Lead Security Control Assessor

REMT - Remote Worker Location

Applications have closed

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first.  At ManTech, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Lead Security Control Assessor.

Responsibilities include, but are not limited to:
This position is primarily remote work with travel (approximately 25% annually; 1-2 times per month) to client sites in various cities in the United States and U.S. territories. The role is responsible for leading risk assessments of judicial information technology environments. Candidates must have a meticulous attention to detail in written deliverables and be able to balance multiple assessments at any given time. Confidentiality agreement and background investigation forms are required as part of screening and onboarding.
 

Basic Qualifications:

  • At least 5 years of risk assessment experience.
  • Extensive knowledge of the NIST SP 800-37 Risk Management Framework (RMF), NIST SP 800-53 Security and Privacy Controls, and NIST SP 800-30 Guide for Conducting Risk Assessments.
  • Proficient public speaker capable of confidently presenting identified vulnerabilities to technical and non-technical audiences.
  • Strong written communication skills with experience creating security assessment plans, security assessment reports, and executive-level briefings.
  • Meticulous attention to detail and grammar in written deliverables.
  • Ability to work independently, manage multiple assessments at various stages in the assessment life cycle, and deliver quality products in a timely manner.
  • Expertise in identifying security gaps resulting in vulnerabilities.
  • Able to provide viable recommendations to remediate identified vulnerabilities.
  • Proficient with Microsoft Office
  • At least one of the following certifications: CISSP, CISM, CISA, CCSP, CGRC (CAP), or CEH

Preferred Qualifications:

  • Subject Matter Expert (SME) in interpreting NIST SP 800-53, 800-30, 800-37, 800-53A, 800-60, 800-115, 800-137, FIPS199 (and related OMB and NIST guidance).
  • Ability to analyze mitigating/compensating controls and extenuating issues to determine risk.
  • Familiar with the computer vulnerabilities and able to clearly explain associated risks to technical and non-technical audiences.
  • Familiarity with testing tools such as Nessus, Nmap, Nipper and an understanding of how various vulnerabilities can be exploited.
  • A technical understanding of networking concepts, active directory, group policy objects, various operating systems, web applications, networking devices (routers, switches, firewalls, IDS and IPS), storage, databases, and virtualization.

Education:

  • Bachelor's degree in IT, or related field preferred.

Security Clearance Requirements:

  • U.S. Citizenship required
  • No clearance required to start

Physical Requirements:

  • Must be able to remain in a stationary position 50%

The projected compensation range for this position is $99,200-$164,600. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

Tags: Active Directory CCSP CEH CISA CISM CISSP Clearance Clearance Required Compliance Firewalls IDS IPS Nessus NIST NIST 800-53 Nmap Privacy Risk assessment Risk management RMF Security assessment Security Assessment Report Security Clearance Vulnerabilities

Perks/benefits: Career development Health care Insurance Wellness

Region: Remote/Anywhere
Job stats:  23  3  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.