Leidos - Arlington, VA

posted 4 months ago

Full-time - Mid Level
Arlington, VA
Professional, Scientific, and Technical Services

About the position

Leidos's Digital Modernization Group is seeking high-level IT Professionals to provide Cybersecurity A&A Analyst duties within the National Military Command Center. The Information System Security Officer (Cybersecurity A&A Analyst) will work on-site at the Pentagon. This role requires a deep understanding of cybersecurity principles and practices, as well as the ability to navigate a constantly changing regulatory environment. The successful candidate will be responsible for ensuring compliance with various cybersecurity standards and frameworks, while also adapting to the evolving needs of the organization. In this position, the Information System Security Officer will work closely with key stakeholders to ensure that system documentation accurately reflects current security configurations, including hardware and software components, data flow, interconnections, and the various ports, protocols, and services in use. The officer will maintain cybersecurity procedures and processes, analyze and apply federal cybersecurity guidance, and communicate the security posture of systems through designated reporting mechanisms. Additionally, the officer will assist in the preparation and review of critical documentation such as System Security Plans (SSPs) and Risk Assessment Reports (RARs). The role also involves conducting Risk Management Framework (RMF) activities to achieve Authority to Operate (ATO) and performing continuous monitoring of security controls to ensure they are implemented correctly and operating as intended. The Information System Security Officer will advise system owners on security matters and provide management with status reports and documentation of system changes. Strong verbal and written communication skills are essential for effectively conveying information to various audiences and for problem-solving in a focused manner.

Responsibilities

  • Work in a constantly changing regulatory environment with timelines for remediating non-compliance.
  • Collaborate effectively within a team and adapt quickly to change.
  • Identify key stakeholders in A&A efforts and ensure system documentation reflects current security configurations.
  • Maintain cybersecurity procedures and processes as assigned.
  • Analyze, interpret, and apply Federal cybersecurity guidance to customer needs.
  • Communicate the security posture of systems through designated reporting mechanisms.
  • Assist in preparation and review of documentation including System Security Plans (SSPs) and Risk Assessment Reports (RARs).
  • Research and address information security issues, developing and maintaining the Plan of Action and Milestones (POA&M).
  • Develop and advise on Assessment and Authorization (A&A) artifacts and security documentation.
  • Assist with pre-assessment preparation and perform RMF activities to achieve ATO.
  • Conduct continuous monitoring of security controls to ensure compliance with cybersecurity requirements.
  • Advise system owners on security matters involving assigned IT systems.
  • Provide management status reports and document system changes.
  • Analyze problems and provide focused solutions for effective communication.

Requirements

  • Bachelor Degree and 4+ years experience or equivalent work experience and certifications may be considered in lieu of a degree.
  • Active TS/SCI Security Clearance.
  • Current DoD 8570 baseline certification for IAT II (GSEC, Security+, SCNP, or SSCP).
  • 2-4 years of Cyber Security experience.
  • 2-4 years of IT experience (Networking/System Administration).
  • Working knowledge of security system controls, policies, technical security safeguards, and operational security measures.
  • Familiarity with DoD STIG process.
  • Excellent verbal and written communication skills.
  • Experience executing the security assessment and authorization (ATO) process with independent assessors.
  • Experience executing Continuous Monitoring and maintaining the security posture of IT systems.

Nice-to-haves

  • Familiarity with eMASS and XACTA.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service