Leidos · 5 hours ago
Information Assurance Security Analyst
Maximize your interview chances
ComputerGovernment
Actively HiringNo H1BU.S. Citizen OnlySecurity Clearance Required
Insider Connection @Leidos
Get 3x more responses when you reach out via email instead of LinkedIn.
Responsibilities
Provide continuous security monitoring of the USAP IT infrastructure while working directly with IT Operations teams to ensure the secure operation of IT infrastructure.
Work with project management and architecture teams to provide information security requirements, design inputs and assessing security risks associated with new services.
Train junior members and act as a technical consultant for the compliance analyst team.
Qualification
Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.
Required
Bachelor’s degree (preferably in a technology related field) with 5 years in an information security role.
Eight years of commensurate experience with relevant certifications accepted in lieu of degree.
Proficient in applying secure design, implementation, and continuous monitoring to an enterprise IT Infrastructure (Network Devices, Systems, Applications, Services, LAN/WAN topologies, and protocols).
Proficient in the secure implementation and administration of Windows and Linux operating systems and applications in an enterprise environment.
Proficient in the phases of security incident response (Prepare, Detect, Analyze, Contain, Eradicate, and Recover).
Proficient in developing, implementing, and validating baseline security configurations and policies (e.g. DISA, CIS Benchmarks).
Knowledge and practical application of FISMA Compliance, and NIST Risk Management Framework, tools, technologies and methods (e.g. NIST SP 800-30, 800-37, 900-39, 800-53, etc.).
Current security certification: Security+.
Due To Contract Requirements, US Citizenship Is Required.
Must obtain a Public Trust security clearance prior to start date.
Preferred
Current security certification(s) (e.g. CISSP (preferred), CISA, Certified Incident handler).
Current general IT certification(s) (e.g. MCSE, RHCE, CCNA, CCNP).
Experience in deploying, managing and monitoring Palo Alto Firewalls, Wildfire, and Panorama.
Experience in managing Continuous Security Monitoring (CSM) tools / Security Incident and Event Management (SIEM) systems such as Splunk (preferred), LogRhythm or Exabeam.
Experience administering vulnerability scanning tools such as Tenable Nessus and Burps Suite.
Fundamental understanding of administering patch management tools such as Microsoft Endpoint Configuration Manager (MECM).
Experience working within project management methodologies (e.g. Traditional, Agile, Scrum, Kanban, etc.).
Experience capturing and performing packet level analysis of network traffic via Wireshark.
Fundamental understanding of deploying and managing Public Key Infrastructure (PKI).
Company
Leidos
Leidos is a Fortune 500® innovation company rapidly addressing the world’s most vexing challenges in national security and health.
Funding
Current Stage
Public CompanyTotal Funding
unknown2013-09-17IPO· nyse:LDOS
Leadership Team
Recent News
2024-11-16
2024-11-15
Company data provided by crunchbase