Match score not available

Information Assurance Security Analyst

EXTRA HOLIDAYS - EXTRA PARENTAL LEAVE
Remote: 
Full Remote
Contract: 
Salary: 
81 - 147K yearly
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Bachelor's degree in Cybersecurity, 4+ years relevant experience, Knowledge of FISMA and NIST standards, Familiarity with Governance, Risk, Compliance tools, Experience in vulnerability management processes.

Key responsabilities:

  • Maintain annual System Security Plan security controls
  • Respond to audits and document findings
  • Coordinate with teams for security documentation updates
  • Conduct security assessments for control effectiveness
  • Develop information security reports for stakeholders
Leidos logo
Leidos Information Technology & Services XLarge https://www.leidos.com/
10001 Employees
See more Leidos offers

Job description

Logo Jobgether

Your missions

Description

The Information Assurance Security Analyst is a member of the Leidos – Antarctic Support Contract (ASC) Information Security (InfoSec) team responsible for applying cybersecurity principles and best practices to proactively protect and maintain the confidentiality, integrity, and availability, of USAP data, information systems, and enterprise network. Personnel in this position must have an elevated level of trust, with access to sensitive and private information, which must be handled with integrity and respect in accordance with USAP policies and procedures.

The Security Analyst will be responsible for coordination, oversight, execution and enhancement of consistent security practices for all information systems within the USAP. The Security Analyst will ensure effective information security controls are documented and delivered to safeguard USAP business operations, prevent unauthorized system access, and to protect sensitive information.

This individual filling this position will contribute to delivering analysis and assessment of compliance with security and privacy laws, regulations, guidance, and direction, including the Federal Information Security Management Act (FISMA); National Institute of Standards and Technology (NIST) guidance; Federal Information Processing Standards (FIPS); applicable Office of Management and Budget (OMB) memoranda; National Science Foundation (NSF); and United States Antarctic Program (USAP) policies and instructions.

Primary Responsibilities

  • Maintains applicable security controls in the annual System Security Plan in accordance with NIST SP 800-53 rev 5, Security and Privacy Controls for Federal Information Systems and Organizations, and NIST SP 800-37, Risk Management Framework.
  • Provides configuration control over Security Assessment and Authorization (SA&A) packages.
  • Responds to audit requests and creation of deliverables.
  • Coordinates with Security Engineers and IT Operations teams to update and maintain the Plan of Actions and Milestones (POA&M), Acceptance of Risk (AOR) and other required security documentation.
  • Conducts and documents security assessments to determine the effectives and compliance of planned and implemented security controls.
  • Facilitates and documents contingency planning exercises.
  • Performs systems security evaluations, audits, and server logging reviews to verify secure operations.
  • Updates and maintains annual information security awareness and training program.
  • Develops information security reports for stakeholders, customers and management based on Information Security operational metrics, security assessments and security reviews.
  • Conducts continuous security reviews, recommends mitigations and corrective actions.

Basic Qualifications

  • Bachelor's degree in Cybersecurity and 4+ years relevant experience. Additional years of experience and relevant certifications will be considered in lieu of degree.
  • Knowledgeable in the application of FISMA requirements such as NIST SP 800-53 rev 5 and NIST SP 800-37 to US Government programs.
  • Familiar with Governance, Risk, and Compliance (GRC) Tools.
  • Understanding and application of IT Infrastructure Library (ITIL).
  • Experience working within a project management framework.
  • Familiar with patch and vulnerability management processes and tools (e.g. Tenable Nessus).
  • Excellent written and verbal communication skills.

You Might Also Have

  • Security+, CISA/CISM, or related certifications desired.

Original Posting Date

2024-09-10

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range

Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

#Remote

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Information Technology & Services
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • verbal-communication-skills

Information Security Analyst Related jobs