Jobs
>
Bethesda

    Security Assessor with Security Clearance - Bethesda, United States - Marathon TS

    Default job background
    Description


    Security Assessor Fully Remote / Prefer DC Metro Area Marathon TS has an immediate need for a Security Assessor specializing in the FedRAMP risk management framework to join our team in support of our Commercial Cybersecurity Practice, remote location available.

    Candidates must be US Citizens and eligible for a clearance to be considered for this position.

    Ideal candidates for this position are leaders in the FedRAMP/NIST Assessment space who bring deep knowledge of client engagement and development, and practice management, using your strong experience with FedRAMP and NIST risk management framework you will support and lead teams to perform assessments for cloud computing technologies in meeting federal compliance.

    As a an Assessor on the team, you will be responsible for supporting client engagements, assigning work, reviewing team contributions, and assuring quality reports are provided.


    Responsibilities include:
    Review of CSP documentation and provide recommendations Able to fill role as Penetration Tester Work with CSP and track progress of tasks/assignments Provide first level review of Associate work papers Provide system security consultation within cloud-based and on-premise environments in accordance with NIST, OMB, and other security regulatory frameworks Assist in developing all system security and compliance documentation (ex.

    SSP, ISCP, IRP, FIPS-199, CMP, diagrams, policies and procedures) Prepare, review, and/or update, and maintain IT security supporting artifacts Assist in developing all system assessment documentation (ex.

    SAP, SAR, RET, SRTM) Provide clients security and compliance guidance Identify problems, issues, challenges within client systems and conduct research to develop technical and conceptual solutions Perform responsibilities of Associate when Associate is not available Build a customer-focused relationship with client(s).

    Collaborate across multiple internal teams to ensure successful delivery of results based on scope of work. Establish standards and procedures to minimize risks.


    Minimum Requirements:

    Bachelor's degree (4-yr college or university) or equivalent combination of education and experience 2-5 years of experience in either auditing or consulting FedRAMP and NIST experience (in order of preference): FedRAMP, NIST SP 800-53, RMF, FISMA, NIST SP /CMMC Strong written and verbal communication skills including the ability to explain technical matters to non-technical audiences.

    Broad based IT background with a technical understanding of networks, protocols, security configurations, cryptography, identity and access management, and the systems development life cycle.

    Excellent communication skills, both written and verbal with strong presentation skills. Ability to interact with clients and represent the company in a professional manner. Ability to successfully manage multiple tasks. Serve as a mentor to Associate Security Consultants and Security Consultants on best practices.

    Team player able to work well with others in a collaborative manner and is a self-starter who can work with minimum supervision.

    Work to continually build and improve solid and well-rounded practices and processes

    Certification Requirements:

    One of the following: Cisco Certified Network Associate Security (CCNA Security) Cisco Certified Network Associate Cyber Security Operations (CCNA Cyber Ops) Cybersecurity Analyst (CySA) GIAC Certified Incident Handler (GCIH) GIAC Systems and Network Auditor (GSNA) GIAC Certified Intrusion Analyst (GCIA) Certified Information Systems Auditor (CISA) Certified Information System Security Professional or Associate (CISSP or Associate) Certified Secure Software Lifecycle Professional (CSSLP) Certified Information Systems Security Officer (CISSO) CyberSec First Responder (CFR) CompTIA Advanced Security Practitioner Continuing Education (CASP) Continuing Education (CE) CompTIA Cloud (Cloud) Global Industrial Cyber Security Professional (GICSP) Securing Cisco Networks with Threat Detection Analysis (SCYBER) Marathon TS is committed to the development of a creative, diverse and inclusive work environment.

    In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities.

    Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as 'protected status ').



  • IC-CAP San Francisco, United States Permanent

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Chinese Linguist: Successful candidates will: Perform as a language specialist at the native level providing accura ...


  • IC-CAP, LLC Bethesda, United States

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Russia Linguist: Successful candidates will: Perform as a language specialist at the native level providing accurat ...


  • Anonymous Employer San Francisco, United States Permanent

    Overview: · The Financial Services Budget Execution Analyst plays a critical role in managing and optimizing budgets within the Intelligence Community. The position involves developing, executing, and monitoring budgets to ensure effective financial resource allocation. This incl ...


  • QualX Bethesda, United States

    OVERVIEW · The Declassification Analyst will work on government site in Bethesda or College Park, MD in support of the Navy's Automatic Declassification Program. Each new hire is required to undergo a one week training course on day one of employment. DUTIES AND RESPONSIBILITIES ...


  • NAIS San Francisco, United States Permanent

    Contract/Location: National Capital Region / Pensacola, FL Overview: · NAIS LLC is seeking an experienced Security Engineer to provide services on a contract supporting a U.S. Government agency. The ideal candidate will have excellent problem-solving and communications skills as ...


  • Gridiron IT Solutions Arlington, United States

    GridironIT is seeking a Security Engineer local to the Arlington, VA area. · 100% onsite. · TS/SCI is required. The Challenge: · Everyone knows security needs to be "baked in" to a system architecture, but you actually know how to bake it in. You can identify and implement ways t ...


  • Diverse Systems Group San Francisco, United States Permanent

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and dee ...


  • Dunhill Professional Search Bethesda, United States

    You will need to login · before you can apply for a job. · Operations Security Engineer with Security Clearance · Job Details Role Description: 10+ years of experience. OT SME for 1–2 Years who will serve as the "Trusted Advisor" to the government agency CIO. Expectation is for ...


  • Super Systems Inc San Francisco, United States Permanent

    Full time, on-site System Administrator (SA) to manage multiple Information Systems (IS) in accordance with DoD/Risk Management Framework (RMF) policies. The position will require the SA to support existing ISs and to assist in the development and accreditation of new ISs. This p ...


  • Anonymous Employer San Francisco, United States Permanent

    Senior ISSO · Washington, DC - Hybrid $140k + bonus My client is looking for a Senior ISSO to be on site in a hybrid role. This position requires someone with an active top secret clearance, to be considered for this role you need experience with the following: Required: TS Clear ...


  • Experis San Francisco, United States Permanent

    Experis is looking for a Security Architect. This will be an onsite role in Washington DC and will have travel, 25% of the time. Role Description: - Plan, Design, and Implement secure cloud strategies and policies that meet client, program, and federal guidelines. · - Interface w ...


  • Marathon TS Bethesda, United States

    FEDRAMP Security Assessor Fully Remote / Prefer DC Metro Area Marathon TS has an immediate need for a Sr. Consultant specializing in the FedRAMP risk management framework to join our team in support of our Commercial Cybersecurity Practice, remote location available. Candidates m ...


  • Peraton Washington, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deli ...


  • Acclaim Technical Services Bethesda, United States

    Software Test Engineer - Bethesda - FSP ATS is seeking a Software Test Engineer for one of our Programs As a member of an agile custom application development and integration team you will support working with the government customer to help shape a new phase of applications into ...


  • Peraton Bethesda, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deli ...


  • Experis San Francisco, United States Permanent

    As a Security Engineer specializing in Vulnerability Mitigation and Intelligence, you will be responsible for devising and implementing effective strategies to mitigate vulnerabilities, enhance cybersecurity defenses, and provide actionable intelligence. Your expertise will be cr ...


  • The Josef Group Inc. San Francisco, United States Permanent

    5 new positions for Bethesda, MD - onsite only Must be a US Citizen with a TS/SCI FS polygraph clearance We are seeking experienced Software Developers, System Engineers, System Integrators and Program Integrators Resumes to Debbie Peda/ ...


  • KRIAANET INC. Bethesda, United States

    Required qualifications: Bachelor's Degree in Engineering, Computer Science, or Information Systems · Four Years experience in System and/or Network administration and support · Experience in Network Engineering / Network Admin (major focus) · Experience configuring, testing, mai ...


  • Kriaanet Inc San Francisco, United States Permanent

    The position is full time on-site at NSWC Carderock in West Bethesda MD supporting the Signature Materials Physics branch and requires a SECRET clearance. The Signature Materials Physics group performs research, development, and test on materials that affect signatures of naval p ...


  • Alta It Services Bethesda, United States

    Junior Project Manager 6 month Contract to Permanent Must be US Citizen or Permanent Resident in the DC, MD, VA area Hybrid: 1 day on-site in Bethesda, MD Must have: Experience with government SOW, policies and procedures. Experience with government standards as it pertains to ac ...