Security Control Assessor - TS/SCI with Polygraph

GDIT
Bethesda, MD, USA
$148.8K-$201.3K a year
Full-time

Job Description :

A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions.

At GDIT, cyber security is embedded into every aspect of what we do. We’re constantly evolving our cyber solutions to overcome our clients’ biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.

HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACT

Provide documentation to Customer which describes all identified system risks, planned test procedures taken, and test results

Provide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementation

Maintain accountability to endure integrity and confidentiality of the assessment process

Provide analysis of vulnerabilities and exploitations

Review and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)

Develop and document security evaluation test plan and procedures

Assist in researching, evaluating, and developing relevant Information Security policies and guidance

Actively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items / results of these events

Brief management, as needed, on the status of action items and / or results of activities

Conduct hands-on security testing, analyze test results, document risk, and recommend countermeasures

Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testing

Identify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.

Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.

WHAT YOU’LL NEED TO SUCCEED :

Education : Bachelor's Degree ( Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline )

Required Experience : 6+ yrs

Required Technical Skills :

Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503 / CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.

One full year of SCA experiences within the last three calendar years.

One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).

Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.

Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).

Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).

Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.

Knowledge of Independent Verification & Validation (IV&V) of security controls.

Three years of experience performing security assessments in a cloud computing environment.

Strong writing skills.

Knowledge of system and application security threats and vulnerabilities.

Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)

Knowledge of network protocols such as Transition Control Protocol / Internet Protocol (TCP / IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.

Ability to assess the robustness of security systems and designs.

Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.

Report vulnerabilities identified during security assessments.

Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).

Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.

Security Clearance Level : TS / SCI with active polygraph

Location : Bethesda, MD - On Customer Site

GDIT IS YOUR PLACE :

401K with company match

Comprehensive health and wellness packages

Internal mobility team dedicated to helping you own your career

Professional growth opportunities including paid education and certifications

Cutting-edge technology you can learn from

Rest and recharge with paid vacation and holidays.

ISP2024InnovativeTalent

OpportunityOwned

GDITCareers

WeAreGDIT

The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary.

Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours :

Travel Required : Less than 10%

Less than 10%

T elecommuting Options :

Onsite

Work Location : USA MD Bethesda

USA MD Bethesda

30+ days ago
Related jobs
General Dynamics Information Technology
Bethesda, Maryland

Security Control Assessor - TS/SCI with Polygraph. A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions. Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Ac...

Promoted
CACI
Suitland-Silver Hill, Maryland

Senior Network Engineer (TS/SCI). Minimum Clearance Required to Start: TS/SCI. Provide assistance to clients and customers to assess their requirements, provide information or assistance. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family su...

Promoted
Serco
Joint Base Andrews, Maryland

An active TS/SCI clearance with polygraph. This position is contingent upon your ability to maintain/transfer a TS/SCI with Poly clearance. Understand basic concepts (to include basic grammar concepts), responsible for writing technical copy for various types of documents. Apply concepts for technic...

Promoted
Leidos Holding
Suitland-Silver Hill, Maryland

As a Security Controls Assessor Representative, our new colleague will assess Navy Sensitive Compartmented Information (SCI) systems in accordance with Naval Intelligence (NAVINTEL) Authorizing Official/Delegated Authorizing Official (AO/DAO) guidance. The Assessments & Validations Division (N64...

Promoted
Serco
Joint Base Andrews, Maryland

Produce Evaluation Plans (metric framework, scenarios/threads, timelines, requirements/T&E cross-walk), Analysis Plans, Data Requirements, Risk Assessments, Evaluation Reports, Status reports; provide input to Government T&E products (e. An active TS/SCI clearance with polygraph. This positi...

Hummingbirds Innovations
Bethesda, Maryland

Security Clearance: TS/SCI with CI Polygraph. Support software architecture development, requirements analysis, process execution and evaluation, selection and evaluation of COTS/GOTS tools, and integration (with both new and legacy systems). Resolve problems with software and respond to suggestions...

Mediabistro
Gaithersburg, Maryland

An Active TS/SCI with polygraph security clearance is required to be considered for this position. Description*You must have an active TS/SCI with Polygraph clearance up front to qualify. TS/SCI with Polygraph level clearance required. Our team's focus is ensuring our intelligence customers have the...

Jobot
Germantown, Maryland

Please note that this role requires a current/active TS/SCI security clearance with full-scope polygraph. Top Secret/SCI security clearance with full scope polygraph. Hardware Support Engineer (TS/SCI w/ Full Scope Polygraph, Servers) needed for a global, industry-leading enterprise IT, Software, Cl...

Parsons Corporation
MD,US

Parsons is seeking an experienced ISSO with AWS experience to help our customers perform security scans to identify vulnerabilities and risks, and work with engineering teams to mitigate the risks in their cloud and hybrid environments. Assist with the management of security aspects of the informati...

Paragon Systems
Capitol Heights, Maryland

Some assignments may patrol assigned site on foot or in vehicle, checks for unsafe conditions such as hazards, unlocked doors, and security violations; protects evidence or scenes of incident in the event of accidents, emergencies, or security investigations; prepares logs or reports as requested. A...