Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Senior Cybersecurity Architect

Technology

Cloud Architect

No

Fort Meade, Maryland, United States

Description

Job Description:

Are you ready to make an impact and join a creative, forward-thinking team? We’re looking for innovators and forward-thinkers to help us do great things.

Leidos is seeking a qualified Sr. Cybersecurity Architect to join our Defense Enclave Services (DES) team at Ft. Meade, MD.

POSITION SUMMARY:
Leidos has an exciting opportunity for a Senior Cybersecurity Architect in our Cybersecurity Solutions and Services Practice. In this role, a successful candidate will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, business development support, helping to create and deliver presentations at both internal and client engagement meetings, and providing technical strategy for solutions, guidance, policy, and implementations. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients.

CLEARANCE REQUIREMENT:
•Must hold an active Secret security clearance. (US Citizenship required)

PRIMARY RESPONSIBILITIES:
•Develop security solutions and architectures for clients.
•Evaluate information assurance/security standards and procedures.
•Mentor team members and help create individual development plans.
•Support Authorizing Official (AO) actions by developing and delivering security solutions that include supporting documents and artifacts in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF requirements
•Provide input into an Audit and Accountability Plan containing methods, procedures, and planned reviews for the continuing accreditation and authorization against AU (Audit and Accountability) family controls per NIST SP 800-53 guidance
•Provide input to and guide implementation and/or verification and validation of an organizational access control policy and plan reflecting various cybersecurity solutions in compliance with risk-levels defined in the National Institute of Standards and Technology (NIST) 800-53, rev 4, Access Control family of controls to include auditing annually, at a minimum
•Develop integrated solutions, processes, and procedures for evaluating, monitoring, remediating, and/or documenting information system security vulnerabilities IAW DoD Instruction (DoDI) 8510.01 (RMF for DoD IT)
•Support integration and implementation of Asset Management, Identity, Access Control Systems/Solutions, Compliance Monitoring and Remediation, Multi-Factor Authentication (MFA) and/or single sign-on (SSO) solutions in addition to other cybersecurity and/or cyber operations tools and solutions IAW DoDI 8520.02, DoDI 8520.03, and other applicable policies and regulations
•Develop security architectures and designs addressing a variety of cybersecurity needs using existing and emerging technologies to provide secure enterprise solutions.
•Review and recommend updates to existing security architectures, designs, and/or solutions


BASIC QUALIFICATIONS:
•Bachelor’s degree and 12+ years of experience; additional years of directly applicable experience may be accepted in lieu of a degree.
•Certified Information Systems Security Professional (CISSP)
•8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts
•Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps
•Extensive experience in design and development of enterprise security architectures. Experience must include a wide range of work in creating diagrams and documentation with all components that comprise IT systems including network topology.
•Strong knowledge and experience in secure enterprise architecture design, especially with regard to IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications.
•Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes.
•Understanding of federal cybersecurity guidance such as FISMA NIST SP 800-37 - Guide for Applying the Risk Management Framework to Federal Information Systems: a Security Life Cycle Approach and NIST 800-137 - Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations.
•Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standards for the federal IT enterprise environment.


PREFERRED QUALIFICATIONS:
•Vulnerability Assessment testing and/or Penetration Testing.
•Robotic Process Automation/Intelligent Automation.
•Business case development supporting security technology solutions.
•Additional certifications demonstrating cybersecurity/technical mastery.

DISADES

External Referral Eligible

Pay Range:

Pay Range $113,100.00 - $174,000.00 - $234,900.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.