Sr. Information Systems Security Engineer

Company:  Leidos
Location: Reston
Closing Date: 04/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

DescriptionThis role provides information security solutions compliant with the Risk Management Framework (RMF) and ICD 503 Security Accreditation control as part of an Agile team. Responsibilities include collaborating with the customer security organization to ensure RMF processes are followed, policy is translated to operational procedures, proper tools are leveraged in the DevSecOps CI/CD Pipeline, verification that security policy and procedures are enforced, and some work generating body of evidence (BOE) information for security approval processes. This role installs and maintains security scanning tools, performs security scans, reviews scan results, and supports information system security officers (ISSOs). Flexible cross-training to also provide systems engineering, software development, training, security, and testing is also desired.Primary Responsibilities:This role is responsible for protecting the organization's information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording and destruction. Duties include managing and enforcing security strategies and policies within established guidelines and assisting in the generation of BOE information.Cyber-Security and Compliance & Risk Management.Identify and define system security requirements.Design computer security architecture and develop detailed cyber security designs.Prepare and document standard operating procedures and protocols.Configure and troubleshoot security infrastructure devices.Develop technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks in a consultative role.Basic Qualifications:Requires BS degree and 8 or more years of prior relevant experience.5 years of system engineering or system administrationExperience coordinating with RMF stakeholders (ISSMs, SCAs, etc.) in testing, documenting, and achieving accreditation of systems throughout the development process, and achieving operational acceptance.Conducts vulnerability routine scanning, provides formal and informal reports to IT team and tracks remediation effortsProactively identify security flaws and vulnerabilities.Continuously review security bulletins and related news; stay apprised of current threats and trends.Track common vulnerabilities and exposures (CVE) based security threats and map to internal controls and remediation plans.Audit systems for secure configuration.Investigate and respond to cyber security incidents (system and/or network breaches, malware attacks) and implement forensic investigations.System & network security monitoring with security information event management tools.Participate in data and root cause analysis for each service impacting incident with all possible corrective actions for improvement.Performs other duties as assigned.At least 2 Certifications: CISSP, Splunk, Network+, Security+, OSCP, Windows, Cisco, CEH, Juniper, RHELCandidate must have an active TS/SCI with polygraph, to be considered.Preferred Qualifications:Experiences with at least one vulnerability scanning tool (AWS Inspector, Rapid 7 Nexpose, AppDetective, WebInspect, OWASP etc.)Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST)Familiar with SEIM and Cloud Computing Technologies (AWS)Experience with Agile Software DevelopmentExperienced with HBSS, IDS/IPS, VPNs, DISA STIGsExperience with RHELExperience with system health tools (AppDynamics, SolarWinds)Knowledge of potential attack vectors such as XSS, injection, hijacking, social engineeringSplunk end user experience with knowledge of how to create Splunk Dashboards are a plusOS patching experienceLinux command line experienceMicrosoft Windows experienceAutomation experienceCABARESTONOriginal Posting Date:2024-09-26While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.REQNUMBER: R-00144739All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.

Apply Now
Share this job
Leidos
  • Similar Jobs

  • Sr. Information Systems Security Engineer

    Reston
    View Job
  • Sr. Information Systems Security Engineer

    Reston
    View Job
  • Sr. Information Systems Security Engineer

    Dunn Loring
    View Job
  • Sr. Information Systems Security Engineer with Security Clearance

    Reston
    View Job
  • Information Systems Security Engineer

    McLean
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙