Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Information Assurance Professional

Technology

Information Technology

No

Ann Arbor, Michigan, United States

Description

Looking for an opportunity to make an impact?

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

If this sounds like the kind of environment where you can thrive, keep reading!

The Dynetics/LInC group at Leidos has an opening for an Information Assurance Professional located in Ann Arbor, Michigan. This role is responsible for assisting with the design and develop IA or IA enabled products, interface specifications, and approaches to secure the environment, assess threats to the environment, provide inputs on the adequacy of security designs and architectures and participate in risk assessment during the assessment and authorization process.

Are you ready to make an impact? Begin your journey of a flourishing and meaningful career. Share your resume with us today!

The Challenge:

  • Responsible for Linux system administration including building open-source packages
  • Provide configuration management for security-relevant information system software
  • Contribute to the security planning, assessment, risk analysis, risk management, certification, and awareness activities for system operations
  • Analyze and document results of security compliance & vulnerability scanning to identify vulnerabilities and coordinate associated remediation efforts
  • Create Security Test Plans in accordance with NIST 800-53 standards
  • Participate in program increment planning and related agile team activities
  • Communicate with and work closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software implementation meets the security requirements for processing classified information
  • Analyze and assess system implementation against multiple security compliance policies and evaluating the impact of new development
  • Developing technical solutions for security-related vulnerabilities using solid security standards and best practices
  • Evaluate, review, and/or test security-critical software
  • Audit and assess system security policies and configuration settings
  • Participate in security verification testing of software and devices
  • Plan and direct the continual upgrading of equipment and procedures to maintain pace with technological progress, economic change, and business needs
  • Ensure that all information systems are functional and secure
  • Evaluate security solutions to ensure they meet customer specified requirements for processing classified information

What Sets You Apart:

  • BS degree and 4 – 8 years of relevant experience. Additional years of experience will be considered in lieu of a degree
  • Must be a U.S Citizen
  • Qualified candidates must be able to obtain a Secret security clearance and be able to be considered for a TS/SCI (no clearance needed to start)
  • Knowledge of Federal Information Security Management Act (FISMA) requirements and National Institute of Standards and Technology (NIST) Risk Management Framework (RMF)
  • Familiar with patch and vulnerability management within Windows and or Linux operating systems
  • Strong knowledge with Linux operating system
  • Experience in system vulnerability assessments
  • Familiarity with assessment and authorization processes and packages
  • Current Information Security certification(s) or able to obtain in 6 months (e.g., CISSP, CISA, Security+)
  • Knowledgeable in the application of FISMA requirements such as NIST SP 800-53 rev 5 and NIST SP 800-37 to US Government programs
  • Familiar with patch and vulnerability management processes and tools (e.g., Tenable Nessus)
  • Ability to validate baseline security configurations and policies (e.g., DISA, CIS Benchmarks)
  • Excellent written and verbal communication skills

You’ll really WOW us having one or more of the following:

  • CISSP certification
  • Experience with DoD or Intelligence Community Risk Management Framework standards and procedures
  • Experience with ICD-503 and ICD-705 standards and requirements

LInC

Pay Range:

Pay Range $78,000.00 - $120,000.00 - $162,000.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.