Logo
Leidos LLC

Senior Cyber Compliance & Vulnerability Analyst

Leidos LLC, Huntsville, Alabama, United States, 35824


Senior Cyber Compliance & Vulnerability Analyst

Leidos Defense Systems is seeking a

Senior Compliance & Vulnerability Analyst

to join an assessment team that provides cyber vulnerability and threat analysis. The ideal candidate will have a strong background in cyber vulnerability analysis, system architecture reviews, and the RMF framework. They will also possess the ability to prepare technical briefs and coordinate with customer stakeholders. The Senior Compliance & Vulnerability Analyst will be responsible for providing recommendations for mitigation to protect customer systems and data from cyber threats.Primary ResponsibilitiesConduct cyber vulnerability analysis and system architecture reviews to identify and assess potential vulnerabilities in various systems and networks.

Manage communication with technical and non-technical personnel of systems under review, such as system stakeholders and cybersecurity teams.

Use knowledge of Risk Management Framework (RMF) to map cyber vulnerabilities and mitigations to NIST SP 800-53 controls and ensure compliance with regulatory requirements, best practices, and industry standards.

Produce high quality technical and non-technical products, briefings, whitepapers, etc., with emphasis on effective/accurate reporting to improve the security posture of the customer system.

Maintain a comprehensive understanding of the cyber threat landscape, situational awareness of emerging threats, zero days, vulnerabilities and other threats against customer systems, networks, and assets including identifying and analyzing cyber threats actors and/or activities.

Basic QualificationsBachelor's degree and twelve (12) years current relevant experience in Information Security, or related field with a focus on vulnerability analysis and risk assessment 20+ years of experience and cyber certifications may be considered in lieu of a degree.

Experience with DoD systems or working in DoD environments.

Prior experience in a Governance, Risk, and Compliance (GRC) role.

Experience with ACAS, SCAP, and other vulnerability scanners.

Extensive knowledge of compliance requirements and cybersecurity frameworks, such as NIST, ISO, and CIS.

Strong understanding of system architecture, networking, and security principles.

Excellent analytical and problem-solving skills.

Strong written and verbal communication skills.

Must be a US Citizen, possess and maintain a current DoD secret clearance.

Must be a resident of Huntsville, AL or be willing to relocate to the Huntsville, AL area.

Preferred QualificationsFourteen (14) years of hands-on experience with experience in the last six (6) years that includes cyber vulnerability and compliance.

Previous experience researching and developing various cyber threat actor Tactics, Techniques, and Procedures (TTPs).

Experience with cybersecurity tools and technologies beyond vulnerability scanners, such as network mapping, threat tooling, etc.

Experience as an ISSO or ISSM within the DoD.

Knowledge of the MITRE ATT&CK and D3FEND Frameworks.

Original Posting Date:

2024-10-02While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:

Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.About Us

Leidos is a Fortune 500 innovation company rapidly addressing the world's most vexing challenges in national security and health. The company's global workforce of 47,000 collaborates to create smarter technology solutions for customers in heavily regulated industries. Headquartered in Reston, Virginia, Leidos reported annual revenue of approximately $15.4 billion for the fiscal year ended December 29, 2023.Pay and Benefits

Pay and benefits are fundamental to any career decision. That's why we craft compensation packages that reflect the importance of the work we do for our customers. Employment benefits include competitive compensation, Health and Wellness programs, Income Protection, Paid Leave and Retirement.Securing Your Data

Leidos will never ask you to provide payment-related information at any part of the employment application process. And Leidos will communicate with you only through emails that are sent from a Leidos.com email address. If you receive an email purporting to be from Leidos that asks for payment-related information or any other personal information, please report the email to spam.leidos@leidos.com.Commitment and Diversity

All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws.

#J-18808-Ljbffr