Please scroll down, To apply

Cyber Security Client Executive with Security Clearance

hiring now

Leidos 333000.00 US Dollar . USD Per annum

2024-09-29 03:41:32

Job location Reston, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

R- Description Leidos seeks a strategic Cybersecurity Client Executive (CCE) to lead Health & Civil Sector's cyber security initiatives. The ideal candidate will be a strong technical leader, a visionary, and a former policy maker who has demonstrable experience in managing large and complex cybersecurity projects and leading distributed teams. The candidate will be responsible for sector-wide executing cybersecurity strategy that aligns with corporate cybersecurity strategy. Besides providing advisory guidance to Sector leadership team on cybersecurity matters, this candidate will also provide support to Business Area leaders and Division Managers. The candidate will have prior experience with successfully adopting consultative engagement approach to drive business growth. Health and Civil Sector is the largest sector at Leidos with a portfolio that includes aviation, climate, energy, environment, health, space, and transportation verticals. This position will report to the Vice President, Capabilities & Integration in Health and Civil Sector. Primary Responsibilities (Required): Security Evangelist : Publicize the sector as a leader in cybersecurity strategy. Serve as a speaker at conferences and conventions, demonstrating the sector's deep understanding of data topics and the technology and techniques needed to address complex data challenges. Additional publication media may include white papers, podcasts, and short videos.
Security Strategy : Execute sector-wide cybersecurity strategy. Meet regularly with account leads to understand client needs and requirements, across the portfolio. Synthesize account-level inputs into a coherent enterprise-wide strategy and then communicate that strategy to the line organizations, expressing the accounts' needs.
Operational Technology Security : Be the sector Subject Matter Expert (SME) in the areas of Industrial Control Systems (ICS), Supervisory Contril and Data Acquisition (SCADA), Distributed Control Systems (DCS), Internet of Things (IoT), and other critical infrastructure systems protection, safety and security.
Zero Trust: Provide guidance to Zero Trust Maturity Assessment processes, assess and guide platform teams to remediate gaps identified from these assessments. Ensure application development and integration strategies align to Zero Trust security framework and principles.
Emerging Technologies : Assess the cybersecurity landscape and be aware of emerging capabilities, to advise sector leadership in the areas of threat deception, threat hunting, threat exposure, access and authentication, automated remediation, Generative AI.
Security Team : Build and lead a team of security engineers and architects. Focus on securing Large Language Models (LLMs) and Domain Specific Models supporting the emerging Artificial Intelligence/Machine Learning (AI/ML) arena.
Customer Exchanges : Meet with current and potential customers to demonstrate the company's credentials at solving problems with technically-sound solutions and support on-contract growth opportunities.
New Business Growth: Partner with Business Area CTOs and other leaders to ensure their technology strategy is aligned with the organization's strategic plan and is reflected in the business development plans, along with active participation in ongoing strategic growth campaigns.
Office of Technology Collaboration : Be the catalyst and work with other sectors and Leidos Innovation Center (LInC) to lead with a security driven approach into existing programs. Participate in enterprise security initiatives to accelerate Design Engineering Reviews (DERs). Basic Qualifications: Master's degree in Math, Science, Engineering with 15+ years of relevant experience'
Served in a cybersecurity policy advisory capacity to advise either CxOs (commercial) or Cyber Directorates (Federal)
Prior roles with hands-on technical responsibilities to include:
Writing System Security Plan (SSP) and Security Concept of Operations (CONOPS).
Supporting Accreditation and Authorization (A&A) reviews by Information Systems Security Officer (ISSO) as well as Security Controls Assessor (SCA).
Documenting Plans of Actions and Milestones (POA&Ms) implementation responses, mitigations, and developing required artifacts
Coordinating with various customer security organizations to navigate customer's A&A process to achieve Authority to Develop (ATD), Interim Authority to Operate (IATT), as well as Authority to Operate (ATO)
Supporting development of documents such as Contingency Plan (CP), General User Guide (GUG), Privileged User Guide (PUG), Standard Operating Procedures (SOPs), etc.
Familiarity with security management processes and frameworks, like Risk Management Framework (RMF) and Intelligence Communicative Directive (ICD) 503 security accreditation
Knowledge of relevant industry security standards, including NIST SP 800-207, NIST SP 800-37, NIST SP 800-53
Led security teams to perform assessment of Cybersecurity Maturity Model Certification (CMMC) to enhance security posture of the enterprise
Creating alarms and dashboards related to security data/threats/events, integrating security information and event management (SIEM) to a security orchestration, automation, and response (SOAR) platform
Successfully mitigating risks identified through security and risk assessment audits
Demonstrated experience driving innovation into existing mature businesses.
Demonstrated experience in anticipating customer needs and technology trends to shape new market entries and drive business growth.
Knowledge of foundational technologies such as rapid and SecDevOps, cloud security, data security, and AI/ML.
Experience leading world class teams and providing direction to technical staff for solution development.
Strong oral and written communication skills, along with public speaking skills.
Ability to influence and persuade others, as well as handle difficult negotiations requiring a well-developed sense of strategy.
Ability to mentor, lead, and promote talent.
Be eligible to obtain public trust clearance. Preferred Qualifications: PhD in Math, Science, Engineering, or related field.
Active Secret security clearance.
Chief Information Security Officer at a large enterprise with a comparable portfolio diversity.
Experience working with Congressional Staff and policy makers.
Experience in relationship building that increases market penetration and leads to increased opportunities with new and existing clients.
Demonstrated ability to effectively collaborate and work with supporting functions and other delivery organizations for win / win results. Original Posting Date: 2024-09-24
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $207,200.00 - $333,000.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Inform a friend!

<!– job description page –>

Similar jobs

Top