Security Assessor with Security Clearance Law Enforcement & Security - Bethesda, MD at Geebo

Security Assessor with Security Clearance

Job Description Security Assessor Fully Remote / Prefer DC Metro Area Marathon TS has an immediate need for a Security Assessor specializing in the FedRAMP risk management framework to join our team in support of our Commercial Cybersecurity Practice, remote location availableCandidates must be US Citizens and eligible for a clearance to be considered for this positionIdeal candidates for this position are leaders in the FedRAMP/NIST Assessment space who bring deep knowledge of client engagement and development, and practice management, using your strong experience with FedRAMP and NIST risk management framework you will support and lead teams to perform assessments for cloud computing technologies in meeting federal complianceAs a an Assessor on the team, you will be responsible for supporting client engagements, assigning work, reviewing team contributions, and assuring quality reports are providedResponsibilities include:
o Review of CSP documentation and provide recommendationso Able to fill role as Penetration Testero Work with CSP and track progress of tasks/assignmentso Provide first level review of Associate work paperso Provide system security consultation within cloud-based and on-premise environments in accordance with NIST, OMB, and other security regulatory frameworkso Assist in developing all system security and compliance documentation (exSSP, ISCP, IRP, FIPS-199, CMP, diagrams, policies and procedures)o Prepare, review, and/or update, and maintain IT security supporting artifactso Assist in developing all system assessment documentation (exSAP, SAR, RET, SRTM)o Provide clients security and compliance guidanceo Identify problems, issues, challenges within client systems and conduct research to develop technical and conceptual solutionso Perform responsibilities of Associate when Associate is not availableo Build a customer-focused relationship with client(s).
o Collaborate across multiple internal teams to ensure successful delivery of results based on scope of work.
o Establish standards and procedures to minimize risksMinimum Requirements:
o Bachelor's degree (4-yr college or university) or equivalent combination of education and experienceo 2-5 years of experience in either auditing or consultingo FedRAMP and NIST experience (in order of preference):
FedRAMP, NIST SP 800-53, RMF, FISMA, NIST SP 800-171 /CMMCo Strong written and verbal communication skills including the ability to explain technical matters to non-technical audiences.
o Broad based IT background with a technical understanding of networks, protocols, security configurations, cryptography, identity and access management, and the systems development life cycle.
o Excellent communication skills, both written and verbal with strong presentation skills.
o Ability to interact with clients and represent the company in a professional manner.
o Ability to successfully manage multiple tasks.
o Serve as a mentor to Associate Security Consultants and Security Consultants on best practices.
o Team player able to work well with others in a collaborative manner and is a self-starter who can work with minimum supervision.
o Work to continually build and improve solid and well-rounded practices and processes Certification Requirements:
One of the following:
o Cisco Certified Network Associate Security (CCNA Security)o Cisco Certified Network Associate Cyber Security Operations (CCNA Cyber Ops)o Cybersecurity Analyst (CySA)o GIAC Certified Incident Handler (GCIH)o GIAC Systems and Network Auditor (GSNA)o GIAC Certified Intrusion Analyst (GCIA)o Certified Information Systems Auditor (CISA)o Certified Information System Security Professional or Associate (CISSP or Associate)o Certified Secure Software Lifecycle Professional (CSSLP)o Certified Information Systems Security Officer (CISSO)o CyberSec First Responder (CFR)o CompTIA Advanced Security Practitioner Continuing Education (CASP) Continuing Education (CE)o CompTIA Cloud (Cloud)o Global Industrial Cyber Security Professional (GICSP)o Securing Cisco Networks with Threat Detection Analysis (SCYBER) #cjjobs Marathon TS is committed to the development of a creative, diverse and inclusive work environmentIn order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilitiesMarathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as protected status ).
Recommended Skills Assessments Auditing Certified First Responder Certified Information Security Manager Certified Information Systems Security Professional Certified Secure Software Lifecycle Professional Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.