Principal Security Control Assessor

Full-time

Description

SAIC is seeking a Principal Security Control Assessor that will possess a thorough understanding in a wide range of security tools, techniques and procedures, including the following efforts :

  • Identifies cybersecurity vulnerabilities in DOD's NC3 systems and networking assets; determines mission risk and consults with and develops technical recommendations for CC / S / A owners on measures for mitigating cybersecurity risks ensuring delivery of a viable and robust NC3 cybersecurity posture.
  • Reviews and evaluates NC3 security reports for cybersecurity issues; develops new methods and techniques to ensure actions are taken to correct and / or mitigate issues on DoD NC3 systems.
  • Provides NC3 systems cybersecurity briefings, analysis, and recommendations for implementation to senior leaders as required.
  • Analyze NC3 system cybersecurity assessments and findings, de-conflict, and normalize recommendations to senior leaders based upon assessment activities and results sought from varied venues.

Provide summary of assessments within 2 days, highlighting newly identified vulnerabilities.

  • Drafts, coordinates, and presents mission risk to NC3 missions IAW DoDI 8510.01. Assessments and products will be completed IAW SI 311-02 and will normally be technically accurate and include the most current information available.
  • Researches, interprets, and analyzes broad guidance from Chairman Joint Chiefs of Staff (CJCS), Department of Defense (DOD), and other national regulations, policies, and guidelines
  • Integrate changing DOD cybersecurity policies and USSTRATCOM NC3 initiatives through updates to Strategic Instructions, input on routine document reviews, and maintaining published guidance to the NC3 community.
  • Conduct formal coordination via JSAP (and other methods) for event driven NC3 cybersecurity community tasking's and follow SI 901-02 for coordination and memorandums requiring flag-level signature.
  • Maintain USSTRATCOM policies, procedures, methodologies, and the analytical framework to support accomplishment of cybersecurity information system and mission risk assessments for NC3 systems / missions.
  • Researches, analyzes and understands the interrelationships between systems within a functional mission area.
  • Develops / updates / maintains the analytical framework and methodologies based on higher level guidance to assess mission risk within a functional mission area based on system level impacts.
  • Establishes, develops, and maintains effective working relationships and partnerships with Combatant Commands, Services, and Agencies to promote NC3 cybersecurity efforts and USSTRATCOM's NC3 cybersecurity vision.
  • Participates in special projects and initiatives and performs special assignments. Identifies the need for special projects and identifies milestones and goals.
  • Develops agendas, decision topics, obtains briefings and information papers for meetings.
  • Ensures accurate documentation of meeting action items and minutes for Senior Staff review.

Qualifications

TYPICAL EDUCATION AND EXPERIENCE : Bachelors and nine (9) years or more experience; Masters and seven (7) years or more experience ;

PhD or JD and four (4) years or more experience or 13 years of experience in lieu of degree

Clearance required to start : Top Secret / SCI or DoE Q Must be a US citizen required certification compliance :

Three-year' experience working with the DOD cybersecurity major driving policies- DoD 8510.01 (RMF), DoDI 8500 series (Cybersecurity), and CNSSI 1253

Experience in RMF process across the Navy, Air Force, Space Force, and Intelligence cybersecurity communities

Experience creating Plan of Action & Milestones to meet RMF controls, familiarity with eMASS tool, reviewing security artifacts, etc. ,

Three-year' experience as Cybersecurity Analyst on DOD projects and / or systems of similar scope.

DoD-M 8570.1-M certified at all times, with new hires taking no more than 6 months to obtain the relevant certification

Desired Qualifications

One year of experience working with SharePoint and website management, Microsoft Excel experience

Covid Policy : SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.

Apply Now

Related Jobs

Principal Security Control Assessor

SAIC Omaha, NE
APPLY

Description

SAIC is seeking a Principal Security Control Assessor that will possess a thorough understanding in a wide range of security tools, techniques and procedures, including the following efforts :

  • Identifies cybersecurity vulnerabilities in DOD's NC3 systems and networking assets; determines mission risk and consults with and develops technical recommendations for CC / S / A owners on measures for mitigating cybersecurity risks ensuring delivery of a viable and robust NC3 cybersecurity posture.
  • Reviews and evaluates NC3 security reports for cybersecurity issues; develops new methods and techniques to ensure actions are taken to correct and / or mitigate issues on DoD NC3 systems.
  • Provides NC3 systems cybersecurity briefings, analysis, and recommendations for implementation to senior leaders as required.
  • Analyze NC3 system cybersecurity assessments and findings, de-conflict, and normalize recommendations to senior leaders based upon assessment activities and results sought from varied venues.

Provide summary of assessments within 2 days, highlighting newly identified vulnerabilities.

  • Drafts, coordinates, and presents mission risk to NC3 missions IAW DoDI 8510.01. Assessments and products will be completed IAW SI 311-02 and will normally be technically accurate and include the most current information available.
  • Researches, interprets, and analyzes broad guidance from Chairman Joint Chiefs of Staff (CJCS), Department of Defense (DOD), and other national regulations, policies, and guidelines
  • Integrate changing DOD cybersecurity policies and USSTRATCOM NC3 initiatives through updates to Strategic Instructions, input on routine document reviews, and maintaining published guidance to the NC3 community.
  • Conduct formal coordination via JSAP (and other methods) for event driven NC3 cybersecurity community tasking's and follow SI 901-02 for coordination and memorandums requiring flag-level signature.
  • Maintain USSTRATCOM policies, procedures, methodologies, and the analytical framework to support accomplishment of cybersecurity information system and mission risk assessments for NC3 systems / missions.
  • Researches, analyzes and understands the interrelationships between systems within a functional mission area.
  • Develops / updates / maintains the analytical framework and methodologies based on higher level guidance to assess mission risk within a functional mission area based on system level impacts.
  • Establishes, develops, and maintains effective working relationships and partnerships with Combatant Commands, Services, and Agencies to promote NC3 cybersecurity efforts and USSTRATCOM's NC3 cybersecurity vision.
  • Participates in special projects and initiatives and performs special assignments. Identifies the need for special projects and identifies milestones and goals.
  • Develops agendas, decision topics, obtains briefings and information papers for meetings.
  • Ensures accurate documentation of meeting action items and minutes for Senior Staff review.

Qualifications

TYPICAL EDUCATION AND EXPERIENCE : Bachelors and nine (9) years or more experience; Masters and seven (7) years or more experience ;

PhD or JD and four (4) years or more experience or 13 years of experience in lieu of degree

Clearance required to start : Top Secret / SCI or DoE Q Must be a US citizen required certification compliance :

Three-year' experience working with the DOD cybersecurity major driving policies- DoD 8510.01 (RMF), DoDI 8500 series (Cybersecurity), and CNSSI 1253

Experience in RMF process across the Navy, Air Force, Space Force, and Intelligence cybersecurity communities

Experience creating Plan of Action & Milestones to meet RMF controls, familiarity with eMASS tool, reviewing security artifacts, etc. ,

Three-year' experience as Cybersecurity Analyst on DOD projects and / or systems of similar scope.

DoD-M 8570.1-M certified at all times, with new hires taking no more than 6 months to obtain the relevant certification

Desired Qualifications

One year of experience working with SharePoint and website management, Microsoft Excel experience

Covid Policy : SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.

Full-time
APPLY

Security Officer

Physicians Mutual Omaha, NE
APPLY

Job Description

Great pay! $17.12 + Experience

Professional Environment!

Uniforms Provided!

At Physicians Mutual you will be a member of a security team that strives to remain cutting edge in technology and procedures.

While some of your time is spent monitoring various security and building systems, you will also respond to, and perform dispatch duties, to emergencies of all types, while displaying a professional and courteous demeanor.

As a full-time Security Officer with Physicians Mutual you will help protect the company from theft, vandalism, fire or damage.

As part of enforcing personnel regulations and policies, you will detect and prevent unauthorized individuals from entering company property.

Job Qualifications :

  • High school education or its equivalent is required.
  • One (1) year of Criminal Justice education or two (2) years security experience or related background is required.
  • Ability to obtain certification as a Certified Protection Officer (CPO) within one (1) year of employment and retain certification for the length of employment.
  • Must be able to climb and descend 6 flights of stairs.
  • Working knowledge of computers necessary to monitor security alarm systems, complete computer-generated reports, and enter data into computer databases.
  • Familiarity with and ability to follow Company safety and security procedures.
  • Ability to deal with intruders with considerable tact and diplomacy in order to avoid escalating situations.
  • Ability to remain calm during emergency situations.
  • Ability to produce digital identification cards; maintain access control database and run necessary reports.
  • Ability to conduct initial investigations of incidents and write detailed reports.
  • Excellent customer service skills to enhance interaction with employees, visitors, vendors, and customers.
  • Participates in defensive tactics, access control, weather alert, first-aid / CPR / AED, and other training as required.

Note : Employment is contingent upon successful completion of drug and corporate / client background checks.

About us :

Health. Life. Retirement. The Physicians Mutual family empowers people from all walks of life to enjoy the financial security they deserve.

That’s what Insurance for all of us® is about.

The Physicians Mutual family includes Physicians Mutual Insurance Company and Physicians Life Insurance Company. Physicians Mutual Insurance Company offers reliable dental and supplemental health insurance (and now, pet insurance!).

Physicians Life Insurance Company provides important Medicare Supplement and life insurance coverage. The company additionally offers coverage for funeral pre-planning to help meet the growing needs of funeral home owners and the families they serve.

Since our start in 1902, our dedication to delivering on our promise has helped make us one of the nation’s leading health and life insurance providers.

In fact, we are rated in the top 1% of insurance companies. We consistently maintain some of the highest financial strength ratings in the nation from independent insurance analysts, including A.

M. Best Company and Weiss Ratings, ensuring we’ll be there for our policyowners and our employees far into the future. But the achievement we’re most proud of?

We have a 95% customer approval rating a true sign of a company dedicated to embodying its vision.

Job Requirements

Full-time
APPLY

Security Officer

Lasting Hope Recovery Center Omaha, NE
APPLY

Overview

A 64-bed adult psychiatric facility Lasting Hope Recovery Center is a place of healing. All of the rooms are private. At Lasting Hope Recovery Center patients find comfort and a team of caring professionals working for them.

Often mental illness and substance abuse occur at the same time. CHI Health Lasting Hope Recovery Center offers an entire range of treatment and prevention services to meet the needs of patients experiencing both challenges.

Treatment is built on personal strengths and support systems that treat individuals experiencing these illnesses.

Responsibilities

What you'll do :

  • Conducts Initial investigations and appropriate followup for security incidents and writes a security 360 report documenting all findings
  • Conducts proactive foot and vehicle patrols of the entire campus to include all floors and buildings.
  • Responds to all radio calls for a variety of services to include but not limited to : escorts, property pick-up, disturbances, standby’s and code calls.
  • Stays current on all required training to include CPI, PPCT and required computer courses. Receives mandatory flu shot annually.
  • Is able to view camera’s and save footage.
  • Is able to run the C-cure program to include giving clearances and locking of doors.
  • Maintains a high level of professionalism and integrity in all interactions with team members visitors and patients. Follows department dress code.
  • Ability to deescalate and maintain control in security situations.

We offer the following benefits to support your work / life balance :

  • Health / Dental / Vision Insurance
  • Direct Primary Plan (No copay, no deductible, and access to CHI Health provider 24 / 7)
  • Premium Access to our Family Care Program supporting your needs for childcare, pet care, and / or adult dependent care
  • Internal Growth Opportunities
  • Voluntary Protection : Group Accident, Critical Illness, and Identity Theft
  • Employee Assistance Program (EAP) for you and your family
  • Paid Time Off (PTO)
  • Growth Opportunities
  • Tuition Assistance for career growth and development
  • Matching 401(k) and 457(b) Retirement Programs
  • Adoption Assistance
  • Wellness Programs
  • Flexible spending accounts

CHI Health Security provides services to all Omaha Metro area campuses and properties. Security staff at times will be required to work multiple locations based on the company's needs."

Qualifications

Required Qualifications :

  • High School or Equivalent.
  • BLS is required upon hire.
  • Current driver’s license.

Preferred Qualifications :

  • High School diploma, some college preferred.
  • Previous Security, Military or law enforcement
  • First aid

SecurityNebraska

Full-time
APPLY

Application Security Manager

Orion Advisor Tech Omaha, NE
APPLY

The Application Security Manager ensures the adherence of security best practices to Orion’s various applications and cloud platforms and validates the confidentiality, integrity, and availability of the data within those environments.

The Application Security Manager will manage the development and implementation of internal application security requirements and provide guidance to technical teams around these developed security requirements.

The Application Security Manager is responsible for the implementation, configuration, and ongoing maintenance of tools and processes which support the application security program.

The Application Security Manager assesses application security vulnerabilities and works with technical teams to remediate any vulnerabilities identified in a timely manner.

Essential Functions of the Job

Develop, manage and maintain the application security program focused on industry best practices.

Perform threat modeling, architecture reviews, and application testing to ensure vulnerabilities are identified and recorded in the vulnerability management program.

Review current security vulnerabilities, document and provide recommended remediation plans.

Generate and maintain metrics with regard to outstanding security vulnerabilities within applications and computing environments.

Assists the Security Governance and Compliance team with policies around secure SDLC and validate its effectiveness. Make recommendations and updates as needed.

Manage and automate dynamic and static code scanning tools to support timely analysis and feedback throughout the SDLC

Work closely with the DevOps, Platform, AppDev, and InfoSec teams for various security tasks and initiatives.

Manage 3rd party relationships and continually evaluate new relevant technologies.

Skills Needed to Perform the Job

Working knowledge of threat modeling, OWASP Top 10, and application security testing best practices.

Experience with static and dynamic security analysis tools, and the ability to clearly document findings and provide clear recommendations for remediation.

Knowledge and experience with Agile methodologies such as Scrum.

Experience in AWS and cloud services.

Knowledge of cloud security architecture and infrastructure best practices.

Working knowledge of code repositories, build technologies and CI / CD pipeline process.

Working knowledge of .Net and Java applications.

Strong understanding of YAML.

Knowledge of cybersecurity frameworks : ISO, NIST, SOC2.

Experience with vulnerability scanning tools such as Burp Suite or similar.

Knowledge of web development frameworks.

Strong technical writing skills to articulate security vulnerabilities to technical and nontechnical teams.

Education Needed to Perform the Job

Minimum of a bachelor’s degree in Cybersecurity, Application Development, Cloud Computing, Computer Science preferred.

Two or more Industry certifications, or the ability to obtain within 12 months : ISC2 , CompTIA , IACRB, EC-Council, GIAC , AWS , Azure

Obtain Orion Industry Certification.

Experience Needed to Perform the Job

Minimum of 5 years of experience in Application Development, .NET preferred.

Minimum of 3 years of experience with Secure Development, Cloud Security, Application Security, or related field required.

LI-AP1

LI-Remote

Salary Range : $103, - $162,

$103, - $162,

The pay listed in this posting indicates the estimated pay at the time of this posting; however, may vary depending on geographic location, job-related knowledge, skills, and experience.

In addition, Orion offers a competitive benefits package which includes health, dental, vision, and disability coverage on day one, 401(k) plan with employer match, paid parental leave, pet benefits including pawternity leave and pet insurance, student loan repayment and more.

Full-time
APPLY

Armed Security Officer

Titan Protection & Consulting Omaha, NE
APPLY

Titan Protection & Consulting Inc. is the Premier Private Security company in the Mid-West. We are looking for hardworking individuals to join our expanding team.

If you are an Observant, self-driven and Customer service orientated Professional - WE WANT YOU!

Why join our team?

BEST IN CLASS TRAINING :

Titan provides more training than any other company in our industry. Our training is best in class and is instructed by retired police officers. Topics include :

  • Defensive Tactics
  • Case Law and Scenarios
  • Handcuffing
  • Tactical Baton Use
  • OC training
  • Situational Training Simulator
  • Other advanced training courses available

MINIMAL OUT-OF-POCKET EXPENSES :

  • Titan will handle all licensing and licensing fees.
  • Titan will transport and lodge you during your 3 days of training in Overland Park KS.
  • Titan can provide full uniforms including all duty Equipment.

BENEFITS :

  • Competitive wages
  • Medical, Dental and Vision insurance
  • 401K options
  • Paid orientation and training
  • Paid Time Off after 90 days
  • Annual performance reviews
  • Employee referral bonuses
  • Paid holidays
  • Daily pay options
Full-time
APPLY