Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

JCTM LLC Security Controls Assessor - RMF in Quantico, Virginia

The Challenge:

Ensuring the security of Information Technology assets is a top priority for our armed forces in the modern operating environment. What if you could use your cybersecurity knowledge and experience to assist those efforts?

The Department of Defense information intelligence is expanding its Intelligence Community (IC) Security Control Assessor (SCA) capabilities to address increased requirements for Assessment and Authorization (A&A) or Independent Verification and Validation (IV&V), of Risk Management Framework (RMF) related security controls.

As an SCA on our team, you will be responsible for A&A, IV&V, and RMF activities on behalf of the DoD Intelligence Authorizing Official (AO) overseeing assessments on Sensitive Compartments Information (SCI) Systems, Intelligence Programs of Record (POR), application and/or enclaves as well as non-SCI DoD intelligence related systems on behalf of the DoD customer.

Build Your Career:

At JCTM, we know the power of knowledge and experience combined with integrity. When you join JCTM, you are joining a team that empowers their people, does what is right, and believes that every ‘JCTMer’ has a role in helping manage our culture.

Challenging projects – Beyond simple checklists and tasks, the successful SCA will envision and provide guidance on implementation of advanced cybersecurity concepts and methodologies with wide reaching effects across the DoD Intelligence, Surveillance, and Reconnaissance Enterprise, DoD operations, and employment of DoD forces within broader joint force constructs including a Task Force/Fleet and Special Operations Forces.

Meaningful work – Use your skills, knowledge, experience, and drive to empower change within the DoD, the Cybersecurity Community and our country. Your work will directly support the safety and security of our Nation’s service members in a time when information is the new dominant domain of conflict.

New skills – Alongside a myriad of both technical and functional experts, you can gain practical experience with advanced technologies and strategic level implementation. The DoD information environment offers multiple paths to assist with and learn from a myriad of additional related IT efforts.

Room to grow – You’ll be inspired to grow your career and become a key contributor to the company’s processes and strategic goals through your alignment with mentors and collaborative colleagues. At JCTM every employee has a say in developing our culture and every employee has the ability to develop and pursue their own unique personal innovations with the backing of company resources.

You Have:

  • Active TS/SCI clearance

  • DoD 8570 IAM I or IAT II certification or equivalent

  • Education and Experience should meet one of the parameters below:

  • Bachelor’s Degree +2 years related experience

  • Associate’s Degree +4 years related experience

  • High School Diploma +6 years related experience

  • Familiarity with the Risk Management Framework (RMF) process and applicable guidance such as NIST 800-53, NIST 800-37, CNSSI 1253, FIPS 199, ICD 503, etc.

  • Familiarity or experience with some of the following duties:

  • Supporting execution of RMF IV&V events utilizing DoD approved tools and applications

  • Analyzing results and summarizing findings

  • Creating documents and reports as part of IV&V artifacts; including, but not limited to, Security Assessment Plans, Security Assessment Reports, Risk Assessment Reports, and Plan of Action and Milestone (POA&M) documents

  • Creating standardized documents for higher level review such as Acceptable Risk Report (ARR), security posture summaries, Authority To Operate (ATO) status briefings, SCA/Authorizing Official (AO) Recommendation Memorandums

  • Conducting code reviews of government off-the-shelf applications utilizing approved tools, such as HP fortify, and providing documents and reports based on analysis

  • Managing and using for analysis and reporting, the local RMF tool (such as Xacta)

  • Establishing Standard Operating Procedures, checklists and other desktop procedure documents to facilitate the streamlining of processes and improve validation performance

Clearance:

Applicants selected will be subject to a security investigation and must meet eligibility requirements for access to classified information; TS/SCI clearance is required.

JCTM is an EOE that empowers our people to fearlessly drive internal and external change while supporting the safety and security of our great nation.

DirectEmployers