06 Aug
Securirty Controls Assessor
Virginia, Arlington , 22201 Arlington USA

Vacancy expired!

ShorePoint is a cybersecurity services firm with a focus on high-profile, high-threat private and public-sector customers who demand experience and proven security models to protect their data. We are seeking a

Security Controls Assessor who has experience conducting independent comprehensive assessments of the management, operational, and technical security/privacy controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls in the federal market. This is a unique opportunity to shape the growth, development and culture of an exciting and emerging company in the cybersecurity market.

.

Roles and Responsibilities
  • Conduct independent security control testing and assessments of the management, operational, and technical security controls to determine the overall effectiveness of security controls, based on the NIST Risk Management Framework (RMF)
  • Technically assess general support system security configurations and security control implementation using manual and automated test methods
  • Provide an assessment of the severity of weaknesses or deficiencies discovered in the information system and its environment of operation and recommend corrective actions to address identified vulnerabilities
  • Develop and review SCA artifacts such as Security Assessment Plan (SAP), Security Assessment Reports (SAR) and Security Configuration Reports (SCR

Required Skills
  • Hands on experience conducting vulnerability assessments and analysis of scan results with Tenable Nessus
  • Hands on experience conducting configuration compliance assessments (automated and manual) using Tenable Nessus and DISA STIGs. Experience providing analysis of compliance scan results
  • Experience working with Plans of Action and Milestones (POA&Ms) to include providing detailed vulnerability summaries and impacts and drafting risk mitigation strategies for identified risk
  • Experience with RMF steps 4-6 (Assess, Authorize, Monitor) for federal applications and GSSs
  • Experience assessing various IT infrastructure systems (networking appliances, firewalls, IDS/IPS, etc.) and end-user devices for vulnerabilities and configuration compliance
  • Knowledge of cybersecurity principles used to manage risks related to the use, processing, storage, and transmission of information or data
  • Ability to communicate effectively; strong documentation and communication (written and verbal) skills

Desired Skills
  • Understanding of security principles for Industrial Control Systems (ICS)
  • Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth)

Education Requirement
  • BS degree in CS, IT, or Engineering

Years of Experience Requirement
  • 5+ years experience conducting security assessments on federal applications and general support systems (GSSs) to ensure compliance with the NIST SP 800-53 Rev. 4, NIST 800-37 Rev.1, and agency-specific requirements

Certification Requirement
  • One of the Following: CISSP, CISA, CAP, GSNA

Location
  • Arlington, VA, Remote Available

Security Clearance
  • Eligibility to obtain and maintain customer required security clearance

Vacancy expired!


Report job