SAIC Job - 49405991 | CareerArc
  Back to Search Results
Get alerts for jobs like this Get jobs like this tweeted to you
Company: SAIC
Location: El Segundo, CA
Career Level: Entry Level
Industries: Technology, Software, IT, Electronics

Description

Description

SAIC is seeking an experienced Security Controls Assessor to support to the US Space Force in developing, deploying, and sustaining a National Security Space system within the Space Systems Command Space Domain Awareness and Combat Power Program Executives Office portfolio. This position is located in El Segundo, CA where the weapons system contracts are managed.   As a Security Control Assessor you will support information system security engineering activities to ensure security requirements are defined, implemented and tested for multiple and independent information systems.   Fun stuff you will do on the job:
  • Apply cybersecurity risk management framework principles to development of secure cloud systems
  • Conduct assessment and authorization activities to support recommendations to the authorizing official based on requirements, security impact levels and projected operational environment
  • Evaluate the threats and vulnerabilities to information systems to ensure security controls effectively mitigate the risk of exploits
  • Develop Security Assessment Report to support continuous Authorization to Operate determinations
  • Conduct and report on independent assessments to verify compliance

Qualifications

This is you:
  • Bachelor Degree with 9 years of relevant experience with (4 years of additional experience may be used in lieu of degree):
    • DoD 8500.1-M, Joint SAP Implementation Guide (JSIG), National Institute of Standards and Technology (NIST) Special Publication 800-53
    • Strong understanding behind implementation details of end-to-end zero trust architecture solutions
    • Assessing and articulating risk, including to non-technical audiences
    • Providing unique mitigations/recommendations to varied systems' security challenge
  • Current Certified Information Security Specialist (CISSP) credential
  • In-scope security background investigation (T5 or SSBI), adjudicated for SCI eligibility and enrolled in the Continuous Evaluation program (if applicable) 
  • Willing to be nominated for access to Sensitive Compartmented Information and Special Access Programs and willing to consent to a Polygraph examination

Target salary range: $125,001 - $150,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.
SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


 Apply on company website