Logo
General Dynamics Information Technology

Security Control Assessor, TS/SCI with Polygraph

General Dynamics Information Technology, Mc Lean, Virginia, us, 22107


Seize your opportunity to make a personal impact as a

Security Control Assessor

supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a

Security Control Assessor , you will help ensure today is safe and tomorrow is smarter. Our work depends on a

Security Control Assessor

joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team.Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks.Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM.Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC).Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures.Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructions.Demonstrated experience providing threat analysis based on identified security vulnerabilities.Develops and documents security evaluation test plans and procedures.Demonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediation.WHAT YOU’LL NEED TO SUCCEED:Education : Bachelor's Degree in

Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline.Required Experience : 10+ years.Clearance : TS/SCI with Polygraph.Required Technical Skills:

Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners).Strong understanding of the Assessment and Authorization (A&A) process.Excellent oral and technical writing skills.Desired Certifications:

CASP, CCNP Security, CISA, CISSP, GCED, or GCIH.Security Clearance Level:

TS/SCI with active polygraph.Location:

McLean, VA - On Customer Site.GDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.

#J-18808-Ljbffr