Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Senior Cybersecurity Operations

Operations

Security Operations

No

Fort Meade, Maryland, United States

Description

Job Description:

Ranked first in Government IT and systems integration, Leidos brings decades of experience leading large-scale mission-critical network IT programs. We’re looking for innovators and forward-thinkers to help us do great things.

Leidos is seeking a Senior Cybersecurity Operations professional to join our Defense Enclave Services team, to support an extensive digital modernization program critical to DISA and Fourth Estate Agencies.

We offer competitive compensation, retirement and paid leave packages, health and wellness programs, career development trainings and certifications, income protection, employee stock purchase plans, and family benefits.

Job Description:

In this role, a successful candidate will be a Cybersecurity Subject Matter Expert (SME) providing security infrastructure operations support and interfacing across the program. This support includes, but is not limited to, cybersecurity solutions and related technologies, such as IAM, NDR, EDR, SIEM, AI/ML, vulnerability scanning, compliance, and other cybersecurity tools and resultant applications. This role may also have a SOC/SOC support component. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients.

Primary Responsibilities:

  • Operate and maintain security solutions and related technologies for clients.

  • Interface with information assurance personnel and support cybersecurity efforts across the program.

  • Support Authorizing Official (AO) actions by providing supporting documents and artifacts for various security tools in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF requirements

  • Provide input into an Audit and Accountability Plan containing methods, procedures, and planned reviews for the continuing accreditation and authorization against AU (Audit and Accountability) family controls per NIST SP 800-53 guidance

  • Provide input to and guide implementation and/or verification and validation of an organizational access control policy and plan reflecting various cybersecurity solutions in compliance with risk-levels defined in the National Institute of Standards and Technology (NIST) 800-53, rev 4, Access Control family of controls to include auditing annually, at a minimum

  • Operate integrated solutions and refine operational processes and procedures for evaluating, monitoring, remediating, and/or documenting information system security vulnerabilities and/or security incidents

  • Operate and maintain integration and implementation of Asset Management, Identity, Access Control Systems/Solutions, Compliance Monitoring and Remediation, Multi-Factor Authentication (MFA) and/or single sign-on (SSO) solutions in addition to other cybersecurity and/or cyber operations tools and solutions IAW DoDI 8520.02, DoDI 8520.03, and other applicable policies and regulations

  • Review and recommend updates to existing security tools, policies, and/or procedures

  • Mentor team members and help create individual development plans

Basic Qualifications:

  • Bachelor’s degree and 8-12 years of related experience. Relevant experience may be substituted for education.

  • Certified Information Systems Security Professional (CISSP)

  • 10+ years hands-on SOC experience

  • 10+ years’ operating and maintaining a variety of security tools functioning to support a strong cybersecurity posture and deliver cybersecurity related services, including developing and maintaining all related documentation and artifacts

  • Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps

  • Excellent knowledge and experience covering a wide range of security related tools, included, but not limited to, IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications.

  • Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes.

  • Understanding of federal cybersecurity guidance such as FISMA NIST SP 800-37 - Guide for Applying the Risk Management Framework to Federal Information Systems: a Security Life Cycle Approach and NIST 800-137 - Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations.

Clearance Requirement:

  • An active SECRET level security clearance is required for this role.

Preferred Qualifications:

  • Threat Hunting

  • Incident Response

  • Vulnerability Assessment testing and/or Penetration Testing

  • Robotic Process Automation/Intelligent Automation

  • Additional certifications demonstrating cybersecurity/technical mastery

DISADES

Pay Range: