Dezign Concepts LLC

Security Control Assessor

Information Assurance and System Security - HOT JOB!! - Bethesda, MD - Full Time

20240731-15-012-0144-01

Active Top Secret Clearance with Poly Required

Salary Range:  Up to $155K (salary is commensurate with education and experience)

Core Hours: 9 am – 3 pm
Clearance: CI or FSP

Please Note:

This job requires an existing Top Secret Clearance and Polygraph.

Experience Needed:

  • Citizenship: Must Be a US Citizen
  • Existing Clearance Required: Active Top Secret SCI with Poly
  • Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.
  • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations (DCO)Testing will be accepted in lieu of a bachelor’s degree.
  • A Master’s degree in an applicable discipline be substituted for three years of demonstrated work experience
  • Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.
  • One full year of SCA experiences within the last three calendar years.
  • One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).
  • Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP+CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP.
  • Knowledge of Independent Verification & Validation (IV&V) of security controls.
  • Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).
  • Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.
  • Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) ASW, Google, IBM, Azure, and Oracle.
     
Other Requirements:
  • Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.
  • Knowledge of system and application security threats and vulnerabilities.
  • Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI).
  • Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.
  • Ability to assess the robustness of security systems and designs.
  • Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Three years of experience performing security assessments in a cloud computing environment.
  • Strong writing skills.
  • Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.
  • Report vulnerabilities identified during security assessments.
  • Write penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP).
  • Conducted security reviews, technical research and provided reporting to increase security defense mechanisms.
  • Travel Domestic and International Travel 0-25%. 

Benefits Overview

Benefits

Our comprehensive benefits package includes Medical, Dental, Vision, Health Savings Account, Paid Time Off, Holidays, Social Events, Employee Assistance Program, Team Building Activities, 401K, Tuition Assistance, and more.

Contact Us: Main Number: 1-888-663-2690 | [email protected] | www.dezign-concepts.com

Dezign Concepts provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Apply: Security Control Assessor
* Required fields
First name*
Last name*
Email address*
Location *
Phone number*
Resume*

Attach resume as .pdf, .doc, .docx, .odt, .txt, or .rtf (limit 5MB) or paste resume

Paste your resume here or attach resume file

Desired salary*
Which of the following best describes your work authorization status in the United States?*
Are you currently, or will you in the future, require sponsorship for employment Visa status?*
Do you have a security clearance?

Please select your current security clearance level:*
If you have a clearance, what agency is it affiliated with?

By "Affiliated", we want to know which agency initiated and processed your clearance.

Please select the agency from the list below...*
Have you worked for the agency you selected above in the past 2 years?*
Human Check*