Sr. Cybersecurity Engineer

Washington, DC

Leidos

This offer has been expired.
Please explore other opportunities in Washington, DC by clicking here.
POSTED ON: 06/08/2023

Description Unleash Your Potential

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a dedication to do the right thing for our customers, our people, and our community.

Our Mission, Vision, and Values guide the way we do business.

If this sounds like an environment where you can thrive, keep reading!

We are in search of a Senior Cybersecurity Engineer at the customer site at Fort Meade, MD.

Our Opportunity:

The Defense Enclave Services contract will unify the DOD Fourth Estate Defense Agencies and Field Activities’ common use information technology systems, personnel, functions and program elements under the direction of DISA’s Fourth Estate Network Optimization program office.

The selected candidate will be providing security engineering to various project teams and interface across the program as needed. This includes, but is not limited to, cybersecurity solutions (including network, operating system (OS) and/or application level support for systems and/or tools), environment discovery, cybersecurity documentation, cybersecurity service delivery, migration, and/or operations planning, helping to create and deliver presentations at both internal and client engagement meetings, and providing technical expertise to project teams with regard to cybersecurity solutions, support systems, guidance, policy, and implementations.

The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients.

Clearance Requirement:

  • Must hold an active Secret security clearance. (US Citizenship required)Key Responsibilities:
  • Discover and document cybersecurity solutions and related tools implementations in client environments to aid in service delivery and/or migration planning and architectures for clients.
  • Evaluate applicable information assurance/security standards and procedures in client environments.
  • Support Authorizing Official (AO) actions by collecting, reviewing, and evaluating information that includes supporting documents and artifacts in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF requirements.
  • Discover and document deployed cybersecurity solutions, processes, and procedures related to operation and maintenance of those solutions.
  • Review and assess integration and implementation of Asset Management, Identity, Access Control Systems/Solutions, Compliance Monitoring and Remediation, Multi-Factor Authentication (MFA) and/or single sign-on (SSO) solutions in addition to other cybersecurity and/or cyber operations tools and solutions IAW Do

DI 8520.02, Do

DI 8520.03, and other applicable policies and regulations.

  • Review and assess security architectures and designs and related engineering documentation.
  • Perform gap analysis and use other analytic techniques to support recommendations regarding operations, maintenance, service delivery capability, and/or the migration feasibility of existing security architectures, designs, solutions and systems.

Must have's:

  • Bachelor’s degree and 12+ years of related experience; additional relevant experience may be substituted for education.
  • Must have Do

D 8570 IAT III certification (CASP+).

  • 8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts.
  • Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps.
  • Extensive experience in design and deployment of enterprise security tools and supporting architectures. Experience must include a wide range of work in creating diagrams and documentation covering all components that comprise IT systems, including, but not limited to, network topology and related systems architecture.
  • Strong knowledge and hands-on experience in secure enterprise architecture engineering and related operational support, with specializations in various combinations of tools and technologies within the following subset:

Firewall/VPN, ACAS, HBSS, C2

C, IAM, NDR, EDR, SIEM/SOAR, AI/ML, or other cybersecurity tools and resultant applications. Expertise with other cybersecurity solutions and tools will be also be considered, as appropriate.

  • Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes.
  • Experience developing solution designs, implementation plans, deployment plans, migration plans, and DR/COOP plans.
  • Comprehension of federal cybersecurity guidance such as FISMA NIST SP 800-37 - Guide for Applying the Risk Management Framework to Federal Information Systems:

A Security Life Cycle Approach and NIST 800-137 - Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations.

  • Experience reviewing and/or developing detailed technical documentation, architectures, engineering diagrams, technical implementation plans, migration plans, cybersecurity vulnerability mitigation plans, roadmaps, and technical standards for the federal IT enterprise environment.
  • Experience driving technical projects to completion and working with a multi-discipline, cross-functional team of professionals.

Nice to have:

  • Strong Systems and/or Network Security Engineering background.
  • Experience building vulnerability scanning, endpoint security, network security, and SIEM/SOAR solutions in federal or large commercial enterprise environments.
  • Strong technical project leadership skills
  • Additional certifications demonstrating cybersecurity/technical mastery.
  • Certified Information Systems Security Professional (CISSP)DISADESExternal Referral Eligible

Pay Range:

Pay Range $118,300.00 - $182,000.00 - $245,700.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

You could explore other opportunities in Washington, DC by clicking here.