Senior Security Control Assessor – Representative (SCA-R)
Arlington, VA
Full Time
Experienced
Grow, innovate, and generate progress: Harness your expertise to solve challenges and celebrate success!
JCS Solutions LLC (JCS) is seeking a Senior Security Control Assessor – Representative (SCA-R) to join our growing team supporting a Department of Defense project within the National Capital Region (NCR). This position is hybrid. On site work as mission dictates with some remote work available (current average is 50/50). This position supports the Cyber Security program, performing a wide variety of services and functions required to secure the information security (IS) posture for DoD services. In this role, you will be part of a team implementing and overseeing all new and re-authorization efforts, security posture, and authorization / Risk Management Framework (RMF) activities. If you are interested in a challenge and a great working environment, apply today!
What’s in it for you:
Life insurance
Short-and-long term disability
Paid time off (PTO)
401k retirement plan with employer match
Annual Professional Development Reimbursement Program
And more!
What you will do:
The specific duties include but are not necessarily limited to the following:
What you will bring:
How you will wow us:
JCS Solutions (JCS) is a premier technology firm providing innovative solutions and high-quality services in defense, national security, and civilian sectors. JCS offers enterprise-wide solutions including cloud computing, software development, cybersecurity, digital modernization, and management consulting for the federal government. At JCS, we elevate our customers’ mission through the application of technology and professional services. Our commitment to investing in our workforce drives innovation and progress for our clients, employees, and communities.
JCS has been certified as a Great Place to Work four years in a row and was awarded as Washington Post’s Top Places to Work for 2024.
Our employees embody our core values, and we are looking for others who do too!
It is JCS’ policy to promote equal employment opportunities and celebrate diversity. All qualified applicants will receive consideration for employment without regard to sex, race, color, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. If you require accommodation, please contact us at [email protected] or (703) 972-9115.
JCS Solutions LLC (JCS) is seeking a Senior Security Control Assessor – Representative (SCA-R) to join our growing team supporting a Department of Defense project within the National Capital Region (NCR). This position is hybrid. On site work as mission dictates with some remote work available (current average is 50/50). This position supports the Cyber Security program, performing a wide variety of services and functions required to secure the information security (IS) posture for DoD services. In this role, you will be part of a team implementing and overseeing all new and re-authorization efforts, security posture, and authorization / Risk Management Framework (RMF) activities. If you are interested in a challenge and a great working environment, apply today!
What’s in it for you:
- Join a premier technology firm specializing in innovative solutions.
- Be part of a collaborative, inclusive, and innovative work culture.
- Enjoy tremendous growth potential in a high-performing team environment.
- A robust benefits package:
Life insurance
Short-and-long term disability
Paid time off (PTO)
401k retirement plan with employer match
Annual Professional Development Reimbursement Program
And more!
What you will do:
The specific duties include but are not necessarily limited to the following:
- Review security artifacts for system authorizations, assessing both the technical and functional adequacy of the cybersecurity / information assurance controls.
- Develop and maintain the SCA-R / Verification and Validation (V&V) schedule in accordance with the timeline established for Assessment & Authorization (A&A) and Authorizing Official (AO) Information Systems (IS) and by assigning and adding the necessary resources, based on the technologies that need validation and verification, to conduct assessments and validations of implemented controls and Plan of Actions and Milestones (POA&M) items.
- Develop and gain approval of the Security Assessment Plan (SAP) prior to assessment of all implemented security controls and technology areas through automated and manual assessments in accordance with NIST SP 800-53 and NIST SP 800-115.
- Develop and submit V&V and security assessment reports that capture automated and manual assessment results and all pertinent information for a comprehensive assessment of the IS for completion of the POA&M.
- Develop an Authorization Package with all required artifacts in accordance with NIST SP 800-37 that includes risk analysis/assessment and determination along with recommendation for the authorizing officials' authorization decision.
- Support, implement, and adhere to all NIST, Federal, DoD, DISA, and JSP policies, procedures, and standards regarding cyber security and the RMF.
- Will participate in and provide technical expertise to the JSP's configuration management boards while considering Federal, DoD, and JSP security policies, standards and guidelines and its impact to requested changes.
What you will bring:
- Must be a U.S. Citizen.
- Must have active Top Secret/SCI eligible
- Master’s degree in IT-related field or at least 6 additional years of IT work experience
- DoD 8570 IAM/IAT Level III certification, plus other cert
- Computing Environment certification (RH Linux OS, Win OS, Cisco, Cloud) within 6 months of assignment to position
- 15+ years’ experience in Cybersecurity area
- 5 to 8 years Certification and Accreditation/ Assessment and Authorization
- 2 to 5 years Security Control Assessor/Validator Experience
- 5 years of project management work experience
- Four (4) years of demonstrated aggregate experiences involved in detailed design, installation, and configuration of IT systems and networks in accordance with DoD cybersecurity policies (e.g., DoDI 8500.2) and DISA STIGs, to include the configuration and use of security products
- Four (4) years of demonstrated aggregate experience monitoring application and system security configurations and auditing IT systems and networks for compliance with DoD Cybersecurity policy
- Expert in RMF
- Demonstrated leadership skills/Previous lead position
- Customer service skills
- Project Management skills
- Proficient with RMF process, NIST SP 800-37, NIST SP 800-53, CNSSI 1253
How you will wow us:
- Cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.
- Advanced understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
- Experience with malware analysis concepts and methods.
- Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
- Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.
JCS Solutions (JCS) is a premier technology firm providing innovative solutions and high-quality services in defense, national security, and civilian sectors. JCS offers enterprise-wide solutions including cloud computing, software development, cybersecurity, digital modernization, and management consulting for the federal government. At JCS, we elevate our customers’ mission through the application of technology and professional services. Our commitment to investing in our workforce drives innovation and progress for our clients, employees, and communities.
JCS has been certified as a Great Place to Work four years in a row and was awarded as Washington Post’s Top Places to Work for 2024.
Our employees embody our core values, and we are looking for others who do too!
- Customer Experience: Strive for excellence and delight our clients
- Innovation: Embrace creative thinking to enable continual growth and powerful solutions
- Accountability: Take ownership of and pride in our actions and service delivery
- Inspire: Be inspired to be your best self and have fun in the process
- Integrity: Do the right thing, the right way, every time!
- Stewardship: The careful and responsible management of something entrusted to our care.
It is JCS’ policy to promote equal employment opportunities and celebrate diversity. All qualified applicants will receive consideration for employment without regard to sex, race, color, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. If you require accommodation, please contact us at [email protected] or (703) 972-9115.
Apply for this position
Required*