Sr. Security Control Assessor


Job Details

FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.

Overview of position:

FEDITC is seeking an Sr. Security Control Assessor. A United States Citizenship and an active Secret DoD Security Clearance is required to be considered for this position.

Responsibilities:

  • Conduct comprehensive assessments at a Senior Control Assessor level of the technical, operational and management security controls applied or inherited by information systems to determine the overall conformity of the controls based on NIST 800-53 and DHS 4300.
  • Plan and lead assessments in relation to mission/business objectives and processes.
  • Interpret, test and document NIST 800-53A and DHS 4300A security requirements for FISMA and Cloud Security information systems.
  • Apply technical understanding of current and emerging technologies to include operating systems, applications, network devices and database levels and their implementation within Government system and network environments.
  • Prepare and conduct technical interviews, examinations, and testing of security configurations.


Experience/Skills:

  • 8 years cybersecurity experience.
  • In-depth knowledge of NIST 800-53.
  • Mastery in assessing technical, physical, or operational security controls, including network security, access controls, encryption, authentication and auditing mechanisms.
  • Strong analytical, research and problem-solving skills, with the ability to assess complex risk issues.
  • Strong experience in the application of FISMA Guidelines, including the NIST Special Publications FIPS Pubs 199 & 200, NIST Special Pubs 800-18, 800-30, 800-37, 800-39, 800-53, 800-53A, 800-60, 800-63 and 800-137.
  • Effective technical report and general correspondence writing ability.
  • Strong communication, organizational skills and the ability to work independently and/or within a team.
  • Self motivated with good time management skills and the ability to move forward with assignments and tasks.
  • Has the ability to apply comprehensive knowledge across key tasks and high impact assignments.


Education:

  • Bachelor s Degree in Computer or related field


Certifications:

  • At least one of the following:
  • CISSP
  • CISM
  • CRISC
  • CSSP
  • CompTIA Security+


Clearance:

  • Active Secret Security Clearance is required.
  • Must be a US Citizen and pass a background check.
  • Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITC S Client(s)/Customer(s)/Prime contractor(s).


FEDITC, LLC. provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. FEDITC, LLC.





 FEDITC - Federal IT Consulting

 04/18/2024

 Washington,DC