
  • Hands-on experience with auditing NIST 800-53 security controls in an assessment and authorization program
  • BA or BS in a technical field or equivalent experience
  • Ability to obtain and maintain a Public Trust security clearance
  • Ability to accomplish outcomes effectively, with minimal supervision, and a high degree of accountability and urgency to move assessments forward. 
  • Analytical and problem-solving skills with the drive to learn and expand skills with Information Security auditing
  • Superior attention to detail and conscientious of the quality of work product
  • Understanding and audit experience of cloud technologies such as AWS, Microsoft Azure, and Google Cloud Platform a bonus
  • Ability to thrive in a dynamic, fast-paced environment, and effectively manage multiple tasks simultaneously ensuring scheduled goals are met
  • Must be able to work independently and as part of a team, share workloads, and deal with sudden shifts in project priorities
  • Strong interpersonal and communication skills to develop and maintain relationships with clients and colleagues
  • Proficient in Microsoft Excel, Word, PowerPoint, and Visio
  • Passion for security, technology, and risk assessment
  • Ability to present ideas and solutions in business and user-friendly languages

Clearance Required: Ability to obtain a Public Trust minimum, higher is a bonus.

Industry certifications: Not required but a bonus. Examples are such as CISSP, CISA, CISM, ITIL, CRISC, SANS GIAC, Security , etc.

We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$100k-124k (estimate)

POST DATE

05/31/2024

EXPIRATION DATE

07/29/2024

The job skills required for Security Control Assessor include Problem Solving, Information Security, Scheduling, Analytical Skills, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Control Assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Control Assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Problem Solving
Azlan ISI
Full Time
$62k-87k (estimate)
Just Posted
For the skill of  Information Security
US Washington Headquarters Services
Full Time
$114k-137k (estimate)
2 Months Ago
For the skill of  Scheduling
MDstaffers
Full Time
$222k-277k (estimate)
Just Posted
Show more

The following is the career advancement route for Security Control Assessor positions, which can be used as a reference in future career path planning. As a Security Control Assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Control Assessor. You can explore the career advancement for a Security Control Assessor below and select your interested title to get hiring information.

Telos Corporation | EOE - Telos Corporation
Full Time
$122k-149k (estimate)
10 Months Ago
Cyber Security Innovations
Full Time
$106k-132k (estimate)
2 Days Ago