Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Tactical Cyber Risk Analyst with Top Secret clearance

Technology

Business Analyst

No

Ashburn, Virginia, United States

Description

Job Description:

Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.

The DHS CBP SOC Program has a critical need for a Tactical Cyber Risk Analyst to join our Cyber Risk Management team. The selected candidate should possess the following basic qualifications:

Candidate should have the ability to identify tactical risk via collaborative effort with other operational teams such as the VAT (Vulnerability Assessment Team), SOC/CIRT (Cyber Incident Response Team, CTI (Cyber Threat Intelligence), along with other applicable teams and data to create a full picture of the tactical cyber risks.

In addition the selected candidate must be able to create a tactical risk picture and work with tactical branch team to conduct reviews and approvals of tactical level changes such as firewall rule changes, identify the probable impact the CBP environment, assist with the prioritization of vulnerability remediation, identify common gaps in the information system security using methods such as the MITRE ATT&CK framework to focus holistic funding in support of remediating security gaps for multiple systems.

Candidate must identify common gaps in the information system security using methods such as the MITRE ATT&CK framework to focus recommendations to government regarding holistic funding in support of remediating security gaps for multiple systems.

Candidate will assist the Government in developing information system risk profiles in alignment with the NIST Cybersecurity Framework.

Candidate will assist the Government in conducting reviews and recommendations to aid the government in approving of risk acceptance memorandums, assist with the prioritization of POA&Ms, create risk profiles for all CBP information systems, identify common gaps in the information system compliance to focus holistic funding in support of remediating security findings for multiple systems.

All candidates must have demonstrated knowledge, experience, or expertise with the following at a minimum:

  • Risk Assessments

  • Knowledge of NIST SP 800-53 security controls and required documentation

  • NIST SP 800-37 Risk Management Framework

  • NIST Cybersecurity Framework

  • Using the Enterprise Logging System to conduct regular reviews of audit logs (operating systems, applications, Database etc.)

  • Reviewing and writing security policies and procedures

  • Must possess a current Top Secret clearance
  • All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background Investigation.

  • Bachelors’ degree in Computer Science, Engineering, Information Technology, Cyber Security, or related field and 8 years of related experience. Additional years of experience and cyber certifications may be considered in lieu of degree.

  • Familiar with the management, operational, and technical aspects of IT Security in a complex enterprise environment. Understand CVE’s, Current vulnerabilities, Technology Standards and Controls. Experience with in-depth analysis of vulnerabilities and troubleshooting scan issues. Strong familiarity with STIGs and STIG compliance scanning.

Should have at least one of the following certifications:

CAP, CISM, CISSP, CISA, CASP, CEH, GCED, CRISC

Preferred Qualifications

Experience in cyber government, and/or federal law enforcement. Experience in Vulnerability scanning and analysis. Experience in financial, CSP and FISMA audits.

Experience with Database (DBPro), Web application (WebInspect), OS (Tenable) scanning and Splunk queries

Well-rounded Cyber SME

Pay Range:

Pay Range $94,250.00 - $145,000.00 - $195,750.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.