Cyber Vulnerability Assessment Analyst

Leidos Holdings Inc. Ashburn , VA 20147

Posted 3 weeks ago

Description

Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component Security Operations Center (SOC). Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication.

Security Clearance Required: Active/Current Top Secret clearance to be considered.

Must be US Citizen.

Primary Responsibilities

Information Security Vulnerability Management

  • Continuously research emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment.

  • Perform enterprise-wide network scans, agent scans, including credentialed scans of UNIX, Windows, Network devices, and VMware assets

  • Develop and execute vulnerability/compliance scans through Tenable.SC interface, determine whether a completed scan has provided valid results, and generate a variety of reports to meet customer needs and expectations

  • Configure and maintain scan templates based on asset types, repository, credentials, etc. in support of continuous scanning requirements for various FISMA systems

  • Perform security compliance and vulnerability assessments, specifically developing and applying STIG or CIS baselines for various operating systems, including Windows or RHEL and CentOS

  • Maintain, optimize, and troubleshoot scan policies and repositories.

  • Manage scan policies for multiple FISMA systems

  • Perform vulnerability analysis from scan results and prioritize vulnerabilities and findings for remediation

  • Coordinate with NOSC cybersecurity leadership, FISMA system ISSOs, and system owners to explain findings, provide recommendations on mitigations, and advocate for mitigation of vulnerabilities

  • Conduct scheduled and ad-hoc or emergency vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events in accordance with documented procedures

  • Conduct Host-based and Network Vulnerability Assessments

  • Conduct Database Vulnerability Assessments

  • Conduct Web-based Vulnerability Assessments

  • Author and maintain SOPs and runbooks

  • Other duties as assigned

Basic Qualifications

Bachelors' degree from an accredited college in a related discipline, or equivalent experience/combined education, with 2-4 years of professional experience; or 1-2 years of professional experience with a Masters' degree. At least two years of direct experience in vulnerability assessment/management. Familiar with the management, operational, and technical aspects of IT Security in a complex environment. Experience working with industry-standard cybersecurity methodologies and processes Advanced knowledge of TCP/IP protocols Experience configuring and implementing various technical security solutions, Substantial experience managing vulnerability/compliance scans using Nessus, Burpsuite, and/or Tenable.

The ideal candidate is a self-motivated individual in pursuit of a career in cyber security.

Should have at least ONE of the following certifications:

  • CompTIA: CASP, Pentest+
  • SANS GIAC: GPEN, GWAPT, GSNA, GISF, GAWN, GXPN, GWEB
  • Offensive Security: OSCP, OSCE, OSWP, OSEE
  • ISC2: CISSP
  • EC Council: CEH
  • Splunk: Core Certified Advanced Power User, Core Certified Consultant, SOAR Certified Automation Developer
  • eLearn: Security Certified Professional Penetration Tester (eCPPT)

Preferred Qualifications

  • Previous experience working in a DHS or other federal government agency SOC/NOC/NOSC environment

  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks

Original Posting Date:

2024-04-10

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $65,000.00 - $117,500.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

About Leidos

Leidos is a Fortune 500 innovation company rapidly addressing the world's most vexing challenges in national security and health. The company's global workforce of 47,000 collaborates to create smarter technology solutions for customers in heavily regulated industries. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $15.4 billion for the fiscal year ended December 29, 2023. For more information, visit www.Leidos.com.

Pay and Benefits

Pay and benefits are fundamental to any career decision. That's why we craft compensation packages that reflect the importance of the work we do for our customers. Employment benefits include competitive compensation, Health and Wellness programs, Income Protection, Paid Leave and Retirement. More details are available here.

Securing Your Data

Beware of fake employment opportunities using Leidos' name. Leidos will never ask you to provide payment-related information during any part of the employment application process (i.e., ask you for money), nor will Leidos ever advance money as part of the hiring process (i.e., send you a check or money order before doing any work). Further, Leidos will only communicate with you through emails that are generated by the Leidos.com automated system - never from free commercial services (e.g., Gmail, Yahoo, Hotmail) or via WhatsApp, Telegram, etc. If you received an email purporting to be from Leidos that asks for payment-related information or any other personal information (e.g., about you or your previous employer), and you are concerned about its legitimacy, please make us aware immediately by emailing us at [email protected].

If you believe you are the victim of a scam, contact your local law enforcement and report the incident to the U.S. Federal Trade Commission.

Commitment to Diversity

All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Cyber Vulnerability Assessment Analyst

Leidos Holdings Inc.