Please scroll down, To apply

Security Control Assessor with Security Clearance

hiring now
New job

DB Recruitment Group

2024-09-21 04:41:38

salary: 175000.00 US Dollar . USD Annual

Job location McLean, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Security Control Assessor
McLean, VA Up to $175,000 Position Overview:
Our client seeking a highly skilled and experienced cybersecurity professional to ensure the
protection and integrity of our information systems. The ideal candidate must be a U.S. citizen
with an active Top Secret SCI clearance with Polygraph and have expert-level experience in
securing IT assets. Key Responsibilities: Perform comprehensive security procedures to safeguard information systems against unauthorized access, attacks, or destruction. Assess security controls within network systems, identify vulnerabilities, and recommend effective solutions, whether working independently or as part of a team. Ensure the integrity of IT systems by proactively identifying and mitigating potential threats, including both system-level and user-level attacks. Apply extensive knowledge of RMF, CNSSI 1253, NIST SP 800-53, and NISPOM to maintain robust security postures. Utilize Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) to ensure compliance. Conduct hands-on security testing, analyze findings, document risks, and propose appropriate countermeasures. Develop risk assessment reports by reviewing security plans and conducting interviews with developers and customers. Provide detailed threat analyses based on identified security vulnerabilities. Create and document security evaluation test plans and procedures. Test the security architectures of cloud-based systems and applications, identify vulnerabilities, and recommend necessary security remediation. Qualifications: Bachelor's degree (BA/BS) in a related field. Minimum of 8 years of relevant technical experience. Proficiency in compliance and vulnerability scanning tools (e.g., XACTA, RedSeal, Nessus, Splunk, McAfee ePO). Strong understanding of the Assessment and Authorization (A&A) process. Excellent communication skills, both oral and written. Preferred Certifications: CASP, CCNP Security, CISA, CISSP, GCED, or GCIH. Benefits: 20 Days PTO 11 Federal Holidays , 401K Match
Medical, Dental, and Vision Insurance
Health Savings Account

Inform a friend!

<!– job description page –>
Top