Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Vulnerability Assessor Jobs
Recruited by ASRC Federal Holding Company 8 months ago Address , Remote
Jr. Developer- Active Clearance Required
Recruited by Ventera 8 months ago Address , Reston, 20191
Job Posting Title Isso / Security Controls Assessor
Recruited by Leidos 9 months ago Address , Remote $78,000 - $162,000 a year
Senior Information Security Analyst
Recruited by VSP Global 9 months ago Address , Remote $80,000 a year
Senior Manager, Information Security
Recruited by GoDaddy 11 months ago Address , Remote $168,000 - $252,000 a year
Devops Engineer Clearance Required
Recruited by AVIAN LLC 11 months ago Address , Reston, Va
Remote Uipath Developer (Rpa) Secret Clearance
Recruited by Deloitte 11 months ago Address , Princeton, 08540, Nj
Classified Service Desk Technician - Active Security Clearance Required
Recruited by Lawrence Livermore National Laboratory 11 months ago Address , Livermore, 94550, Ca $36.50 - $45.32 an hour
Gis Analyst €“ Entry Level - Anticipated Security Clearance Required
Recruited by Lawrence Livermore National Laboratory 11 months ago Address , Livermore, 94550, Ca $103,290 - $139,128 a year
Personalized Internet Assessor (Texas)
Recruited by TELUS 11 months ago Address , Remote $14 an hour
Network Technician - Active Clearance Required
Recruited by Lawrence Livermore National Laboratory 11 months ago Address , Livermore, 94550, Ca $36.50 - $45.32 an hour
Personalized Internet Assessor (Us)
Recruited by TELUS 11 months ago Address , Remote $14 an hour
Senior Policy Analyst - Secret Clearance - Remote
Recruited by MindPoint Group 11 months ago Address , Remote
Clinical Case Manager - Assessor
Recruited by BHPN, LLC (dba Catalight Care Services) 11 months ago Address , Remote $85,000 - $127,000 a year
Senior Information System Security Officer (Isso) - Top Secret Clearance - Remote
Recruited by MindPoint Group 11 months ago Address , Remote
Junior Cyber Intelligence Analyst - Secret Clearance Preferred - Us Citizenship Required
Recruited by General Dynamics Information Technology 11 months ago Address , Norwalk, Ca $72,000 - $108,000 a year
Qualified Security Assessor Jobs
Recruited by Trellix 1 year ago Address , Remote $112,000 - $208,000 a year
Security Controls Assessor / It Auditor
Recruited by CyberData Technologies 1 year ago Address , Remote
Budget Analyst - Secret Clearance - Remote
Recruited by MindPoint Group 1 year ago Address , Remote
Electrician - Oconus (Top Secret Clearance Required)
Recruited by Fluor Corporation 1 year ago Address , Reston, 20191, Va

Senior Security Controls Assessor - Secret Clearance - Remote

Company

MindPoint Group

Address , Remote
Employment type
Salary
Expires 2023-07-22
Posted at 11 months ago
Job Description

Text code SSCA to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest growing companies in the country. With several ‘Best Places to Work’ awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • Mentorship opportunities with leaders focused on your growth
  • An opportunity to work within one of the most diverse DC-based organizations
  • And more!
  • Competitive benefits like 401k matching, 11 federal holidays, etc.
  • Generous tuition and professional development reimbursements

What you get to do every day:

  • Perform security testing at the control-requirement level for each unique component of each system (e.g., application, web application server, financial systems, database server/instance, operating systems, specialized appliances, network and infrastructure devices, and end-user devices (e.g., mobile phones, laptops, etc.)
  • Support RMF steps 4 –assess, 5 -authorize, step 6 –monitor controls: conducting system security assessments, supporting the system security authorization to operate process, and conducting annual assessments, respectively
  • Perform and document client and system-specific risk analysis for each finding identified during each assessment in accordance with NIST SP 800-30, the client’s risk appetite, and the client’s security policies. The results of this risk analysis shall be documented in the Security Assessment Report (SAR) for each assessed FISMA system and a summary of the assessment results and risk shall be provided in the respective Assessment/Authorization Briefing.
  • Produce quality security assessment deliverables, ensuring the content of each deliverable is specific to the subject systems, complete, and accurate
  • Create and maintain test cases for security assessment testing
  • Conduct technical content review and analysis of technical reports from security vulnerability scan, penetration test, and configuration compliance scan tools with respect to the subject system’s context and environment in order to analyze the findings accurately and completely
  • Document and provide findings and recommendations that are concise, system-specific, and actionable.
  • Develop and execute a security and privacy assessment plan for each security assessment project
  • Analyze security tool reports and determine residual risk or false positives from technical reports and artifacts before assigning findings.

Qualifications

**Secret Clearance Required**

What skills are required?

  • Thorough understanding and knowledge of FISMA and SA&A process
  • Minimum 8 years of general experience and 6 years of relevant experience in functional responsibility
  • Knowledge of NIST SP 800-53 (Rev 4 & Rev 5) and NIST 800-137
  • CISSP Required
  • Strong written and oral communication skills
  • Ability to provide an assessment of the severity of weaknesses or deficiencies discovered in the information system and its environment of operation, and the ability to recommend corrective actions to address identified vulnerabilities
  • Core competencies in Information Assurance, Information System/Network Security, IT Assessment, Risk Management, System Testing and Evaluation, and Vulnerability Assessment
  • Proficiency in writing technical analysis reports
  • Bachelor's Degree or 8 additional years of relevant equivalent experience

What is ideal?

  • Certified Authorization Professional (CAP), Certified Information Systems Auditor (CISA), Certified in Risk and Information Systems Control (CRISC)
  • Experience with IT ticketing systems (Jira, ServiceNow, Remedy, etc) and eGRC tools (Archer, CSAM, eMASS, etc.)

Additional Information

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.
  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $120-135k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.
  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
  • All your information will be kept confidential according to EEO guidelines.
  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the “boxes” for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code SSCA to 202-915-6712 to apply!