Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


ISSE Lead/SME - Information System Security Engineer

Law Enforcement and Security

Information Security

No

Arlington, Virginia, United States

Description

Job Description:

The Defense Group at Leidos has an exciting opportunity as an Information System Security Engineer Lead/SME on our GSM-O II IDIQ contract’s Joint Service Provider (JSP) Cyber Security Task Order in Alexandria, VA. JSP provides a full range of IT products, services, and solutions and customer services to the Office of the Secretary of Defense (OSD), Chairman of the Joint Chiefs of Staff (CJCS) and the Joint Staff (JS), Director of Administration (DA), Pentagon Force Protection Agency (PFPA), Washington Headquarters Services (WHS), and other OSD offices for them to meet mission and business requirements. Through the JSP Cyber Security program, JSP performs a wide variety of services and functions required to secure the information security posture for DoD services.

This Task Order has 100+ FTEs working to ensure JSP’s Cyber Security program adheres to JSP, DoD, and National Institute of Standards and Technology (NIST) approved cyber society, information assurance (IA) architecture, policies, programs, standards, and guidelines. The ISSM Lead/SME will be responsible for the ISSM organization that will support the JSP Information System Owners to coordinate, review, validate, and approve all activities, which contribute to the assessment and authorization of automated information systems throughout DISA JSP.

This role will be based onsite in Arlington, VA and an active Top Secret (with SCI eligibility) security clearance is required prior to start. Some remote work will be allowed (30%).

Primary Responsibilities:

  • Provide systems security or privacy engineer support by conducting systems security or privacy engineering activities as part of the Software Development Life Cycle, to include capturing and refining security and privacy requirements for systems and ensuring that the requirements are effectively integrated into systems and system elements through security or privacy architecting, design, development, and configuration.

  • Conduct system assessments, identify/implement modifications to bring systems into compliance, recommend security risk mitigation solutions, assist with preparing packages for validation, and support generation of required system documentation.

  • Support the production, fielding, operations, and support phases for new systems and legacy systems – to include services such as pre-test preparations, participation in test events, analysis of results, and development of recommendations.

  • Developing and provide all authorization documentation required in the RMF process.

  • Lead the team providing ISSE support to the RMF process and procedures of DoD tactical and engineering systems and technology in accordance with DoDI 8510.01.

  • Manage the disposition of system artifacts, to include uploading into eMASS, maintaining a schedule of planned validation events, tracking and following up on POAMs and outstanding items, and developing monthly reports detailing status.

  • Assist in conducting vulnerability assessments of systems.

Basic Qualifications:

  • Bachelor's degree in IT-related field and 12+ years' of prior relevant experience. Additional years of applicable experience may be accepted in lieu of a degree.

  • Top Secret (SCI eligible) security clearance required prior to start.

  • DoD 8570 IAM Level III certification required prior to start.

  • 7+ years' of demonstrated Cybersecurity experience.

  • 7+ years of demonstrated aggregate experience involved in detailed design, installation, and configuration of IT systems and networks in accordance with the Department of Defense (DoD) Cybersecurity policies and DISA STIGs, to include the configuration and use of security products

  • 4+ years of demonstrated aggregate experience performing IT application, system, and Network project reviews and providing technical and policy DoD cybersecurity guidance

  • Expert in the DoDAF, DoD Risk Assessment Methodology (DRAM), and other applicable methodologies and frameworks

  • Demonstrates skills and experience in the following nine (9) areas of expertise:

-Current Microsoft server and workstation OS security configurations

-Current Red Hat Linux Enterprise OS security configurations

-Current Unix OS security configurations

-Current Microsoft server and desktop application security (MS SharePoint)

-VMWare security

-Database security (e.g., Oracle, MS SQL, MS Access)

-Border device security (e.g., firewall, VLANs, IP Subnetting, ports and protocols)

-Encryption standards

-Customer service skills both verbally and written

Preferred Qualifications:

  • eMass experience

GSMO

External Referral Eligible

tn10

Pay Range: