Please scroll down, To apply

Security Controls Assessor Lead with Security Clearance

hiring now
New job

Leidos 183300.00 US Dollar . USD Per annum

2024-10-03 18:43:44

Job location Springfield, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

R- Description At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainable. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like the kind of environment where you can thrive, keep reading! The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability. Leidos has a critical need for a Security Controls Assessor Lead to support the DHS Cyber Assessments Program. The mission of the DHS Chief Information Security Officer Directorate (DHS CISOD) is to support the Department's implementation of all applicable regulatory requirements including the Federal Information Security Modernization Act of 2014 (FISMA), relevant Office of Management and Budget (OMB) Circulars, Executive Orders, Federal laws, directives, policies, and regulations. The DHS CISOD's mission is to also provide the Department of Homeland Security (DHS) a secure and trusted computing environment. The DHS CISOD assists in ensuring Department compliance with information security requirements. Information security is an essential business function, critical to enabling DHS to conduct its operations and deliver service to the public. Primary Responsibilities: Conduct comprehensive technical assessments to identify security vulnerabilities and weaknesses in information systems and applications, ensuring compliance with DHS policies.
Support Security Authorization (SA) and Continuous Monitoring (CM) processes in accordance with the Risk Management Framework (RMF) and document the findings in the MGMT compliance tool (IACS, CSAM).
Develop and maintain a detailed Security Assessment Schedule to ensure the periodic evaluation of systems, including those under Ongoing Authorization (OA) and new systems requiring assessments.
Create and maintain technical assessment artifacts such as Security Assessment Reports (SARs), Security Requirements Traceability Matrix (SRTM), and technical assessment plans.
Facilitate the assessment process by leading kick-off meetings, conducting checkpoint reviews, and managing entrance/exit conferences with system stakeholders.
Provide recommendations for cybersecurity best practices, tools, and methodologies to enhance system security and mitigate risks.
Use and configure vulnerability scanning tools like Nessus, WebInspect, and Splunk to evaluate system configurations and identify security gaps.
Innovate through the development of automated continuous assessment products, including security dashboards and data visualization reports.
Qualifications: Bachelor's Degree in Information Technology, Cybersecurity, or a related technical field AND 8+ years experience OR Masters of Science in Information Technology, Cybersecurity, or a related field AND 6+ years experience.
Experience performing security control assessments in federal government environments.
Proficiency in vulnerability scanning tools and reporting using systems like CSAM and IACS.
Experience in developing and maintaining cybersecurity documentation, including Standard Operating Procedures (SOPs).
Strong communication skills, both written and verbal, for reporting assessment findings and recommendations
Active Public Trust Clearance with eligibility to upgrade to Secret. Preferred Qualifications: Certified Information Systems Security Professional (CISSP), Certified Authorization Professional (CAP), or similar cybersecurity certifications.
Familiarity with DHS cybersecurity guidelines and compliance requirements.
Strong knowledge of network architecture, system configurations, and vulnerability management best practices.
Experience creating automated assessment reports and dashboards using cybersecurity tools like Axonius and Splunk.
Excellent problem-solving and critical-thinking skills for assessing complex IT environments.
Proven experience in performing security assessments using RMF and DHS cybersecurity frameworks.
Expertise in managing large-scale system evaluations, vulnerability scanning, and risk analysis processes.
Strong proficiency with MGMT compliance tools such as IACS and CSAM, and industry-standard assessment tools like Tenable, WebInspect, and Splunk.
Demonstrated ability to develop comprehensive technical assessment reports and recommendations for mitigation strategies.
A proactive mindset in enhancing security assessment processes and streamlining documentation workflows.
Experience conducting kick-off meetings, checkpoint reviews, and final assessments to ensure compliance and drive cybersecurity excellence Original Posting Date: 2024-10-02
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $101,400.00 - $183,300.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Inform a friend!

<!– job description page –>
Top