Recent Searches

You haven't searched anything yet.

7 Jobs in Spring, VA

SET JOB ALERT
Details...
Amyx
Spring, VA | Full Time
$86k-107k (estimate)
1 Month Ago
CEDGE
Spring, VA | Full Time
$116k-147k (estimate)
1 Month Ago
CEDGE
Spring, VA | Full Time
$124k-158k (estimate)
Just Posted
CEDGE
Spring, VA | Full Time
$106k-128k (estimate)
1 Month Ago
CEDGE
Spring, VA | Full Time
$106k-128k (estimate)
1 Month Ago
CEDGE
Spring, VA | Full Time
$126k-153k (estimate)
2 Months Ago
CEDGE
Spring, VA | Full Time
$95k-120k (estimate)
2 Months Ago
Security control assessor
Amyx Spring, VA
$86k-107k (estimate)
Full Time | IT Outsourcing & Consulting 1 Month Ago
Save

Amyx is Hiring a Security control assessor Near Spring, VA

Overview

Amyx is seeking to hire a Security Control Assessor-Intermediate to support our Cybersecurity Division / NGA Defender in the NCR (Offsite) Chantilly, VA area.

Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST 800-37).

Responsibilities

  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software / network / system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and / or audits for external services (., cloud service providers, data centers).
  • Establish acceptable limits for the software application, network, or system. Manage Accreditation Packages (., ISO / IEC 15026-2).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.
  • Perform risk analysis (., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.
  • Provide input to the Risk Management Framework process activities and related documentation (., system life-cycle support plans, concept of operations, operational procedures, and maintenance training materials).
  • Verify and update security documentation reflecting the application / system security design features.
  • Participate in Risk Governance process to provide security risks, mitigations, and input on other technical risk.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals.
  • Ensure that security design and cybersecurity development activities are properly documented (providing a functional description of security implementation) and updated as necessary.
  • Support necessary compliance activities (., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
  • Assess the effectiveness of security controls.
  • Assess all the configuration management (change configuration / release management) processes.

Microsoft Office Suites; SharePoint; Nessus, AWS Tools, Xacta, ServiceNow, Archer, Microsoft Hyper-V, VMWare vSphere, Citrix XenDesktop / Server, Amazon Elastic Compute Cloud, etc.

public key infrastructure, Oauth, OpenID, SAML, SPML

Qualifications

Bachelor degree or higher from an accredited college or university (Recommend an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree;

or a degree in a Mathematics or Engineering

Clearance : TS / SCI

8140 Certification : CAP or CASP or Cloud or CYSA or PenTest .

Benefits include :

  • Medical, Dental, and Vision Plans (PPO & HSA options available)Flexible Spending Accounts (Health Care & Dependent Care FSA)Health Savings Account (HSA)401(k) with matching contributionsRothQualified Transportation Expense with matching contributionsShort Term DisabilityLong Term DisabilityLife and Accidental Death & DismembermentBasic & Voluntary Life InsuranceWellness ProgramPTO11 HolidaysProfessional Development Reimbursement
  • Last updated : 2024-05-21

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$86k-107k (estimate)

POST DATE

05/02/2024

EXPIRATION DATE

07/31/2024

WEBSITE

amyx.com

HEADQUARTERS

RESTON, VA

SIZE

200 - 500

FOUNDED

1999

CEO

WILLIAM SCHAEFER

REVENUE

$50M - $200M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
Show more

Amyx
Full Time
$127k-156k (estimate)
1 Week Ago
Amyx
Full Time
$84k-101k (estimate)
1 Week Ago
Amyx
Full Time
$103k-134k (estimate)
2 Weeks Ago

The job skills required for Security control assessor include Computer Science, Microsoft Office, Installation, Information Security, etc. Having related job skills and expertise will give you an advantage when applying to be a Security control assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security control assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
Kforce
Contractor
$95k-114k (estimate)
3 Days Ago
For the skill of  Microsoft Office
Mayvin
Other
$127k-163k (estimate)
2 Days Ago
For the skill of  Installation
Installation Services
Full Time
$69k-89k (estimate)
2 Days Ago
Show more

The following is the career advancement route for Security control assessor positions, which can be used as a reference in future career path planning. As a Security control assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security control assessor. You can explore the career advancement for a Security control assessor below and select your interested title to get hiring information.