Easter Seals Jobs

Job Information

Leidos Information Assurance Engineer in Gaithersburg, Maryland

Description

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

The Digital Modernization Sector at Leidos currently has an opening for a DevSecOps Security Professional – ISSO/ISSE position to work in the Leidos Gaithersburg, MD office. The ideal candidate for this role will be required to work 1 day onsite in the Leidos Gaithersburg, MD office and 4 days remotely per week. This is an exciting opportunity for a candidate who possesses proven experience in information assurance and security engineering. This position will support Leidos Digital Modernization’s mission in the federal civilian government agencies.

In this mission, Leidos delivers innovative and secure IT solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. The ideal candidate should possess progressively responsible work experience in an organization that has a strong information security practice, be motivated to advance in a DevSecOps environment, and has career goals of becoming a Chief Information Security Officer or Security Architect. Candidate must be able to work independently and efficiently in a fast-paced, dynamic environment.

ISSO Job Duties:

  1. Candidate shall have a technical background, and have a thorough understanding of federal security requirements and guidelines (e.g., 800-53 Rev 5 and M-22-09) and be able to clearly explain how each control should be implemented using industry’s best practices.

  2. Be responsible and accountable for the security well-being of IT operating environments, and must be able to proactively manage security compliance and collaborate with system owners, developers, and other stakeholders to ensure secure system design and operation.

  3. Independently conduct regular security assessments and audits, and provide documented assessment results and recommendations to the senior management team.

  4. Develop, update, and maintain security documents including System Security Plans (SSPs), Risk Assessment, PTA/PIA and other security documentation.

  5. Develop management level security reports and presentation, and present security status to customer stakeholders on a regular basis.

  6. Familiarity with Cyber Security Assessment and Management (CSAM), including POAM management and maintenance of controls under NIST SP 800-53 Rev. 5.

  7. Develop incident response exercise scenarios and lead the execution of the exercise.

  8. Lead incident response team and conduct investigations in the event of a security breach.

  9. Lead security authorization activities in compliance with FISMA and federal agency’s security authorization requirements.

  10. Lead Continuous Monitoring in the hybrid multi-cloud environment for potential security threats and vulnerabilities.

  11. Stay updated with the latest security trends, threats, and mitigation techniques.

Possible ISSE Duties (In addition to ISSO duties above):

  1. Independently use security tools such as Tenable Nessus and web security scanners to conduct security scans, analyze results and identify false positives vs. risks.

  2. Evaluates security solutions to ensure they meet security requirements for processing sensitive and PII data.

  3. Coordinate with the agency CISO and other security personnel to enhance the security posture of the environment.

  4. Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies.

  5. Validate and verify system security requirements definitions and analysis and establishes system security designs.

  6. Design, develop and integrate IA and security systems and system components including those for networking, computing, and cloud environments.

  7. Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions.

  8. Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.

Basic Qualifications:

  • Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or closely related field of study.

  • Minimum 7 years of experience in federal information system security as ISSO, security lead or security engineer for complex systems.

  • Excellent written and oral communications skills.Candidates will be evaluated on proficiency of oral presentation development and presentation skills, and technical documentation written skills. Candidates might be required to submit sample written document and presentation.

  • Active certifications such as CISSP, CISA, CISM or CCSP are required (certifications will be verified).

  • Ability to obtain a government security clearance.

  • Solid understanding of the Federal Information Security Modernization Act (FISMA), OMB regulations and NIST security standards.

  • Proven experience in risk management, and hands-on experience in identifying, analyzing, monitoring, and mitigating risks.

  • Proficiency in vulnerability management, including patch management, regular system scanning, and mitigation.

  • Strong background in ensuring the security of cloud-based and traditional hosting environments, with a focus on achieving FISMA and FedRAMP compliance.

  • Cloud security knowledge in AWS and Azure.

  • Capability of handling parallel tasks according to priorities in a fast-paced IT environment.

Preferred Qualifications:

  • DMV location is preferred

  • Incident response experience

  • Hands-on experience on Windows, Linux and networking platforms

  • Experience deploying and customizing security tools to address threats and lower risk: vulnerability scanners, static analyzers, web application firewalls, IDS/IPS, malware analysis, network traffic flow and packet analysis, cloud security posture management (CSPM), etc.

  • Knowledge of networking and web protocols (TCP/IP, HTTP, TLS, REST)

  • Understanding of modern cloud technology components and deployment patterns: virtual machines, containers, Kubernetes, serverless, infrastructure as code, etc.

Original Posting Date:

2024-07-29

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

#Remote

REQNUMBER: R-00140379

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.

DirectEmployers