Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Strategic Cyber Risk Analyst

Technology

Business Analyst

No

Ashburn, Virginia, United States

Description

Job Description:

Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.

The DHS CBP SOC Program has a critical need for a Strategic Cyber Risk Analyst to join our Cyber Risk Management team and have the following Basic Qualifications:

  • The selected Strategic Cyber Risk Analyst will orchestrate communication with the tactical Cyber Risk Management and the Strategic Cyber Risk Management branches to create a holistic picture of the cyber risks in the CBP environment.

  • Candidate will provide methods to properly communicate the risks applicable to CBP stakeholders and senior management.

  • Candidate will create a holistic risk picture for the communications branch and will also provide briefings for senior management on the on the cyber risk posture of CBP.

  • Candidate will be able to generate communications to applicable stakeholders regarding cyber risk management development and manage a holistic risk management dashboard to provide senior management a near real-time visual representation of cyber risks to CBP.

  • Candidate will assist Government in conducting reviews and recommendations for approvals of tactical level change requests such as configuration management changes to identify proper impact to environment.

  • Candidate will assist the Government with the developing and maintaining a risk register to document all identified risks within environment.

  • Candidate will assist the Government in historical tracking and reporting current trends on cybersecurity events and incidents, including (but not limited to) phishing, malware and scanning/probing activity to develop probabilities for future occurrences.

  • Candidate will assist in identifying common gaps in the information system security using methods such as the MITRE ATT&CK framework to focus recommendations to government regarding holistic funding in support of remediating security gaps for multiple systems.

All candidates must have demonstrated knowledge, experience, or expertise with the following at a minimum:

  • Risk Assessments

  • Knowledge of NIST SP 800-53 security controls and required documentation

  • NIST SP 800-37 Risk Management Framework

  • NIST Cybersecurity Framework

  • Using the Enterprise Logging System to conduct regular reviews of audit logs (operating systems, applications, Database etc.)

  • Reviewing and writing security policies and procedures

  • Candidates must possess a current Top Secret clearance

  • All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background Investigation.

  • Bachelors’ degree in Computer Science, Engineering, Information Technology, Cyber Security, or related field and 8 years of related experience. Additional years of experience or cyber certifications may be considered in lieu of degree.

  • Familiar with the management, operational, and technical aspects of IT Cyber Security in a complex enterprise environment.

  • Should have at least one of the following certifications:

  • PMP, PMP-ACP, CISSP, CISM, ITIL, CAP, CISA, Security +, Certified Ethical Hacker (CEH), Certified Enterprise Defender (GCED)

Preferred Qualifications

  • Experience documenting, creating Dashboards and presenting finding to senior leadership.

Pay Range:

Pay Range $94,250.00 - $145,000.00 - $195,750.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.