Cyber Tools Assessor, Senior, TS/SCI (Washington, DC)

Overview

On Site
Full Time

Skills

Big data
Root cause analysis
Applicant tracking system
Federal government
Network design
Machine Learning (ML)
Artificial intelligence
Critical thinking
Problem solving
Information security
Cyber security
Security clearance
PASS
Leadership
Customization
DoD
Customer engagement
Cisco Certifications
CISA
CISSP
Certified Ethical Hacker
SSCP
CHFI
Cloud computing
C
RMF
ITIL
XACTA
eMASS
Communication
Scheduling
SPAM
Partnership
Collaboration
Mentorship
Internet

Job Details

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Locations available: JBAB, DC; Maryland Square, MD; Reston, VA; Colorado Springs, CO; Waikiki, HI

An active Top Secret / SCI clearance with the willingness to take and pass a polygraph exam is required for consideration for hire for this role. Work is to be performed 100% onsite with our Government Customer

What You'll Get To Do :

As a Sr Cyber Tools Assessor, you'll create solutions for the Federal Government that will withstand even the most advanced cyber threats. You'll detect, evaluate, and document the security configuration of developmental and operational tools, security impacts, and make improvement recommendations. You'll coordinate work with in-house teams, subcontractors,
and vendors to identify the right mix of tools and techniques to translate your customer's IT needs and future goals into a plan that will enable secure and effective solutions. You'll
investigate new techniques, break free from the legacy model, and go where the industry is going. You'll lead the team through a critical approach to network design, providing alternatives
and customizing solutions, to maintain a balance of security and mission needs.

You'll Bring These Qualifications :
  • Experience with privileged and elevated access to Cybersecurity Tools
  • TS/SCI clearance with ability to pass a polygraph
  • Bachelor's degree
  • DoD 8570 IAT Level III Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, IH Certification
  • DoD 8570.01-M Cybersecurity Service Provider (CSSP) - Infrastructure Support (IS) certification, including CEH, CySA+, GICSP, SSCP, CHFI, CFR, Cloud+, or CND

Nice If You Have :
  • Experience with big data analytics, machine learning, artificial intelligence, or anomaly detection
  • Experience with Commercial Cloud Enterprise (C2E)
  • Experience with RMF
  • Experience with ITIL
  • Experience with XACTA or eMASS
  • Knowledge of Zero Trust principles and concepts
  • Ability to perform root cause analyses of problems utilizing standardized techniques
  • Possession of excellent communication, critical thinking, and problem-solving skills
  • CAP Certification


We use Greenhouse Software as our applicant tracking system and Free Busy for HR screen request scheduling. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application.


Why GuidePoint?


GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 900 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,500 customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company's success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks....
  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option