Senior Cyber Compliance & Vulnerability Analyst

2683 Huntsville AL

Apply now Apply later

Leidos Defense Systems is seeking a Senior Compliance & Vulnerability Analyst to join an assessment team that provides cyber vulnerability and threat analysis. The ideal candidate will have a strong background in cyber vulnerability analysis, system architecture reviews, and the RMF framework. They will also possess the ability to prepare technical briefs and coordinate with customer stakeholders. The Senior Compliance & Vulnerability Analyst will be responsible for providing recommendations for mitigation to protect customer systems and data from cyber threats.

Primary Responsibilities

  • Conduct cyber vulnerability analysis and system architecture reviews to identify and assess potential vulnerabilities in various systems and networks.

  • Manage communication with technical and non-technical personnel of systems under review, such as system stakeholders and cybersecurity teams.

  • Use knowledge of Risk Management Framework (RMF) to map cyber vulnerabilities and mitigations to NIST SP 800-53 controls and ensure compliance with regulatory requirements, best practices, and industry standards.

  • Produce high quality technical and non-technical products, briefings, whitepapers, etc., with emphasis on effective/accurate reporting to improve the security posture of the customer system.

  • Maintain a comprehensive understanding of the cyber threat landscape, situational awareness of emerging threats, zero days, vulnerabilities and other threats against customer systems, networks, and assets including identifying and analyzing cyber threats actors and/or activities.

Basic Qualifications

  • Bachelor's degree and twelve (12) years current relevant experience in Information Security, or related field with a focus on vulnerability analysis and risk assessment 20+ years of experience and cyber certifications may be considered in lieu of a degree.

  • Experience with DoD systems or working in DoD environments.

  • Prior experience in a Governance, Risk, and Compliance (GRC) role.

  • Experience with ACAS, SCAP, and other vulnerability scanners.

  • Extensive knowledge of compliance requirements and cybersecurity frameworks, such as NIST, ISO, and CIS.

  • Strong understanding of system architecture, networking, and security principles.

  • Excellent analytical and problem-solving skills.

  • Strong written and verbal communication skills.

  • Must be a US Citizen, possess and maintain a current DoD secret clearance.

  • Must be a resident of Huntsville, AL or be willing to relocate to the Huntsville, AL area.  

Preferred Qualifications

  • Fourteen (14) years of hands-on experience with experience in the last six (6) years that includes cyber vulnerability and compliance. 

  • Previous experience researching and developing various cyber threat actor Tactics, Techniques, and Procedures (TTPs).

  • Experience with cybersecurity tools and technologies beyond vulnerability scanners, such as network mapping, threat tooling, etc.

  • Experience as an ISSO or ISSM within the DoD.

  • Knowledge of the MITRE ATT&CK and D3FEND Frameworks.

Original Posting Date:

2024-10-02

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: ACAS Clearance Compliance DoD Governance MITRE ATT&CK NIST NIST 800-53 Risk assessment Risk management RMF SCAP TTPs Vulnerabilities

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.