Recent Searches

You haven't searched anything yet.

12 Jobs in Mc Lean, VA

SET JOB ALERT
Details...
The Swift Group
Mc Lean, VA | Full Time
$94k-116k (estimate)
2 Months Ago
The Swift Group
Mc Lean, VA | Full Time
4 Days Ago
Sparks Group
Mc Lean, VA | Full Time
$60k-82k (estimate)
1 Month Ago
Noblis
Mc Lean, VA | Full Time
$129k-163k (estimate)
2 Weeks Ago
Syms Strategic Group, LLC (SSG)
Mc Lean, VA | Full Time
$95k-124k (estimate)
1 Month Ago
Arcfield
Mc Lean, VA | Full Time
$125k-156k (estimate)
1 Month Ago
Eliassen Group
Mc Lean, VA | Full Time
$98k-130k (estimate)
3 Weeks Ago
Bart & Associates, Inc.
Mc Lean, VA | Full Time
$162k-190k (estimate)
1 Month Ago
Dezign Concepts LLC
Mc Lean, VA | Full Time
$80k-101k (estimate)
11 Months Ago
Navigant Consulting
Mc Lean, VA | Full Time
$93k-119k (estimate)
2 Weeks Ago
STEAMPUNK
Mc Lean, VA | Other
$136k-173k (estimate)
1 Month Ago
STEAMPUNK
Mc Lean, VA | Other
$123k-156k (estimate)
3 Months Ago
Security Control Assessor
The Swift Group Mc Lean, VA
$94k-116k (estimate)
Full Time | Civic & Environmental Advocacy 2 Months Ago
Save

The Swift Group is Hiring a Security Control Assessor Near Mc Lean, VA

The Swift Group is seeking an experienced Security Control Assessor (SCA) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks effectively. The ideal candidate will have a strong background in cybersecurity, extensive experience with compliance and vulnerability scanning tools, and a deep understanding of assessment and authorization processes. This position is located in either McLean, VA.

Required Qualifications: 

  • 3 years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework
  • At least 1 year of experience as a Security Control Assessor (SCA) within the past 3 calendar years
  • Demonstrated hands-on experience with compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)
  • Possess a strong understanding of the Assessment and Authorization (A&A) process
  • One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle)
  • Must meet Department of Defense (DOD) 8570.01-M baseline certification requirement for Information Assurances Technical (IAT) Level III CASP CE, CCNP Security, CISA, or CISSP or Associate, GCED, GCIH, or CCSP
  • Possess knowledge of Independent Verification & Validation (IV&V) of security controls
  • Possess knowledge of general attack strategies (e.g., MITRE ATT&CK Framework)
  • Demonstrated knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate
  • Ability to make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection
  • Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)
  • Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services
  • High School Diploma
  • US Citizenship and an active TS/SCI with Polygraph security clearance required

Desired Qualifications:

  • Demonstrated experience writing final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references
  • Report vulnerabilities identified during security assessments
  • Experience writing penetration testing Rules of Engagement (ROE), Test Plans, and Standard Operating Procedures (SOP)
  • Demonstrated experience conducting security reviews, technical research and provided reporting to increase security defense mechanisms

Job Summary

JOB TYPE

Full Time

INDUSTRY

Civic & Environmental Advocacy

SALARY

$94k-116k (estimate)

POST DATE

03/14/2024

EXPIRATION DATE

07/12/2024

WEBSITE

swift.com

HEADQUARTERS

FALMOUTH, ME

SIZE

25 - 50

FOUNDED

1973

CEO

JUSTIN SWIFT

REVENUE

$10M - $50M

INDUSTRY

Civic & Environmental Advocacy

Related Companies
About The Swift Group

SWIFT is a global member-owned cooperative and the worlds leading provider of secure financial messaging services. We provide our community with a platform for messaging and standards for communicating, and we offer products and services to facilitate access and integration, identification, analysis and regulatory compliance. Our messaging platform, products and services connect more than 11,000 banking and securities organisations, market infrastructures and corporate customers in more than 200 countries and territories. SWIFT also brings the financial community together at global, regional ... and local levels to shape market practice, define standards and debate issues of mutual interest or concern. For more information, visit www.swift.com or follow us on Twitter: @swiftcommunity More
Show Less

Show more

The job skills required for Security Control Assessor include Oracle, Integrity, Test Plans, Confidentiality, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Control Assessor. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Control Assessor. Select any job title you are interested in and start to search job requirements.

For the skill of  Oracle
Collabera
Full Time
$108k-137k (estimate)
7 Days Ago
For the skill of  Integrity
Simpson Community Living, LLC.
Contractor
$56k-85k (estimate)
7 Days Ago
For the skill of  Test Plans
SPARTA, Inc. dba Cobham Analytic Solutions
Full Time
$144k-175k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Security Control Assessor positions, which can be used as a reference in future career path planning. As a Security Control Assessor, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Control Assessor. You can explore the career advancement for a Security Control Assessor below and select your interested title to get hiring information.