Cyber Security Engineer

1662 Intelligence Community Campus - Bethesda MD

Full Time Clearance required USD 101K - 183K
Apply now Apply later

Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path.

Leidos has an exciting opening for you, our next Cyber Security Engineer, to assist with the release of a state-of-the-art technology stack under the DOMEX Technology Platform (DTP) contract supporting the National Media Exploitation Center (NMEC).  Have impact as part of a mission focused, solutions oriented, and adaptive team that values innovation, collaboration, and professional development.  As a Cyber Security Engineer, your job is to provide technical security expertise in our cloud and on-premises infrastructure. You will lean on your experience with security technologies and industry best practices while employing effective security solutions. This exciting and challenging work will help you expand your capabilities in security and will provide you with the skills and experience you need to achieve additional levels of the DoD 8570 IAT and IASAE Certifications.  While most work is conducted on-site at our client location in Bethesda, MD, we offer a flexible schedule and, occasionally, some tasks may be performed remotely. Percentage of remote work will vary based on client requirements/deliverables.

In this role, you will collaborate closely with ISSOs. ISSSMs, software engineers, software developers, system engineers and Government counterparts to perform the full spectrum of systems and cyber security engineering tasks to ensure our systems meet a variety of regulatory compliance frameworks.  Key tasks include the following:

  • Perform review and analysis of cybersecurity event logs
  • Conduct and review technical cybersecurity assessments
  • Coordinate with security personnel and recommend mitigation strategies
  • Identify points of vulnerability and non-compliance with established cybersecurity standards and regulations
  • Collaborate with our DevOpsSec team to help with analyzing scan results and remediation of findings
  • Manage and maintain a library of security audit tools, and corresponding processes that can be used for system security testing, internal audits, incident response, and diagnosis of security-related system issues
  • Perform and maintain vulnerability scans using Assured Compliance Assessment Solution (ACAS) and create reports
  • Track and report Information Assurance Vulnerability Management (IAVM) compliance using Assured Compliance Assessment Solution (ACAS)
  • Maintain Authorization to Operate (ATO) records in XACTA system
  • Manage and report Plan of Actions and Milestones (POA&M) compliance
  • Review certification and accreditation (C&A) documentation, providing feedback on completeness and compliance of its content
  • Perform system installation, configuration maintenance, account maintenance, signature maintenance, patch management, and troubleshooting of operational IA and CND systems
  • Apply system security engineering expertise in one or more of the following to : system security design process; engineering life cycle; information domain; cross domain solutions; commercial off the-shelf and government off-the shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing;

This is you:

  • BS degree and 4+ years of prior relevant experience
  • An active TS/SCI clearance with ability to obtain a Poly
  • At least one DoD 8570.01-M IAT Level II or higher certification e.g., CCNA Security, CySA+, Security+ CE, SSCP, CISSP (or Associate)
  • 1 year of experience developing and reviewing security concept of operations, systems security plans, security risk assessments, contingency plans, configuration management plans
  • Experience configuring, running, and analyzing vulnerability scans
  • Experience with XACTA, EMass, or similar tool
  • Experience with NIST Special Publications e.g. NIST SP 800-27, 30, 37, 53, 60
  • Experience with CNSS publication CNSSI 1253
  • Experience with incident response plans, plan of actions and milestones, risk management plans, and vulnerability management plans
  • Strong analytical, communication, problem solving, and interpersonal skills
  • Experience establishing a System Security Engineering (SSE) management process to integrate security and privacy controls into complex hardware and software systems

You will wow us even more if you have these skills:

  • Software development/coding experience with programming languages such as Python, Java, and React
  • Experience with DevOpsSec pipelines and tools
  • Experience with database systems, search engines, web applications
  • Experience in a Linux Red Hat and Centos environment
  • Experience with big data applications
  • Experience with Jira and Confluence
  • Experience working in an Agile environment
  • Experience with NIST SP 800-171

Original Posting Date:

2024-08-28

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  2  0  0

Tags: ACAS Agile Audits Big Data C CISSP Clearance Cloud CND CNSS Compliance Confluence Cryptography DoD DoDD 8570 eMASS Incident response Intrusion detection Java Jira Linux NIST POA&M Privacy Python Red Hat Risk assessment Risk management SSCP TS/SCI Vulnerability management Vulnerability scans

Perks/benefits: Career development Equity / stock options Flex hours

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.