Security Control Assessor-Representative (SCA-R) SME

2113 The Mark Ctr Alexandria VA

Full Time Clearance required USD 122K - 220K
Apply now Apply later

The Defense Group at Leidos is seeing a Security Control Assessor-Representative (SCA-R) SME on our GSMO II IDIQ contract’s Joint Service Provider (JSP) Cyber Security Task Order in Alexandria, VA. JSP provides a full range of IT products, services, and solutions and customer services to the Office of the Secretary of Defense (OSD), Chairman of the Joint Chiefs of Staff (CJCS) and the Joint Staff (JS), Director of Administration (DA), Pentagon Force Protection Agency (PFPA), Washington Headquarters Services (WHS), and other OSD offices for them to meet mission and business requirements. Through the JSP Cyber Security program, JSP performs a wide variety of services and functions required to secure the information security posture for DoD services.

In this role, you will be a senior member of the team implementing and overseeing all of JSP’s ISs (new and re-authorization efforts), security posture, and authorization / Risk Management Framework (RMF) activities. You will also:

Primary Responsibilities:

  • Review security artifacts for system authorizations, assessing both the technical and functional adequacy of the cybersecurity / information assurance controls.

  • Develop and maintain the SCA-R / Verification and Validation (V&V) schedule in accordance with the timeline established for Assessment & Authorization (A&A) and Authorizing Official (AO) Information Systems (IS) and by assigning and adding the necessary resources, based on the technologies that need validation and verification, to conduct assessments and validations of implemented controls and Plan of Actions and Milestones (POA&M) items. 

  • Develop and gain approval of the Security Assessment Plan (SAP) prior to assessment of all implemented security controls and technology areas through automated and manual assessments in accordance with NIST SP 800-53 and NIST SP 800-115. 

  • Develop and submit V&V and security assessment reports that capture automated and manual assessment results and all pertinent information for a comprehensive assessment of the IS for completion of the POA&M.

  • Develop an Authorization Package with all required artifacts in accordance with NIST SP 800-37 that includes risk analysis/assessment and determination along with recommendation for the authorizing officials’ authorization decision. 

  • Support, implement, and adhere to all NIST, Federal, DoD, DISA, and JSP policies, procedures, and standards regarding cyber security and the RMF

  • Will participate in, and provide technical expertise to the JSP’s configuration management boards while considering Federal, DoD, and JSP security policies, standards and guidelines and its impact to requested changes.

Basic Qualifications:

  • Active DoD Top Secret security clearance with ability to obtain SCI

  • DoD 8570 IAM/IAT Level III certification (CISSP, CISM, or equivalent) required prior to start.

  • Bachelor's degree in IT-related field and 15+ years' experience in the Cybersecurity area. Additional years of applicable experience may be accepted in lieu of a degree. 

  • 5+ years' experience in Certification and Accreditation/ Assessment and Authorization

  • 3+ years' experience in Security Control Assessor/Validator Experience

  • 5+ years of project management work experience as well as demonstrated leadership experience

  • Expert knowledge of RMF and DIACAP

  • Customer service skills

  • Proficient with RMF process, NIST SP 800-37, NIST SP 800-53, CNSSI 1253

  • Prior experience involved in detailed design, installation, and configuration of IT systems and networks in accordance with DoD cybersecurity policies and DISA STIGs, to include the configuration and use of security products, as well as experience monitoring application and system security configurations and auditing IT systems and networks for compliance with DoD Cybersecurity policy
     

GSMO

External Referral Eligible

tn10

Original Posting Date:

2024-09-16

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $122,200.00 - $220,900.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  1  0  0

Tags: Audits CISM CISSP Clearance Compliance DIACAP DISA DoD DoDD 8570 IAM Monitoring NIST NIST 800-53 POA&M Risk analysis Risk management RMF SAP Security assessment Security Assessment Report Security Clearance STIGs Top Secret

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.