Clearance Requirements: Active TS/SCI clearance and willing to take/pass a Polygraph.

A new, five-year contract award has created the opportunity for Security Control Assessor to support our government customer in Springfield, VA. This is an excellent career opportunity with unlimited growth potential. This position is onsite.

Benefits include 15 days PTO, 11 days Paid Government Holidays, a 401k with 6% matching and an inclusion in our employee profit sharing program.

Description

The Security Control Assessor (SCA) will conduct and document a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an information system. Determine the overall control effectiveness through documentation review, inspections, testing, and interviews. Provide an assessment of the severity of weakness or deficiencies and recommend corrective actions to address identified vulnerabilities. Provide initial mitigation of Cybersecurity incidents, support incident investigations, and closure of the incident. Provide assessment of proposed technology (hardware, software, and firmware) for Cybersecurity vulnerabilities. 

Responsibilities

  • Assessment Package Feedback which focuses on the documentation submitted to support the various steps of Risk Management Framework (RMF). Recommend a format for this document for government approval. 
  • Security Assessment Report which focuses on the assessment of an information system in support of the authorization determination. Shall provide a draft report using the government provided template; may recommend format changes for government consideration. 
  • Periodic Cybersecurity Assessment Report or Security Compliance Report which focuses on the assessment of a Cybersecurity program at a location. Shall provide a draft report using the government provided template; may recommend format changes for government consideration. 
  • Cybersecurity Incident Reports which focus on documenting Cybersecurity incidents. Shall provide a draft report using the government provided template; may recommend format changes for government consideration. 
  • Technical Assessment of Hardware, Software, or Firmware. Shall document the technical assessment addressing Cybersecurity vulnerabilities via a government agreed format, such as a Help Desk ticket application, electronic mail, memorandum, etc. 
  • Shall develop an annual compilation of findings and observations based upon the Security Assessment Reports and Periodic Cybersecurity Assessment Reports or Security Compliance Reports based upon fiscal year assessments. The format shall be recommended for government approval. The compilation shall be void of system names, system identification numbers, government or contractor locations, and individual names. 
  • Draft and/or preliminary documents shall be presented in one of the following electronic formats: Microsoft Office version 2007 compatible (.docx, .xlsx, or .pptx) or the standard Portable Document Format (PDF) format. Final and/or approved format shall be determined by the government; may recommend additional formats. 


Qualifications 

  • Shall have 4 or more years of experience in the validation of security configuration of operating systems. 
  • Shall have 2 or more years of experience applying Risk Management Framework (RMF) as described in the National Institute of Standards and Technology Special Publications. 
  • Shall meet the Cyber IT/Cybersecurity Workforce (CSWF) Security Control Assessor (612); Intermediate Level for SECNAV M-5239.2 compliance. (See Navy Cool WebSite).


Desired Qualifications


  • Bachelor's Degree
  • Strongly desired experience with application of the Defense Information Systems Agency (DISA) Security Technical Implementation Guides. 
  • Operating System/Computing Environment certificate for Windows Server 2012 or newer UNIX (Linux (Red Hat), Solaris). 
  • Experience with vulnerability scanners. 
  • Documented (certificate) RMF training provided by the Intelligence Community or DoD SAP community. 
  • Experience with assessing security relevant applications. 
  • Experience as a System Administrator, Information System Security Manager, or Information System Security Officer. 
  • Experience applying the requirements of the DoD Joint Special Access Program Implementation Guide (JSIG) to information systems or Cybersecurity programs. 
  • A cyber credential at the Master proficiency level for specialty area Securely Provision -Risk Management as outlined in SECNAV M-5239.2. 
  • Experience with Cross Domain Solutions (CDS).


This position has been filled. Would you like to see our other open positions?