Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

SCA – Security Compliance Assessor

ECS is seeking a SCA – Security Compliance Assessor to work in our Washington, DC office.  

Job Description:

  • Support with assessment and authorization (A&A) efforts under the NIST Risk Management Framework (RMF) and FEDRAMP on behalf of a federal civilian agency as a contractor and identifying potential risks associated with system configuration and advise on possible mitigation strategies.
  • Conduct cybersecurity analysis in preparation for A&A reviewing and validation of all associated cybersecurity documentation and technical controls
  • Prepare and review System Security Plans (SSP), Contingency Plans, Business Impact Analyses (BIA), Plan of Action and Milestones (POA&Ms), Security Assessment Report (SARs), Security Assessment Plan (SAPs), and other documentation
  • Work with and identify key stakeholders in support of A&A efforts and ensure system documentation reflects current system security configurations to include hardware and software components, data flow, interconnections, and ports, protocols, and services, etc.
  • Participate in A&A status meetings and facilitate moving systems toward a successful A&A effort
  • Assist with estimating the Level of Effort (LOE) involved with performing A&A activities and developing/maintaining schedules.  
  • Assist customer program offices in interpreting and applying mitigation strategies
  • Conduct annual Continuous Monitoring Compliance Checks and analyze system assessment documentation for accuracy, compliance, and adherence to federal cybersecurity requirements
  • Work with and identify key stakeholders for annual assessments as needed to include: conducting OMB A-123 compliance assessments and the High level assessments of government shared services as needed
  • Maintain cybersecurity policy and processes as assigned
  • Manage and track systems or programs involved in the A&A process and as they cycle through RMF/FedRAMP.
  • Develop and implement security related directives and guidance for Information Assurance; Information Technology; and Information Management.
  • Develop and deliver Monthly POA&M & ATO Reports to Management
  • Promote an environment of continuous process improvement, learning and team collaboration

Required Skills:

  • Must possess a bachelor’s degree in a related field
  • Must possess a Top Secret Personnel clearance with eligibility for access to SCI (TS/SCI).
  • 5+ years of experience in the following areas: Cybersecurity policy, procedures, and processes, including RMF and NIST 800-53 and A&A's
  • Familiar with information security and assurance principles and associated supporting technologies
  • Excellent customer service, organizational, and writing skills

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 2300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Company Name:
Security Clearance:
Top Secret / SCI
Location:
Washington, District of Columbia
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US