Computer Network Defense (CND) Security Engineer

Company:  Leidos
Location: Greendale
Closing Date: 29/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Computer Network Defense (CND) Security Engineer

5019 Office of Naval Intelligence Suitland MD

Leidos Defense has a dynamic opportunity for a Computer Network Defense (CND) Security Engineer to work at our customer site at the National Maritime Intelligence Center, Suitland, MD. In this role you will provide operations, engineering, technical and program management services to support cyber related requirements and operations. You will routinely work independently to achieve critical mission objectives.

Become a member of the team leading the way with Computer Network Defense for our DoD customer. As a Computer Network Defense expert, you’ll be working with a team of forward thinking, innovative, and highly motivated System Administrator, Network and Security Engineers dedicated to implementing and leveraging the latest technologies to secure, protect, assess, and monitor fielded IT capabilities against a full range of internal and external threats.

Great News! Program is now offering additional Paid Time Off or a Sign-on Bonus!

Primary Responsibilities:

  • Perform overall analysis and monitor Threat Events in McAfee/Trellix ePO, Splunk Enterprise, Palo Alto Firewall/IDPS and RSA Authentication Manager.
  • Perform analysis and investigation of endpoint alerts to include malware, virus, rogue system detection, and removable media. Use existing and author new Splunk Dashboards to visualize and investigate program data. Perform regular ACAS scans on program systems.
  • Assist in the research in emerging technologies and assess their technical and performance characteristics.
  • Provide input to the development and maintenance of documentation for each project and system to include Requirements and Design Documents, Implementation Plans, Concept of Operations, Risk Management Framework Documentation, System / Network Diagrams, Work Breakdown Structure Project Schedule, Installation & Configuration Guides, Operations & Maintenance Guides and Analyst Operations Guides.
  • Perform general system administration tasks, apply and update STIGs, run SCAP benchmark scans, OS and application patching and management for VMware ESXi, Windows 10 and Server 2016, Ubuntu Linux and the various appliances and applications in use by the program.

Basic Qualifications:

  • A current DoD Top Secret/SCI security clearance.
  • Active IAT Level II DoD Approved 8570 Baseline Certification (e.g., Security+ CE) or higher, or the ability to obtain within 30 days from offer of acceptance.
  • Bachelor's degree with 8+ years of experience or Master's degree with 6+ years of experience. Additional experience, trainings, or certifications may be considered in lieu of a degree.
  • 3+ years of experience in the CND discipline.
  • Experience in design, development, integration, implementation, operation, and analysis of cyber security technologies used within the DoD and IC as well as knowledge of federal cyber security initiatives.
  • Experience in engineering, testing, configuration/tuning, administration and operational use of vulnerability management and assessment technologies such as McAfee/Trellix ePO, and Security Information and Event Management systems (i.e. Splunk).
  • Experience in conducting vulnerability assessments using Tenable (ACAS), SCAP benchmark scans, and subsequent remediation of security control deficiencies.
  • Experience with Risk Management Framework standards and policies.

Preferred Qualifications:

  • VMware ESXI experience.
  • Nessus Tenable Vulnerability Management Tool Experience.
  • Expert knowledge of ACAS Scanning.

Original Posting Date: 2024-10-21

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range: Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

#J-18808-Ljbffr
Apply Now
Share this job
Leidos
  • Similar Jobs

  • Network Security Engineer

    Greendale
    View Job
  • Senior Network Security Engineer

    Greendale
    View Job
  • Senior Network Security Engineer

    Greendale
    View Job
  • Network Security Engineer II (Contract)

    Greendale
    View Job
  • Principal Engineer, Network Security Capabilities

    Greendale
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙