Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Lead Security Auditing SME

Law Enforcement and Security

Diplomatic Security

No

Washington, Washington DC, United States

Description

Job Description:

Leidos is seeking a Lead Security Auditing Functional/Technical Consultant to join a team supporting a government customer in a highly complex cyber security environment. The successful candidate will manage a team ranging 15-30 staff and work in a high-pressure environment, delivering outstanding results under tight deadlines and constraints.

The Lead Auditing Consultant will serve as the principle technical advisor and subject matter expert for security auditing services to include Insider Threat auditing support. The Lead Auditing consultant shall be a multi-functional individual with strong leadership and technical skills including but not limited to the following core Cyber Security domains; insider threat monitoring, detection and evidence collection and response; security auditing and authoriziation configurations, prototocols and reporting; audit, influence and govern people, process and technologies to ensure compliance with applicable internal policies and risk management frameworks. They should familiarity with Law Enforcement/Counter Intelligence (LE/CI) procedures, inter/intra-agency coordination, evidentiary procedures and analysis. The consultant needs to be familiar with cyber defense capabilities including but not limited to Security Information and Event Management (SEIM), Host Base Security Solution (HBSS), Intrusion Detection System (IDS) Intrusion Prevention System (IPS), extrusion prevention, end-point device control, host-based insider threat detection, advanced log analysis, network monitoring, network flow analysis, packet capture analysis, network proxies, firewalls, Linux/UNIX command line, and access control lists. The ideal candidate must understand the lifecycle of the network threats, attack vectors and methods of exploitation as it relates to insider threat and the analysis of alleged fraud, waste & abuse.

Primary Responsibilities

Lead and direct enterprise auditing functions at both the technical and governance levels including but not limited to the following audit and compliance objectives and functional areas;

  • Compliance with applicable Risk Management Frameworks (RMFs)

  • Establish, lead, guide, and direct a team responsible for day to day enterprise compliance auditing operations in collaboration with customers

  • continuously improve update and improve assessment protocols to maintain compliance directives of the customer and regulatory requirements

  • manage, report, communicate, and action the cyber risk register to give visibility and status of high risk postures and impacts to the customer mission

  • coordinate customer’s requirements to ensure compliance reporting up and down the chain of command to include compliance/assessment data integrity in government RMF platforms (e.g. eMASS)

  • integrate and collaborate follow-up compliance POA&MS related to every day assessment cycles and root cause weaknesses identified during routine or major cyber incident response activities

  • utilize technical data through security fabric layers to identify and conduct governance response protocols to system vulnerabilities and security events

  • coordinate, plan, schedule and execute Command Cyber Readiness Inspections (CCRIs) across the enterprise within both classified and unclassified settings. Responsible to evolve the CCRI process to infuse operational threat vectors to implement the newer Command Cyber Operational Readiness Inspection (CCORI) on a continuous basis

  • Ensure compliance with DoDI 8530 GENSER and Special Enclave standards, coordinate with functional leads, provide inspection services across the enterprise on behalf of Special Enclave program manager

  • support or perform global DoD inspections of GENSER and SE (e.g., JWICS) services to ensure compliance to DoDI 8530 standards

Basic Qualifications

  • previous experience leading and managing a team of 10+ staff engaged in auditing and compliance assessments serving a customer

  • previous experience serving as the RMF/Audit & Compliance Subject Matter Expert (SME) guiding and directing a team of risk assessment staff in the management and Service Level Agreement (SLA)-based performance of the enterprise cyber auditing services for the customer

  • experience interpreting and deriving meaningful remediation actions from technical data available across the enterprise security fabric

  • directs multiple contractor and subcontractors teams through to project completion

  • BA/BS and 12 - 15 years of prior relevant experience.

Security Clearance

  • TS/SCI clearance and polygraph is required to be considered.

  • US Citizenship is required due to the nature of the government contracts we support.

Certifications

  • DoD 8570 compliance or information assurance certification commensurate with technical objectives and services required within the task order. Applicable software or hardware training and certifications commensurate with the technical objectives, services required, and IT environment specified within the task order

  • DoD 8570 certified IAM (Management) Level II or III certification or equivalent qualifying certification waiver.

  • CISSP, CISA or CISM

Preferred Qualifications:

  • 5 year experience operationally managing an enterprise audit and compliance function within a government agency; Intelligence Community (IC) experience desired

  • CISA, CISM preferred

External Referral Bonus:

Eligible

External Referral Bonus $:

5000

Potential for Telework:

No

Clearance Level Required:

Top Secret/SCI

Travel:

Yes, 25% of the time

Scheduled Weekly Hours:

40

Shift:

Day

Requisition Category:

Professional

Job Family:

Cyber Operations

Pay Range: