Security Control Assessor, The Staffing Resource Group, Fort George G Meade, MD


The Staffing Resource Group -
N/A
Fort George G Meade, MD, US
N/A

Security Control Assessor

Job description

Security Control Assessor
Salary: $118k/yr.
Location: Ft. Meade, MD (fully on-site)
Industry: Government/Defense
Clearance: Active TS/SCI required

Qualifications :
  • 5+ years of relevant experience as a cyber security control assessor
  • Certification Requirements: IAM Level II, CAP or CCSP preferred
  • Bachelor s degree or relevant experience in related field
  • TS/SCI is REQUIRED (US Citizenship is required)

Desired Skills:
  • Experience with RMF, CNSSI 1253, NIST SP 800-53, ICD 503
  • Experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)
  • Experience with utilizing Telos XACTA tool.
  • Applies knowledge of Information Assurance Vulnerability Alerts (IAVAs)
  • Applies experience with compliance and vulnerability scanning tools (Nessus, McAfee ePO

Responsibilities:
  • Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls.
  • Performs Security Control Assessments to determine the extent to which Information System security controls are implemented correctly, operating as intended, and producing the desired outcomes as stated in the DISA Information Assurance Requirements.
  • Follow Assessment and Authorization procedures as defined in NIST 800-37 to complete comprehensive security control assessment and draft formal Security Assessment Reports (SAR) to document finding.
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software/network/system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and/or audits for external services (e.g., cloud service providers, data centers).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Verify and update security documentation reflecting the application/system security design features.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Assess the effectiveness of security controls and assess all the configuration management (change configuration/release management) processes.
  • Conducts comprehensive security control assessments levied against a system and documenting the results, including recommendations for correcting any weaknesses or
    deficiencies in the controls.
  • Develops a Security Assessment Report (SAR).
  • Conducts comprehensive reviews of security authorization documents to ensure the appropriate NIST security guidelines were used during the assessments and the selections of
    security controls are relevant to the confidentiality, integrity, and availability of the system.
  • Performs security control assessments on cloud-based systems.


EOE/ADA
#clearance

Full-time 2024-07-14
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.