Security Control Assessor - I

Maximus
Mclean, VA, United States
Full-time

General information

Job Posting Title Security Control Assessor - I Date Friday, June 28, 2024 City Mclean State VA Country United States Working time Full-time

Description & Requirements

Maximus is seeking a Sr. Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado.*This position is contingent upon award* Maximus TCS (Technology and Consulting Services) Internal Job Profile Code : TCS032, T2, Band 5 Duties & Responsibilities

  • Conduct comprehensive assessments of security controls within information systems (IS) to determine compliance and effectiveness, including pre-site, on-site, and post-assessments.
  • Coordinate and perform pre-assessments, reviewing and evaluating the Body of Evidence (BoE) for completeness, identifying threats, vulnerabilities, and non-compliance areas.
  • Execute formal on-site security control assessments, document findings in the Security Control Traceability Matrix (SCTM) and produce the Security Assessment Worksheet (SAW).
  • Prepare and submit detailed Security Assessment Reports (SARs) within 30 days of on-site visits, providing thorough analysis and recommendations.
  • Evaluate the effectiveness of Continuous Monitoring Plans, providing quarterly briefings on system compliance.
  • Support the development and implementation of IS security program policies, advising on assessment and authorization issues, and assisting with the evaluation of authorization packages.
  • Assist in assessing the Plan of Action and Milestones, proposed changes to authorization boundaries, and evaluating the security impact of hardware and software

Minimum Requirements :

  • Active TS / SCI with the willingness and ability to obtain CI Polygraph.
  • Must meet requirements as listed in DoD 8140.03 :
  • A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems , or Computer Science , from an ABET accredited or CAE designated institution.
  • OR- possess and maintain one of the following industry recognized certifications related to this role per the DoD Cyber Workforce Framework and DoD Manual 8140.

03 : CGRC / CAP or CASP+ or Cloud+ or PenTest+ or Security+ or GSEC.

  • 1-3 years of IT cybersecurity support experience.
  • Minimum 1 years of SCAR network assessment or DoD Risk Management Framework (RMF) support experience.
  • Basic familiarity with the RMF process and NIST 800 document series.
  • Ability to meet travel requirements per customer. CONUS and OCONUS travel are estimated to be 25% or more.

Preferred Key Skills and Abilities :

1 year of SCAR network assessment support experience

clearance #techjobs Minimum Requirements TCS032, T2, Band 5

30+ days ago
Related jobs
Promoted
AT&T
Chantilly, Virginia

The services obtained under this contract shall provide expertise to support information systems security, security control assessments, information assurance engineering, and security control assessments test engineering. A Security Control Assessor (SCA) is a security professional that provides in...

Procession Systems
Reston, Virginia

Security Control Assessor (SCA). This role is responsible for leading evaluations and ensuring the effectiveness of security controls for classified information systems and Platform Information Technology (PIT) in accordance with the Risk Management Framework (RMF). Assigned systems will process up ...

VTG
McLean, Virginia

Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, docum...

Pueo Business Solutions
Reston, Virginia

Serve as Security Controls Assessors for formal Security Test and Evaluation, Conduct of Security Certifications of (DoDIIS) systems/networks/sites assessing security control compliance, providing guidance regarding remediation and mitigation of identified vulnerabilities. Provide guidance on the ap...

Shedd RS
Arlington, Virginia

Security Control Assessor/Validator Experience. DoD 8570 IAM/IAT Level III certification (must have and maintain at least 1 current certification from the following list: CASP+CE, CCNP Security, CISA, CISSP, GCED, GCIH, CCSP, CISM, GSLC, OR CCISO). ...

Hummingbirds Innovations
McLean, Virginia

Familiarity with securing Operational Technology (OT), including supervisory control and data acquisition {SCADA), distributed control systems {DCS), programmable logic controllers (PLCs), and physical access control systems {PACSs) while addressing their unique performance, reliability, and safety ...

Guidehouse
Reston, Virginia

Guidehouse has an opportunity for a cleared Security Controls Assessor (SCA) Lead to leverage their understanding of IC/DOD Risk Management Frameworks (RMF), continuous monitoring, risk scoring, and risk management experience to lead our team of Assessors in conducting rigorous technical testing of ...

Maximus
McLean, Virginia

Execute formal on-site security control assessments, document findings in the Security Control Traceability Matrix (SCTM) and produce the Security Assessment Worksheet (SAW). Job Posting Title Security Control Assessor - I Date Friday, June 28, 2024 City Mclean State VA Country United States Working...

Cyber Defense Technologies
Chantilly, Virginia

CDT is looking to add an mid level Security Control Assessor. Knowledge of information technology concepts used in the evaluation of security performance and integrity of state-of-the-art applications, communications systems, hardware, software, satellite control systems, and information processing ...

Avint
Tysons, Virginia

ISSO Security Control Assessor Support with an active Top Secret clearance. Top Secret ISSO Security Control Assessor Support. Technical skills in performing security reviews, identifying gaps in security architectures, and developing a security risk management plan. Developing strategic guidance an...