Senior Information Security Engineer

Company:  Leidos
Location: Vienna
Closing Date: 09/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

Description
This position involves implementing information security solutions in compliance with the Risk Management Framework (RMF) and ICD 503 Security Accreditation control as part of an Agile team. Responsibilities include collaborating with the customer security organization to ensure RMF processes are followed, translating policy to operational procedures, leveraging proper tools in the DevSecOps CI/CD Pipeline, verifying enforcement of security policy and procedures, and generating body of evidence (BOE) information for security approval processes. This role also involves installing and maintaining security scanning tools, performing security scans, reviewing scan results, and supporting information system security officers (ISSOs). Additional responsibilities may include cross-training to provide systems engineering, software development, training, and testing.

Primary Responsibilities:
This role is responsible for protecting the organization's information and information systems from unauthorized access, use, disclosure, and disruption. Duties include managing and enforcing security strategies and policies within established guidelines and assisting in the generation of BOE information.

  • Cyber-Security and Compliance & Risk Management
  • Identifying and defining system security requirements
  • Designing computer security architecture and developing detailed cyber security designs
  • Preparing and documenting standard operating procedures and protocols
  • Configuring and troubleshooting security infrastructure devices
  • Developing technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks in a consultative role

Basic Qualifications:
Requires BS degree and 8 or more years of prior relevant experience. 5 years of system engineering or system administration. Experience coordinating with RMF stakeholders (ISSMs, SCAs, etc.) in testing, documenting, and achieving accreditation of systems throughout the development process, and achieving operational acceptance. Candidate must have an active TS/SCI with polygraph to be considered. At least 2 certifications: CISSP, Splunk, Network+, Security+, OSCP, Windows, Cisco, CEH, Juniper, RHEL

Preferred Qualifications:
Experiences with at least one vulnerability scanning tool (AWS Inspector, Rapid 7 Nexpose, AppDetective, WebInspect, OWASP etc.), Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST), familiarity with SEIM and Cloud Computing Technologies (AWS), experience with Agile Software Development, experience with HBSS, IDS/IPS, VPNs, DISA STIGs, experience with RHEL, experience with system health tools (AppDynamic, SolarWinds), knowledge of potential attack vectors such as XSS, injection, hijacking, social engineering. Splunk end user experience with knowledge of how to create Splunk Dashboards are a plus, OS patching experience, Linux command line experience, Microsoft Windows experience, automation experience.

Original Posting Date: 2024-09-26
Pay Range: Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply Now
Share this job
Leidos
  • Similar Jobs

  • Telecom Information Security Engineer - 33840

    Vienna
    View Job
  • Software Security Engineer

    Vienna
    View Job
  • Cloud Security Engineer

    Vienna
    View Job
  • Software Security Engineer

    Vienna
    View Job
  • Security Systems Engineer 2 - Tysons, VA

    Vienna
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙