19 Sep
Information Security Analyst
Maryland, Gunpowder , 21010 Gunpowder USA

Vacancy expired!

Description Job Description:Leidos is a FORTUNE 500 company bringing a mix of innovative technology and sector expertise to customers in the national security, engineering, and the health industries. Our team at APG is seeking a Senior Information Security Analyst to support Post Production Software Support (PPSS) and Post Deployment Software Support (PDSS) engineering and technical services to the CECOM IEW&S Directorate Sensors and Mission Division (SMED) based in Aberdeen MD with operations located at Aberdeen Proving Ground, MD.The successful candidate will be responsible for providing technical and programmatic Information Assurance Services to customers in support of network and information security systems for platforms. This support is an essential in maintaining readiness for today's modern platform sensor systems. The role designs, develops and implements security requirements as part of an Agile team. Assists the ISSOs with preparing documentation for RMF (Risk Management Framework). Responsible for developing test procedures and contingency plans as part of the assessment and authorization (A&A) process. Conducts/Perform complex risk and vulnerability assessments including development of risk mitigation strategies. Recommends system enhancements to improve security deficiencies. Develops, tests, and integrates/automates security tools. Assess system configurations and installs security tools, scans systems to determine compliancy and report results and evaluates products and various aspects of system administration. Conducts security program audits and develops solutions to minimize identified risks. Aids in computer incident investigations.Primary Responsibilities

  • Support the principal Security Engineer on all matters (technical and otherwise) involving the security posture of the information system.
  • Coordinate with the team's Teams Tech Leads to provide technical direction and guidance to software developers and systems administrators for security related development and engineering tasks.
  • Assist the ISSO in gathering, preparing, and maintaining the information systems Body of Evidence (Systems Security Plans (SSP)) and other security related documentation.
  • Support Achievement of Authority to Operate (ATO) through development and execution of security policies, plans, and procedures. Initiate creation of A&A packages to support receipt of Authorizations to Operate (ATOs), collaborate with Engineers to gather required information for A&A packages, and update A&A packages as required.
  • Develop and implement Continuous Monitoring processes by managing all required artifacts within the system of record.
  • Implement Assured Compliance Assessment Solution (ACAS), while maintaining all plugins and scan policies.
  • Review and manage alerts within the logging mechanisms of the information system.
  • Evaluate and determine applicability of IAVAs which are distributed by DISA and the Intel Community.
  • Assist project team with creating/maintaining and running automation scripts or manual steps for securely configuring systems, testing and ensuring cyber compliance of all systems.
  • Propose mitigation strategies for vulnerabilities identified in the system.
  • Investigate and mitigate cyber security incidents.
  • Verify and maintain security and technical configurations: Interpret and propose technical solutions for security requirements/controls.
  • Assess the impacts on system modifications and technological advances.
  • Manage and review security logs and taking required actions.
  • Design computer security architecture and develop detailed cyber security design.
  • Prepare and document standard operating procedures and protocols.
  • Participate in the change management process.
Basic Qualifications
  • Bachelors' degree in Computer Science, Information Systems, Cyber Security, or related field, or equivalent experience.
  • Have an active DoD Top Secret clearance, with ability to upgrade to TSSCI if required by the program.
  • Minimum 5 years of prior relevant experience managing NIST RMF and DoD cyber security policies in accordance with program cybersecurity assessment and authorization (A&A) implementation.
  • Documented experience information assurance and cyber security engineering.
  • Can work independently of direct supervision.
  • Ability to build strong customer relationships.
  • Experience with information assurance and cyber security engineering.
  • Experience with the Risk Management Framework (RMF) and ICD 503 Security Accreditation processes.
Preferred Qualifications
  • Experienced with various security tools and processes such as Splunk, Tenable ACAS , STIG View and SCAP Tool
  • Experience with the NIST Risk Management Framework (RMF).
  • Experience with Agile Software Development.
  • Experience with scripting languages (Python, Power Shell).
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
  • Must have a DoD 8570 IAT Level II (or Level III) Certification (e.g. Sec+ CE).
  • Active TSSCI clearance.
External Referral Bonus:EligibleExternal Referral Bonus $:$3,000Potential for Telework:NoClearance Level Required:Top SecretTravel:Yes, 10% of the timeScheduled Weekly Hours:40Shift:DayRequisition Category:ProfessionalJob Family:Information AssurancePay Range:

Vacancy expired!


Report job