Cyber Security Engineer

9640 Springfield VA Non-specific Customer Site, United States

Apply now Apply later

We are seeking a Cyber Security Engineer who is responsible for developing and implementing advanced security solutions to defend critical systems, networks, and data against evolving cyber threats. This role combines technical expertise in both software and hardware to support the design and deployment of defensive cyber measures. The engineer conducts research on current and emerging cyber threats, identifies vulnerabilities, and ensures that development environments and operational systems remain resilient against cyber exploits. This role will support the NRO cyber operations group or Industrial Control Systems group at each site by working with the Information Security Offices.

 Primary Responsibilities

  • Research and analyze cyber threat trends, vulnerabilities, and exploits to proactively identify risks to critical mission systems.
  • Design and implement defensive cyber security solutions to protect data, networks, and applications from unauthorized access, modification, or destruction.
  • Perform vulnerability assessments, penetration testing, fuzzing, and malware analysis to detect and mitigate potential security risks.
  • Secure development environments by implementing application security architecture and conducting evaluations of software for security compliance.
  • Collaborate with development, IT, and operations teams to integrate security into the software development life cycle (SDLC) and CI/CD pipelines.
  • Identify, detect, and respond to cyber attacks and incidents, including investigation and remediation efforts.
  • Ensure cyber solutions comply with relevant standards, frameworks, and regulatory requirements.
  • Maintain up-to-date documentation of security architecture, findings, and mitigation strategies.

Basic Qualifications

  • TS/SCI w/ Poly Clearance is required
  • Bachelor’s degree in Computer Science, Cybersecurity, Software Engineering, or a related technical field with 4–8 years of relevant experience, or equivalent combination of education, certifications, and experience.
  • Proven experience in application development, using programming and scripting languages such as Python, C/C++, Assembly, or Java.
  • Demonstrated proficiency in both offensive and defensive cybersecurity, including:
    • Vulnerability research, reverse engineering, and malware analysis
    • Code analysis, code manipulation, and payload development
    • Defensive tool development, threat detection, and incident response
  • Working knowledge of web application vulnerability assessment, penetration testing, and fuzzing techniques.
  • Experience conducting cyber threat intelligence research to stay informed on emerging technologies and threat trends.
  • Familiarity with secure software development practices, application security architecture, and development environment hardening.
  • Strong analytical and problem-solving skills with the ability to independently develop innovative technical solutions.
  • Experience working in high-impact environments, leading technical projects or mentoring junior staff.

Preferred Qualifications

  • Industry certifications such as OSCP, OSCE, GREM, GPEN, CISSP, or CEH.
  • Experience with reverse engineering tools and platforms such as IDA Pro, Ghidra, Radare2, or x64dbg.
  • Proficiency in scripting languages for automation and exploit development (e.g., Bash, PowerShell, Ruby, or Perl).
  • Experience with threat emulation, red/blue team operations, or offensive cyber tool development.
  • Familiarity with cyber research methodologies, proof-of-concept development, and technical documentation.
  • Understanding of advanced persistent threats (APTs) and nation-state level cyber tactics.
  • Experience in environments requiring compliance with frameworks such as RMF, NIST 800-53, or STIGs.
  • Prior experience supporting DoD, federal agencies, or other classified environments.

Original Posting:

May 23, 2025

For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $85,150.00 - $153,925.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
Job stats:  1  0  0

Tags: Application security Automation Bash Blue team C CEH CI/CD CISSP Clearance Code analysis Compliance Computer Science DoD Exploit Exploits Ghidra GPEN GREM IDA Pro Incident response Industrial Java Malware NIST NIST 800-53 OSCE OSCP Pentesting Perl PowerShell Python Reverse engineering RMF Ruby Scripting SDLC STIGs Threat detection Threat intelligence TS/SCI Vulnerabilities

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.