at MindPoint Group in Augusta, Maine, United States
Job Description
Senior Assessor – Secret Clearance – Remote
Department: GRC
Location:
Text code ASSESS to 202-915-6712 to apply!
MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally.
Our relationship with you is for the long run because your success is our success. We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few).
Beyond just excellent pay and benefits, you-ll want to work here for reasons that can-t be written into an offer letter-the challenge, growth opportunities, and most important: the culture of a company that cares about you.
A position at MPG promises you
+ A diverse organization
+ A safe workplace with zero tolerance for discrimination or harassment of any kind
+ A balanced work life. Seriously.
+ A stable, established, and growing business
+ A leadership team focused on your professional growth and development
Job Description
MindPoint Group is looking for a Senior Assessor who conducts independent, comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT)system to determine the overall effectiveness of the controls (as defined in NIST SP 800-37).
What you get to do every day:
+ Develop methods to monitor and measure risk, compliance, and assurance efforts
+ Develop specifications to ensure risk, compliance, and assurance efforts conform with security, resilience, and dependability requirements at the software application, system, and network environment level
+ Draft statements of preliminary or residual security risks for system operation
+ Maintain information systems assurance and accreditation materials
+ Monitor and evaluate a system’s compliance with information technology (IT) security, resilience, and dependability requirements
+ Assess the effectiveness of security controls
+ Perform security reviews, identify gaps in security architecture, and develop a security risk management plan
+ Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy
+ Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change
+ Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks
+ Verify that application software/network/system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
Qualifications
Secret Clearance required****
What skills are required?
+ 8 years of general work experience and 6 years of relevant experience in assessment
+ Information Assurance (IA) subject matter expert with experience in applying and implementing the NIST Risk Management Framework and Special Publications 800-53, 800-37; FedRAMP, NIST Cybersecurity Framework, IG FISMA metrics, and other FISMA requirements. This includes experience performing security assessments for federal agencies following established frameworks and methodologies (e.g. NIST 800-53A).
+ Experience performing vulnerability scan analysis
+ Knowledge of network security architecture concepts, including topology, protocols, components, and principles
+ Proficient in writing information security policies, official memorandums, and presentations intended for executive leadership
+ Familiar with use of Information Technology Infrastructure Library (ITIL), Capability Maturity Model Integration (CMMI), and/or Project Management Professional (PMP) processes
What is ideal?
+ Certified Information Systems Security Professional/Certified Information Security Manager (CISSP/CISM)
+ Program Management Professional from the Program Management Institute.
Additional Information
+ All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.
+ All your information will be kept confidential according to EEO guidelines.
+ Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $145-155k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.
+ Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
+ MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.
Text code ASSESS to 202-915-6712 to apply!