Security Control Assessor jobs in Maryland

M
Security Control Assessor
  • McIntire Solutions
  • Bethesda, MD FULL_TIME
  • Title: Security Control Assessor

    Location:  Bethesda, MD

    McIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer.

    Responsibilities include, but are not limited to:

    • Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.
    • One full year of SCA experiences within the last three calendar years.
    • One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).
    • Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.
    • Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).
    • Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).
    • Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.
    • Knowledge of Independent Verification & Validation (IV&V) of security controls.

    Required Qualifications

    • Bachelor's Degree (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)
    • 6 years or relevant experience
    • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations (DCO)Testing will be accepted in lieu of a bachelor’s degree.
    • A Master’s degree in an applicable discipline be substituted for three years of demonstrated work experience.
    • Technical skills
    • Current TS/SCI clearance with Polygraph required.

    McIntire Solutions, LLC is a veteran owned small business based in Northern Virginia and provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, McIntire Solutions, LLC complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

     

  • 11 Days Ago

T
Security Control Assessor
  • The Swift Group
  • Bethesda, MD FULL_TIME
  • Job Description  Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.  Knowledge of system and application security threats and vulnerabilities.  K...
  • 3 Days Ago

M
Security Control Assessor (SCA)
  • McIntire Solutions
  • Bethesda, MD FULL_TIME
  • Title: Security Control AssessorLocation: Bethesda, MDMcIntire Solutions is seeking a Security Control Assessor to support our Bethesda Customer. Responsibilities include, but are not limited to:Three...
  • 8 Days Ago

A
Security Control Assessor 2
  • ARSIEM
  • Annapolis, MD FULL_TIME
  • About ARSIEM CorporationAt ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United Stat...
  • 1 Month Ago

A
Sr. Security Control Assessor
  • Aretec
  • Springs, MD FULL_TIME
  • Qualifications / Experience: Extensive experience with the NIST RMF and independently leading security control assessments from start to finish using the NIST Framework. Experience in several of the f...
  • 1 Month Ago

A
Security Control Assessor- Journeyman
  • Athena Technology Group, Inc.
  • Mead, MD FULL_TIME
  • Security Control Assessor- Journeyman Apply Now Description/Job Summary Security Control Assessor - JourneymanJob Location: Fort Meade, MD Position Type: Full Time, 40 hours per week Athena Technology...
  • 22 Days Ago

C
Security Control Assessor
  • CALIBRE Systems, Inc.
  • Denver, CO
  • CALIBRE Systems Inc., an employee-owned Management Consulting and Digital Transformation Company is seeking a Security C...
  • 4/18/2024 12:00:00 AM

S
Security Controls Assessor
  • Sky Solutions
  • Herndon, VA
  • Join our team as a Security Controls Assessor and safeguard organizational security with expertise. Utilizing NIST guida...
  • 4/18/2024 12:00:00 AM

A
Security Control Assessor I
  • Amyx, Inc.
  • Saint Louis, MO
  • Overview: Amyx is seeking to hire a Security Control Assessor-Intermediate to support our Cybersecurity Division/NGA Def...
  • 4/18/2024 12:00:00 AM

F
Sr. Security Control Assessor
  • FEDITC - Federal IT Consulting
  • Washington, DC
  • FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission...
  • 4/17/2024 12:00:00 AM

M
Security Control Assessor (SCA)
  • McIntire Solutions
  • Bethesda, MD
  • Title: Security Control Assessor Location: Bethesda, MD McIntire Solutions is seeking a Security Control Assessor to sup...
  • 4/17/2024 12:00:00 AM

S
Security Controls Assessor Lead
  • SHI International Corp.
  • Somerset, NJ
  • Job Summary: The Lead Security Controls Assessor conducts comprehensive assessments of the organizations security contro...
  • 4/16/2024 12:00:00 AM

R
Security Control Assessor - Cleared
  • RightDirection Technology Solutions
  • Washington, DC
  • RDTS has a vacancy at the U.S. Dept of Treasury in Washington, D.C. for a Security Control Assessor with an active secur...
  • 4/15/2024 12:00:00 AM

A
Security Control Assessor Level 2
  • Applied Insight
  • Fort George G Meade, MD
  • Job Description About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal govern...
  • 4/15/2024 12:00:00 AM

Maryland (US: /ˈmɛrələnd/ (listen) MERR-əl-ənd) is a state in the Mid-Atlantic region of the United States, bordering Virginia, West Virginia, and the District of Columbia to its south and west; Pennsylvania to its north; and Delaware to its east. The state's largest city is Baltimore, and its capital is Annapolis. Among its occasional nicknames are Old Line State, the Free State, and the Chesapeake Bay State. It is named after the English queen Henrietta Maria, known in England as Queen Mary. Sixteen of Maryland's twenty-three counties border the tidal waters of the Chesapeake Bay estuary and...
Source: Wikipedia (as of 04/11/2019). Read more from Wikipedia
Income Estimation for Security Control Assessor jobs
$79,977 to $94,262

Security Control Assessor
Support and/or conduct site visits and assessments to inspect and verify IS reports and plans at industrial and Government locations as approved by the Government, and provide a written report for review and approval by the USG.
May 09, 2023
Assist the Government in preparing a written justification, when appropriate, to obtain a written waiver of policy for mandated security features.
April 11, 2023
Understanding of IT security in NIST SP 800 series guidance to produce Security Authorization documentation for General Support Systems.
April 07, 2023
Evaluate and recommend approval, disapproval, or waiver(s) for IS processing national security data at industry and/or Government facilities.
April 06, 2023
Development of all supporting test reports and supporting artifacts and plan and action of milestones (POA&Ms) documenting open findings, preparation of formal authorization packages and oversight of the resolution of POA&Ms and development and maintenance of assessment and authorization enterprise schedules and metrics.
March 31, 2023
Provide guidance on the application of security policy, identifying security requirements, providing technical guidance for the satisfaction of requirements, reviewing and determining the adequacy of required documentation.
March 26, 2023
Lead and facilitate meetings with system owners, executive management, staff, and contract partners and technical personnel to provide IT security guidance, define system boundaries, and establish and maintain information security standards and procedures in compliance with information security and risk management policies, standards, and guidelines.
January 23, 2023
Requires ability to operate a personal computer, a telephone, copier, and other general office equipment (100%).
January 09, 2023