Placement papers | Freshers Walkin | Jobs daily: Security Controls Assessor(SCA) - TS/SCI at DTTS (Springfield, VA)


Search jobs and placement papers

Security Controls Assessor(SCA) - TS/SCI at DTTS (Springfield, VA)

Are you passionate about cyber and security challenges in information technology, associated with threats and vulnerabilities? Are you are interested in a role that offers an opportunity to provide front line support to our Federal clients?  If yes, then Deloittes Cyber Risk team could be the place for you! Join our team of Cyber Risk professionals who collaborate with government agencies, IT professionals, and clients to support cyber security and risk consulting engagements.

 

Work youll do 

As a Security Control Assessor in the Cyber Risk group you will:

 

Perform and document security control assessments within the Security Assessment Report (SAR) as defined in the Risk Management Framework (RMF) process to include an assessment results evaluation, security control compliance, vulnerability audit, risk mitigation recommendations, and technical/non-technical findings.

Assess system (host, network, enterprise applications, mobility, and cloud) security risks and compliance to DoD Security Technical Implementation Guides (STIGs) through the test plans and procedures of security controls.

Perform testing of security controls through manual tests, test analysis, web assessment software, vulnerability scanning, penetration testing, and automated scripting.  

Manage and conduct security control assessments with regards to Client, IC, and DoD policies and guidelines to support Information System Owners (ISOs) and testing of Federal Information Security Management Act (FISMA) requirements.

Develop and manage Standard Operation Procedures (SOPs), Concept of Operations (CONOPs), technical documentation, status and active reports, summaries, briefings, manuals, and responses to client action items and tasks. 

 

The Team 

Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping Federal government initiatives today. Deloittes Federal practice is passionate about making an impact with lasting change.  Carrying out missions in the Federal practice requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients.  Our aspiration is to be the premier integrated solutions provider in helping to transform the Federal marketplace.

 

Qualifications

 

Required:

DoD 8570 IT Security Certification to include CISSP, CISA, or CISM.

Active Top Secret security clearance and the ability to obtain and maintain TS/SCI

Ability to demonstrate managing the client relationship, presenting sensitive information to decision makers, and providing strong problem-solving and decision-making skills.

Risk Management Framework (RMF) experience as it relates to web assessments, vulnerability scans, and penetration tests.

Knowledge of cyber defensive architecture and technologies required to protect, detect, and respond to cyber threats and attacks.

Strong communication skills related to advising clients on technical design, implementation, and cyber risk management solutions.

Bachelors degree and 2+ years of experience in cyber security.

 

Preferred:

Prior professional services or federal consulting experience

Bachelors Degree

(Recruiters to add more bullets if needed)

 

 

How youll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe theres always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world.  From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

 

 

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

 

Deloittes culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. 

 

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities.  We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities.  Learn more about Deloittes impact on the world.

 

Recruiter tips

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area youre applying to. Check out recruiting tips from Deloitte professionals.

 


by via developer jobs - Stack Overflow

 

No comments:

Post a Comment