Security Control Assessor - TS/SCI with Polygraph

GDIT
McLean, VA, USA
$148.8K-$201.3K a year
Full-time

Job Description :

Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.

At GDIT, people are our differentiator. As a Security Control Assessor , you will help ensure today is safe and tomorrow is smarter.

Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer.

We provide consummate cyber security risk management as a service platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles.

Be the change, lead our change join us!

HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACT

Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.

Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team.

Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks.

Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM

Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)

Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures

Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer / customer assess systems against information assurance policies, regulations and instructions

Demonstrated experience providing threat analysis based on identified security vulnerabilities

Develops and documents security evaluation test plans and procedures

Demonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediation

Familiarity with securing Operational Technology (OT), including supervisory control and data acquisition SCADA), distributed control systems DCS), programmable logic controllers (PLCs), and physical access control systems PACSs) while addressing their unique performance, reliability, and safety requirements.

WHAT YOU’LL NEED TO SUCCEED :

Education : Bachelor's Degree ( Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline )

Required Experience : 10+ yrs

Clearance : TS / SCI with Polygraph

Required Technical Skills :

Familiarity with NIST SP 800-82 "Guide to Operational Technology (OT) Security", to include typical system topologies, common threats and vulnerabilities, methods and techniques for securing OT systems and countermeasures to mitigate associated risk.

Expertise in conducting risk-based assessments within Operational Technology (OT) systems including the identification of potential threats, vulnerabilities, regulatory compliance, documentation / reporting, and impacts on critical operations

Deep understanding of various Operational Technology (OT) systems, architectures and components and security assessment tools / resources such as MITRE ATT&CK for Industrial Control Systems and the National Vulnerability Database (NVD)

Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and / or other vulnerability scanners)

Strong understanding of the Assessment and Authorization (A&A) process

Excellent oral and technical writing skills

Desired Certifications :

CASP, CCNP Security, CISA, CISSP, GCED, or GCIH

Security Clearance Level : TS / SCI with active polygraph

Location : McLean, VA - On Customer Site

OpportunityOwned

GDITCareers

WeAreGDIT

IntelAprilCampaignReqs

ISP2024InnovativeTalent

GDIT IS YOUR PLACE :

401K with company match

Comprehensive health and wellness packages

Internal mobility team dedicated to helping you own your career

Professional growth opportunities including paid education and certifications

Cutting-edge technology you can learn from

Rest and recharge with paid vacation and holidays

The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary.

Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours :

Travel Required : Less than 10%

Less than 10%

T elecommuting Options :

Onsite

Work Location : USA VA McLean

USA VA McLean

30+ days ago
Related jobs
Promoted
Jacobs
Arlington, Virginia

This position requires an active DoD TS/SCI security clearance with the ability to obtain and maintain special accesses. Interact with content developers, technical experts, and subject matter experts to produce quality documentation and training materials. Consolidate technical inputs and analyses ...

Next Step Systems – Recruiters for Information Technology Jobs Top IT Recruiting Firm
Springfield, Virginia

Junior ServiceNow Software Developer, TS/SCI with CI Polygraph Security Clearance Required, Springfield, VA. Must have an active TS/SCI with a CI Polygraph security clearance. Home»Junior ServiceNow Software Developer, TS/SCI with CI Polygraph Security Clearance Required. You will work closely with ...

Technical Staffing
Fairfax, Virginia

The Systems Engineer (TS/SCI with CI Polygraph Clearance) will work onsite at a secured facility, working for a growing company with excellent company paid benefits. This person will handle a range of duties such as some of the following: Secures enterprise information assets by assessing security r...

Next Step Systems – Recruiters for Information Technology Jobs Top IT Recruiting Firm
Reston, Virginia

DevSecOps Engineer, Product Team, TS/SCI with Full Scope Polygraph Security Clearance Required, Reston, VA. The qualified DevSecOps Engineer must have an active TS/SCI with a Full Scope Polygraph security clearance. Must have an active TS/SCI with Full Scope Polygraph security clearance. Home»DevSec...

General Dynamics Information Technology
Herndon, Virginia

Security Clearance Level: TS/SCI w/ Polygraph. Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to t...

Next Step Systems – Recruiters for Information Technology Jobs Top IT Recruiting Firm
Chantilly, Virginia

ServiceNow Engineer, TS/SCI with Polygraph Security Clearance Required, Chantilly, VA. Qualified candidates must have an active TS/SCI with Polygraph Security Clearance. An Active TS/SCI Clearance with Polygraph Security Clearance is required. Home»ServiceNow Engineer, TS/SCI with Polygraph Security...

LMI
Chantilly, Virginia

Active TS/SCI with CI Polygraph required. Our clients value our specialized services in logistics, intelligence, homeland security, health care, and energy and environment markets. Operate as an individual contributor and collaborate with a team of high-performing Subject Matter Experts (SMEs), Oper...

General Dynamics Information Technology
McLean, Virginia

Bachelor’s degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience. Demonstrated experience using enterprise tools or ticketing systems to document and track requests and requirem...

LMI
McLean, Virginia

TS/SCI with polygraph is required. The ideal candidate will serve in a full-time client facing role as a Content Manager for an Intelligence Community (IC) client proof-reading and copy editing content finished intelligence; coordinating with analysts, graphic designers, cartographers, and fellow co...

GDIT
Herndon, Virginia

Assists with establishing an approach to monitoring compliance with specific Cloud security standards of systems in the Cloud. You will coordinate with stakeholders across the organization to identify and clarify specifications, requirements, and performance measures, leveraging your engineering exp...