hero

JOIN THE TECH SQUARE FAMILY

Security Controls Assessor

Inclusively

Inclusively

Baltimore, MD, USA
Posted on Sunday, February 11, 2024

Inclusively is partnering with one of the largest professional services networks to hire a Security Controls Assessor. **Please note: this role is NOT an internal position with Inclusively but with the partner company.**

ABOUT INCLUSIVELY:

Inclusively is a digital tech platform that connects candidates with disabilities, who may benefit from workplace accommodations, to inclusive employers. This includes all disabilities under the ADA, including mental health conditions (e.g. anxiety, depression, PTSD), chronic illnesses (e.g. diabetes, Long COVID), and neurodivergence (e.g. autism, ADHD). Applicants with one or more of these conditions are encouraged to apply; Inclusively does not require applicants to disclose their specific disability.

Position Summary

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Our Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you’ll do:

  • Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.
  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.

Qualifications:

Required:

  • Bachelor’s degree required.
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
  • Must be able to obtain and maintain the required clearance for this role.
  • Ability to travel 15%, on average, based on the work you do and the clients and industries/sectors you serve.
  • Experience and thorough understanding of Risk Management Framework (RMF) lifecycle to include a working knowledge of the each of the stages within the process.
  • 1+ years’ experience conducting risk and controls assessments per NIST 800-53, Rev.4 and Rev 5.
  • Ability to interpret vulnerability scan results.
  • Creating documents such as System Security Plan (SSP), Security Assessment Report (SAR), Contingency Planning, Incident Response Plan, Plans of Actions and Milestones (POA&Ms)

Preferred:

  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security+, CEH, CISSP)
  • Working knowledge of common assessment & authorization (A&A) application platforms e.g. eMASS, CSAM, Xacta, is preferred