Junior Cybersecurity Analyst

0668 Arlington VA

Apply now Apply later

The qualified candidate will be supporting cybersecurity activities in the Leidos Gibbs & Cox cybersecurity department of the Maritime Services Group (MSG).  The candidate will provide technical expertise in developing cybersecurity solutions, system artifacts, and addressing security controls. Project require assistance with IT system accreditation (e.g. IATT, IATO, ATO, etc.) as part of the Risk Management Framework (RMF). Candidate will work with systems utilizing both IT and Operational Technology (OT) components for ship systems.  The position also involves creating, reviewing, and editing security plans and procedures.

In addition, candidate will perform duties in support of internal cybersecurity initiatives, such as, Independent Research and Development (IR&D), and program development. Ideal candidate will work in a dynamic and fast-paced environment while supporting multiple programs and teams simultaneously.

This position allows work from home option in a hybrid fashion after initial on-boarding and acclimation phase. Work from home option is dictated by task assignments and customer requirements. 

Primary Responsibilities:

• Support existing and new customer security solutions and accreditation packages

• Work with cross-matrixed teams to accomplish assigned objectives

• Participate in customer and internal working group meetings and technical discussions

• Develop and edit security plans, including protection plans and cybersecurity strategy

• Provide customer-site support for security assessments and evaluations

• Maintain and configure internal IRAD testbed of IT and OT devices and components

Basic Qualifications:

• Bachelor’s degree in engineering, cybersecurity, or related field

• Cybersecurity certification (as identified in DoD 8570.01-M), such as Security+ CE, CEH, CAP, CISPP

• Ability to multi-task and work in a fast-paced environment

• Ability to identify and troubleshoot complex cyber issues within a system or functional enclaves

• Ability to develop cybersecurity plans, such as, Vulnerability Management Plan, Security Assessment Plan, Incident Response Plan, etc.

• Ability to use programming and scripting languages

• Experience with hardware, software, services, and processes necessary to develop cyber solutions

• Ability to design, development, integration, testing, and deployment of systems

• Familiarity with cybersecurity tools for monitoring, assessing, and analyzing systems

• Familiarity with DoD security requirements, including DISA STIGs, SRGs, and IA tools

• Familiarity with NIST publications, such as, SP 800-37, 800-53, and 800-171

• Cybersecurity certification, such as COMPTIA Security+

Preferred Qualifications:

• Familiarity with SCADA, Programmable Logic Controllers (PLCs), and digital/analog sensors

• Familiarity with shipping organizations, such as, International Maritime Organization (IMO) and Lloyd's Register

• Familiarity with maritime cybersecurity supply chain risk management

• Ability to identify emerging security technologies to assist in developing effective approach to maritime industry challenges

Original Posting Date:

2024-08-15

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $53,950.00 - $97,525.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  27  10  0
Category: Analyst Jobs

Tags: CEH CompTIA DISA DoD DoDD 8570 Incident response Monitoring NIST NIST 800-53 Risk management RMF SCADA Scripting Security assessment STIGs Strategy Vulnerability management

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.