Cybersecurity Intern

3254 Blacksburg VA

Apply now Apply later

1901 Group (A Leidos Company) has an exciting Security Analyst position located in Blacksburg, VA working with an elite team of IT professionals to maintain an optimal secure cloud architecture and environment for critical systems and workloads. If you thrive on investigations and working with various types of systems and users, this is the position for you. As the Cybersecurity Intern, you will investigate alerts of interest, identifying the impact of potential security events, and work to resolve the issue. You will get experience working with multiple technologies in various environments to keep you engaged and your experience fresh. If you want to have the desire to directly impact the security program in a positive way, we invite you to apply to this position!

Primary Responsibilities

  • Support cybersecurity authorization artifact development to maintain Authorization to Operate (ATO) in accordance with the project schedule.

  • Participate in regular briefings with the team on project statuses, including preparing briefing materials.

  • Assist in employing approved defense-in-depth principles and practices (e.g., defense-in-multiple places, layered defenses, and security robustness)

  • Support the development and maintenance of processes, checklists, and procedures.

  • Support the team with identifying and responding to incidents and alerts of interest.

  • Assist with the implementation of security procedures, and verify information system security requirements, including coordinating the execution, review, and disposition of compliance baselines for systems, applications, developed code and other components.

  • Utilize vulnerability scanners to identify and prioritize vulnerability remediation.

Basic Qualifications

  • Enrolled in a degree program at an accredited college/university with a Cybersecurity, Computer Science, or similar major.

  • GPA 3.0 or better

  • Technical knowledge in one of the following areas: cybersecurity assessment, vulnerability scanning, integration and testing, data analytics or security operations.

  • Ability to obtain a security clearance - US citizenship required

  • Ability to obtain Security+ (or other relevant) certification to meet DoD 8570 IAT Level II requirements

Preferred Qualifications

  • Hands-on experience with a variety of technologies and techniques related to cybersecurity.

  • Familiarity with the Risk Management Framework (RMF) and FedRAMP.

  • Knowledge of cybersecurity principles and other applicable NIST instructions and guidelines.

  • Experience supporting the formal Cybersecurity/IA testing required by government accrediting authorities, and preparing System Security Plans.

  • Exceptional communication abilities, both verbal and written, including business writing on complex topics

Original Posting Date:

2024-09-09

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $44,850.00 - $81,075.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Analytics Clearance Cloud Compliance Computer Science Data Analytics DoD DoDD 8570 FedRAMP NIST Risk management RMF Security Clearance System Security Plan

Perks/benefits: Equity / stock options Team events

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.