Jobs

    Sr. Security Control Assessor - Washington, United States - FEDITC - Federal IT Consulting

    FEDITC - Federal IT Consulting
    FEDITC - Federal IT Consulting Washington, United States

    3 weeks ago

    Default job background
    Description

    FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.

    Overview of position:

    FEDITC is seeking an Sr. Security Control Assessor. A United States Citizenship and an active Secret DoD Security Clearance is required to be considered for this position.

    Responsibilities:

    • Conduct comprehensive assessments at a Senior Control Assessor level of the technical, operational and management security controls applied or inherited by information systems to determine the overall conformity of the controls based on NIST and DHS 4300.
    • Plan and lead assessments in relation to mission/business objectives and processes.
    • Interpret, test and document NIST 800-53A and DHS 4300A security requirements for FISMA and Cloud Security information systems.
    • Apply technical understanding of current and emerging technologies to include operating systems, applications, network devices and database levels and their implementation within Government system and network environments.
    • Prepare and conduct technical interviews, examinations, and testing of security configurations.

    Experience/Skills:

    • 8 years cybersecurity experience.
    • In-depth knowledge of NIST
    • Mastery in assessing technical, physical, or operational security controls, including network security, access controls, encryption, authentication and auditing mechanisms.
    • Strong analytical, research and problem-solving skills, with the ability to assess complex risk issues.
    • Strong experience in the application of FISMA Guidelines, including the NIST Special Publications FIPS Pubs 199 & 200, NIST Special Pubs 800-18, 800-30, 800-37, 800-39, 800-53, 800-53A, 800-60, and
    • Effective technical report and general correspondence writing ability.
    • Strong communication, organizational skills and the ability to work independently and/or within a team.
    • Self motivated with good time management skills and the ability to move forward with assignments and tasks.
    • Has the ability to apply comprehensive knowledge across key tasks and high impact assignments.

    Education:

    • Bachelor's Degree in Computer or related field

    Certifications:

    • At least one of the following:
    • CISSP
    • CISM
    • CRISC
    • CSSP
    • CompTIA Security+

    Clearance:

    • Active Secret Security Clearance is required.
    • Must be a US Citizen and pass a background check.
    • Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITC'S Client(s)/Customer(s)/Prime contractor(s).

    FEDITC, LLC. provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. FEDITC, LLC.



  • General Dynamics Information Technology Washington, United States

    Job Description · The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls ...


  • General Dynamics Information Technology Washington, United States

    The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented co ...


  • Graham Technologies Washington, United States

    Job Overview: · Graham Technologies (GTECH) is seeking a Lead Security Control Assessor whose primary duties will be to ensure that all requirements for assessment in compliance with NIST are being met. · You will be happy to know that this is a hybrid position. The work locati ...


  • RightDirection Technology Solutions LLC Washington, United States

    RDTS has a vacancy at the U.S. Dept of Treasury in Washington, D.C. for a Security Control Assessor with an active security clearance. This is position is full-time, primarily remote, and available immediately upon a favorable federal background check. · Security Assessor · The ...


  • System High Corp Washington, United States

    Job Details · Job Location · JUS - JBAB DC - Washington, DC · Position Type · Full Time · Job Shift · Day · Description · The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inh ...


  • Koniag Government Services Washington, United States

    KDS · Job ID · Koniag Data Solutions, LLC, a Koniag Government Services company, is seeking a Security Control Assessor (SCA) with a Secret Clearance to support KDS and our government customer in Washington, DC. · We offer competitive compensation and an extraordinary benefits ...


  • General Dynamics Washington, United States

    Responsibilities for this Position · Location: USA DC Washington - Customer Proprietary (DCC206) · Full Part/Time: Full time · Job Req: RQ168280 · Type of Requisition: · Regular · Clearance Level Must Currently Possess: · Top Secret/SCI · Clearance Level Must Be Able t ...


  • Bering Straits Native Corporation (BSNC) Washington, United States

    Overview: · Visit our website at to apply · SUMMARY · Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Security Control Assessor, Lead for a government client in Washington, DC. The selected individual will gui ...


  • Bering Straits Native Corporation Washington, United States

    Overview · Visit our website at · to apply SUMMARY · Bering Global Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Security Control Assessor, Lead for a government client in Washington, DC. The selected individual will guid ...


  • Arlo Solutions Washington, United States

    Company SummaryArlo Solutions (Arlo) is an information technology consulting services company that specializes in delivering technology solutions. Our reputation reflects the high quality of the talented Arlo Solutions team and the consultants working in partnership with our cust ...


  • OneZero Solutions Washington, United States

    We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically c ...

  • NXTKey Corporation

    IT Security Analyst

    3 weeks ago


    NXTKey Corporation Washington, United States

    Company Description · NXTKey Corporation has been delivering Information Technology, Information management, Information Assurance (IA) and cybersecurity solutions to US Federal Government since 2005. · NXTKey Corporation is an agile Small Business that places emphasis on teamw ...


  • Peraton Washington, United States

    Responsibilities: · Key Responsibilities: · Develop and grow existing and new team members to foster collaboration, career development, and a culture of ownership and accountability. · Provide ISSO support for USAID Business Service systems across all SDLC stages following NIS ...


  • H2 Performance Consulting Washington, United States

    H2 Performance Consulting is subject to the Vietnam Era Veteran's Readjustment Assistance Act as a Federal Contractor and is an Equal Opportunity/Affirmative Action Employer and strives to build a diverse workforce. All qualified applicants will receive consideration for employme ...


  • ShorePoint Inc Washington, United States

    Job Description · Job Description Salary: · Who we are · : · ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven securit ...

  • Logistics Management Institute

    Cyber SME

    1 day ago


    Logistics Management Institute Washington, United States

    Overview · LMI seeks a skilled Cyber SME to support a Customs and Border Protection (CBP) PMO in the National Capital Region. Join our team of collaborative self-starters focused on delivering practical and efficient solutions to help our client keep U.S. borders safe and facili ...


  • Gunnison Consulting Group Inc Washington, United States

    We are seeking a motivated and customer-oriented professional to support our HHS client. · Location: · Remote · Duties and responsibilities include: · Provide strategic leadership to the enterprise cybersecurity risk management task area of the Cybersecurity Support Services (CS ...

  • Space/Ground System Solutions Inc

    Pr. Cybersecurity

    4 weeks ago


    Space/Ground System Solutions Inc Washington, United States

    Space Ground System Solutions, a Parsons company, has an immediate full-time opening for a Principal Cybersecurity & Compliance Engineer to support the Naval Research Laboratory (NRL) in Washington, DC. We are seeking a Principal Cybersecurity & Compliance Engineer who can struct ...


  • Bering Straits Native Corporation Washington, United States

    Overview · Visit our website at · to apply · Equal Opportunity Employer/Veterans/Disabled · Job specifications are intended to present a descriptive list of the range of duties performed by employees. · Specifications are not intended to reflect all duties performed within th ...


  • Bering Straits Native Corporation Washington, United States

    Overview · Visit our website at · to apply Equal Opportunity Employer/Veterans/Disabled · Job specifications are intended to present a descriptive list of the range of duties performed by employees. Specifications are not intended to reflect all duties performed within the ...