Security Controls Assessor - El Segundo, United States - SAIC

SAIC
SAIC
Verified Company
El Segundo, United States

4 weeks ago

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

Job ID:

Location:
EL SEGUNDO, CA, US


Date Posted:


Category:
Cyber


Subcategory:
Cyber GRC


Schedule:
Full-time


Shift:
Day Job


Travel:
Yes, 10 % of the Time


Minimum Clearance Required:
TS/SCI


Clearance Level Must Be Able to Obtain:TS/SCI with Poly


Potential for Remote Work:
No


Description


SAIC is seeking an experienced
Security Controls Assessor to support to the US Space Force in developing, deploying, and sustaining a National Security Space system within the Space Systems Command Space Domain Awareness and Combat Power Program Executives Office portfolio.

This position is located in
El Segundo, CA where the weapons system contracts are managed.


As a Security Control Assessor you will support information system security engineering activities to ensure security requirements are defined, implemented and tested for multiple and independent information systems.


Fun stuff you will do on the job:

  • Conduct assessment and authorization activities to support recommendations to the authorizing official based on requirements, security impact levels and projected operational environment
  • Evaluate the threats and vulnerabilities to information systems to ensure security controls effectively mitigate the risk of exploits
  • Develop Security Assessment Report to support continuous Authorization to Operate determinations
  • Conduct and report on independent assessments to verify compliance

Qualifications

This is you:


  • Bachelor Degree with 9 years of relevant experience with (4 years of additional experience may be used in lieu of degree):
  • DoD M, Joint SAP Implementation Guide (JSIG), National Institute of Standards and Technology (NIST) Special Publication 800-5
  • Strong understanding behind implementation details of end-to-end zero trust architecture solutions
  • Assessing and articulating risk, including to nontechnical audiences
  • Providing unique mitigations/recommendations to varied systems' security challenge
  • Current Certified Information Security Specialist (CISSP) credential
  • Inscope security background investigation (T5 or SSBI), adjudicated for SCI eligibility and enrolled in the Continuous Evaluation program (if applicable)
  • Willing to be nominated for access to Sensitive Compartmented Information and Special Access Programs and willing to consent to a Polygraph examination

Target salary range:
$125,001 - $150,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.

Covid Policy:
SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.

More jobs from SAIC