Security Control Assessor - TS/SCI with Polygraph

General Dynamics
Bethesda, MD
Full-time

Responsibilities for this Position

Location : USA MD Bethesda - Customer Proprietary (MDC240)

Full Part / Time : Full time

Job Req : RQ174210

Type of Requisition :

Regular

Clearance Level Must Currently Possess :

Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain :

Top Secret SCI + Polygraph

Suitability :

Public Trust / Other Required :

None

Job Family : Cyber Security

Cyber Security

Job Qualifications : Skills :

Skills :

Cloud : Amazon Web Services (AWS), Cybersecurity, RMF

Certifications : Experience :

Experience :

6 + years of related experience

US Citizenship Required :

Job Description :

A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients' missions.

At GDIT, cyber security is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.

HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACT

  • Provide documentation to Customer which describes all identified system risks, planned test procedures taken, and test results
  • Provide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementation
  • Maintain accountability to endure integrity and confidentiality of the assessment process
  • Provide analysis of vulnerabilities and exploitations
  • Review and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)
  • Develop and document security evaluation test plan and procedures
  • Assist in researching, evaluating, and developing relevant Information Security policies and guidance
  • Actively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items / results of these events
  • Brief management, as needed, on the status of action items and / or results of activities
  • Conduct hands-on security testing, analyze test results, document risk, and recommend countermeasures
  • Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testing
  • Identify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.
  • Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.

WHAT YOU'LL NEED TO SUCCEED :

Education : Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)

Required Experience : 6+ yrs

Required Technical Skills :

  • Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503 / CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.
  • One full year of SCA experiences within the last three calendar years.
  • One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).
  • Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.
  • Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).
  • Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).
  • Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.
  • Knowledge of Independent Verification & Validation (IV&V) of security controls.
  • Three years of experience performing security assessments in a cloud computing environment.
  • Strong writing skills.
  • Knowledge of system and application security threats and vulnerabilities.
  • Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)
  • Knowledge of network protocols such as Transition Control Protocol / Internet Protocol (TCP / IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.
  • Ability to assess the robustness of security systems and designs.
  • Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.
  • Report vulnerabilities identified during security assessments.
  • Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).
  • Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.

Security Clearance Level : TS / SCI with active polygraph

Location : Bethesda, MD - On Customer Site

GDIT IS YOUR PLACE :

  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays

OpportunityOwned

GDITCareers

WeAreGDIT

SWDevpolyVA

Scheduled Weekly Hours :

Travel Required : Less than 10%

Less than 10%

Telecommuting Options :

Onsite

Work Location : USA MD Bethesda

USA MD Bethesda

Additional Work Locations :

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.

S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation.

We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI / ML, Cloud, Cyber and application development.

Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day.

We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

PI240312974

30+ days ago
Related jobs
Applied Insight
Laurel, Maryland

Active TS/SCI with polygraph security clearance. At least 6 years of experience with IT security concepts and fundamentals. Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality ...

Leidos
Aspen Hill, Maryland

An Active TS/SCI with polygraph security clearance is required to be considered for this position. You must have an active TS/SCI with Polygraph clearance up front to qualify. TS/SCI with Polygraph level clearance required. Our team’s focus is ensuring our intelligence customers have the right tools...

General Dynamics Information Technology
Bethesda, Maryland

Bachelor’s degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience. Transform technology into opportunity as a Customer Service Support Specialist with GDIT. Demonstrated experien...

GDIT
Bethesda, Maryland

Work with others on program security team to provide for all aspects of security to include but not limited to the following Activities:. Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), ...

Parsons Corporation
MD,US

Parsons is seeking an experienced ISSO with AWS experience to help our customers perform security scans to identify vulnerabilities and risks, and work with engineering teams to mitigate the risks in their cloud and hybrid environments. Assist with the management of security aspects of the informati...

GDIT
Bethesda, Maryland

Meeting with stakeholders, analyzing requirements, user stories, and related artifacts to determine technical specifications for the system environments. Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related d...

GrammaTech, Inc
MD, US

Important: Candidates must have an Active TS/SCI with Full Scope Polygraph clearance) and must be willing to work in Central Maryland (Ft. An active TS/SCI Full Scope Polygraph Clearance or one that is able to be re-activated quickly. Are you ready to be challenged, right from the interview process?...

General Dynamics Information Technology
Bethesda, Maryland

Consult with clients to determine optimum design for assigned projects. Our work depends on a Requirements Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We have responsibility to ensure operational IT capabilities provide the client wit...

Tulzi Technologies, LLC
Laurel, Maryland

Clearance Required: TS/SCI w/poly. In lieu of a Bachelor's degree, four (4) additional years of experience in Network Engineering disciplines with a high school diploma. We offer a competitive benefits and compensation package and FUN place to work! Benefits include, but not limited to:. Tulzi Techn...

Mediabistro
Bethesda, Maryland

An Active TS/SCI with polygraph security clearance is required to be considered for this position. Technical Editing - Supports the ODNI by leading communication support such as: the development, preparation, production, coordination, and editing of a range of products that may include finished inte...