Security Controls Assessor

15 Nov 2024

Vacancy expired!

Job Description

This position is contingent upon award. MindPoint Group is looking for a Security Control Assessor with strong Information Assurance experience. The SCA will:

  • Support RMF steps 4 –assess, 5 -authorize, step 6 –monitor controls: conducting system security assessments, supporting the system security authorization to operate process, and conducting annual assessments, respectively
  • Produce quality security assessment deliverables, ensuring the content of each deliverable is specific to the subject systems, complete, and accurate
  • Develop and execute a security and privacy assessment plan for each security assessment project
  • Create and maintain test cases for security assessment testing
  • Perform security testing at the control-requirement level for each unique component of each system (e.g., application, web application server, financial systems, database server/instance, operating systems, specialized appliances, network and infrastructure devices, and end-user devices (e.g., mobile phones, laptops, etc.)
  • Conduct technical content review and analysis of technical reports from security vulnerability scan, penetration test, and configuration compliance scan tools with respect to the subject system’s context and environment in order to analyze the findings accurately and completely
  • Analyze security tool reports and determine residual risk or false positives from technical reports and artifacts before assigning findings.
  • Document and provide findings and recommendations that are concise, system-specific, and actionable.
  • Perform and document client and system-specific risk analysis for each finding identified during each assessment in accordance with NIST SP 800-30, the client’s risk appetite, and client’s security policies. The results of this risk analysis shall be documented in the Security Assessment Report (SAR) for each assessed FISMA system and a summary of the assessment results and risk shall be provided in the respective Assessment/Authorization Briefing.

Qualifications

  • US Citizenship required and ability to obtain/maintain a Public Trust
  • Minimum of 2-5 years of relevant experience in functional responsibility
  • Minimum Education: Bachelor’s Degree
  • Preferred: Certified Authorization Professional (CAP), Certified Information Systems Auditor (CISA), Certified Risk and Information Systems Control (CRISC), Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP)
  • Preferred: Experience with ServiceNow and eGRC tools (Archer, CSAM, etc.)
  • Thorough understanding and knowledge of FISMA and SA&A process
  • Core Competencies in Information Assurance, Information System/Network Security, IT Assessment, Risk Management, System Testing and Evaluation, and Vulnerability Assessment
  • Ability to provide an assessment of the severity of weaknesses or deficiencies discovered in the information system and its environment of operation, and the ability to recommend corrective actions to address identified vulnerabilities
  • Knowledge of NIST SP 800-53 and NIST 800-137
  • Proficiency in writing technical analysis reports
  • Strong written and oral communication skills

Additional Information

  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.
  • All your information will be kept confidential according to EEO guidelines.
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.