Security Control Assessor, TS/SCI with Polygraph required

Overview

On Site
USD 148,750.00 - 201,250.00 per year
Full Time

Skills

Information security
SAFE
Risk management
Security controls
Network
Risk management framework
RMF
NIST SP 800 Series
NISP
STIG
SCAP
Security QA
Risk assessment
Information assurance
Policies
Threat analysis
Documentation
Evaluation
Test plans
Testing
Computer engineering
Computer science
Electrical engineering
Information systems
Information Technology
Cyber security
Regulatory Compliance
Vulnerability scanning
XACTA
Nessus
Splunk
McAfee ePO
Authorization
Technical writing
Cisco Certifications
CISA
CISSP
Security clearance
ISP
Telecommuting
Taxes
Apache Flex
Military
Insurance
Professional services
Innovation
Artificial intelligence
Machine Learning (ML)
Application development
IMPACT
Leadership
Transformation
Cloud computing

Job Details

Responsibilities for this Position
Location: USA VA McLean - Customer Proprietary (VAC393)
Full Part/Time: Full time
Job Req: RQ161940

Type of Requisition:
Regular

Clearance Level Must Currently Possess:
Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain:
Top Secret SCI + Polygraph

Suitability:

Public Trust/Other Required:
None

Job Family:
Information Security

Job Qualifications:

Skills:
RMF, Security Content Automation Protocol (SCAP), Security Technical Implementation Guides (STIGs)
Certifications:

Experience:
8 + years of related experience
ship Required:
Yes

Job Description:

Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.

At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!

HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACT
  • Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.
  • Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team.
  • Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks.
  • Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM
  • Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)
  • Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures
  • Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructions
  • Demonstrated experience providing threat analysis based on identified security vulnerabilities
  • Develops and documents security evaluation test plans and procedures
  • Demonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediation
WHAT YOU'LL NEED TO SUCCEED:
  • Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)
  • Required Experience: 10+ yrs
  • Clearance: TS/SCI with Polygraph
  • Required Technical Skills:
  • Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)
  • Strong understanding of the Assessment and Authorization (A&A) process
  • Excellent oral and technical writing skills
  • Desired Certifications:
  • CASP, CCNP Security, CISA, CISSP, GCED, IH
  • Security Clearance Level: TS/SCI with active polygraph
  • Location: McLean, VA - On Customer Site
GDIT IS YOUR PLACE:
  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays
#OpportunityOwned
#GDITCareers
#WeAreGDIT

#JET
#ISP2024InnovativeTalent

The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:
40

Travel Required:
Less than 10%

Telecommuting Options:
Onsite

Work Location:
USA VA McLean

Additional Work Locations:

Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

PI244943287

Back To Search Results GDIT supports and secures some of the most complex government, defense, and intelligence projects across the country.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.