Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Cybersecurity Information Assurance Engineer

Technology

Applications Engineer

No

Huntsville, Alabama, United States

Description

Job Description:

The Defense Group of Leidos has a career opportunity for a talented, mid-level Cybersecurity Analyst/Engineer in Huntsville, AL to support a critical modernization effort of Unmanned Aircraft Systems (UAS) command and control program in order to satisfy the vision of Program Executive Office (PEO) Aviation and Project Manager Command, Control, and Effects.


This effort is to meet the government’s objective to modernize the underlying UAS command and control architecture, redesign the command and control front/back end into the Future Airborne Capability Environment (FACE), integrate common services made available through the Army’s Common Operating Environment (COE), and incorporate advanced embedded training technologies to aid in operator-initiated system instruction and refresher training.

Primary Responsibilities

  • This position is for a risk management focused cybersecurity engineer
  • Review software requirements to identify security software functions
  • Design and test application and system-level insider threat mitigations
  • Design positive and negative test scenarios to confirm functionality of security critical software mitigations
  • Perform module and unit testing of cyber security features, including manipulation of data for analysis of security requirements
  • Support creation and updating of all relevant documentation and specifications for secure design, secure development and security testing, including assisting with cyber security subsystem requirements decomposition

Basic Qualifications

  • BS degree and 4 years of prior relevant experience or Masters with 2 years of prior relevant experience; additional experience may be considered in lieu of a degree.
  • Candidate must possess advanced cybersecurity management certificate such as CISSP, CISM, GISP, CASP or equivalent certification
  • Experience with all phases of the NIST Risk Management Framework (RMF) Process
  • Experience with writing, reviewing and testing software requirements
  • Experience evaluating, scoring, and documenting security compliance of RMF controls, DISA CCIs, and STIG vulnerability IDs
  • Able to multi-task, self-assign work, and function in a dynamic, fast-paced environment
  • Good verbal and written skills
  • Proficiency with MS Office Products (Word, Excel, Visio, & PowerPoint)
  • Ability to obtain a DoD SECRET security clearance
  • US Citizenship is required

Preferred Qualifications

  • Experience with RMF in a software development environment is strongly preferred
  • Experience with software or system vulnerability analysis reports (MicroFocus Fortify, BurpSuite Pro, Assured Compliance Assessment Solution, Anchore, or SCAP)
  • Experience with Static code / dynamic code analysis
  • Experience in penetration, web app or security scanning testing
  • Experience deploying and maintaining security tools (Assured Compliance Assessment Solution, Secure Content Automation Protocol Compliance Checker, McAfee Endpoint Security, or other DISA tools)
  • Experience in applying Security and Technical Implementation Guides (STIGs) to software technologies
  • Experience with standards NIST SP 800-171 or 800-53
  • Experience with unmanned systems, Army Common Operating Environment (COE), VMF messaging or other PMO systems
  • Currently possess an active DoD SECRET security clearance

Pay Range: