Security Control Assessor

  • Windsor Mill, MD
  • Posted 15 hours ago | Updated 15 hours ago

Overview

On Site
Depends on Experience
Full Time
No Travel Required

Skills

Access Control
FedRAMP
FISMA
Incident Management
Cyber Security
NIST SP 800 Series
Risk Assessment
Security Analysis
Vulnerability Management
Nessus
Splunk

Job Details

Multiple roles- Start date in December

Candidates with 6 -7years of experience will be considered for midlevel roles.

Candidate with 3-4 years for junior roles.

Overview

The Security Control Assessor (SCA) is responsible for planning, executing, and documenting security control assessments in accordance with NIST SP 800-53 Revision 5, NIST SP 800-53A Rev. 5, and applicable federal security assessment methodologies. The SCA evaluates the effectiveness of implemented security controls across systems, environments, and organizations to determine compliance, residual risk, and readiness for Authorization to Operate (ATO).

Key Responsibilities

  • Develop and execute Security Assessment Plans (SAPs) aligned with NIST 800-53A Rev. 5 assessment procedures.
  • Conduct independent security control assessments (SCAs) to validate that implemented controls meet applicable federal and agency security requirements.
  • Perform evidence reviews, interviews, and technical testing (e.g., configuration validation, vulnerability scans, policy reviews).
  • Document findings, weaknesses, and residual risks in Security Assessment Reports (SARs) and provide recommendations for remediation.
  • Assess the implementation and effectiveness of security controls across all NIST control families, including Access Control (AC), Audit and Accountability (AU), Configuration Management (CM), Incident Response (IR), Risk Assessment (RA), and System & Communications Protection (SC).
  • Collaborate with Information System Owners (ISOs), Information System Security Officers (ISSOs), and Authorizing Officials (AOs) to clarify assessment results and risk posture.
  • Map findings to Risk Management Framework (RMF) steps 4 and 5, supporting authorization decisions.
  • Participate in Continuous Monitoring (ConMon) and annual assessment activities for ongoing authorization.
  • Ensure assessment procedures are consistent with NIST, FedRAMP, and agency-specific security requirements.
  • Maintain up-to-date understanding of changes in NIST guidance, FISMA, and Zero Trust Architecture (ZTA) frameworks that impact assessment criteria.

Required Qualifications

  • Bachelor s degree in Computer Science, Information Assurance, Cybersecurity, or a related field (or equivalent experience).
  • 5- 7+ years of experience performing security control assessments under NIST RMF or FedRAMP.
  • In-depth knowledge of NIST SP 800-53 Rev. 5, NIST SP 800-53A Rev. 5, and NIST SP 800-37 Rev. 2.
  • Experience using security assessment tools such as Nessus, Splunk, ACAS, OpenVAS, or equivalent.
  • Familiarity with vulnerability management, configuration baselines, and system security documentation (SSP, POA&M, SAR).
  • Strong analytical, documentation, and reporting skills.
  • Ability to communicate technical findings clearly to both technical and non-technical audiences.
  • Active security clearance (Public Trust, Secret, or higher) or ability to obtain one.

Preferred Qualifications

  • Certifications such as CISSP, CISA, CAP, CEH, or Security+.
  • Experience performing assessments in FedRAMP, DoD RMF, or DHS CDM environments.
  • Knowledge of Zero Trust principles and their alignment with NIST SP 800-207.
  • Familiarity with ServiceNow IRM/CAM GRC platforms for tracking assessment evidence and results.
  • Prior experience supporting federal agencies such as SSA, HHS, or DHS

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About Global CI