National Labor Exchange Veterans Jobs

USNLX Veterans Careers

Job Information

Leidos Cyber Vulnerability Assessment Analyst in Ashburn, Virginia

Description

Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component Security Operations Center (SOC). Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication.

Security Clearance Required: Active/Current Top Secret clearance to be considered.

Must be US Citizen.

Primary Responsibilities

Information Security Vulnerability Management

  • Continuously research emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment.

  • Perform enterprise-wide network scans, agent scans, including credentialed scans of UNIX, Windows, Network devices, and VMware assets

  • Develop and execute vulnerability/compliance scans through Tenable.SC interface, determine whether a completed scan has provided valid results, and generate a variety of reports to meet customer needs and expectations

  • Configure and maintain scan templates based on asset types, repository, credentials, etc. in support of continuous scanning requirements for various FISMA systems

  • Perform security compliance and vulnerability assessments, specifically developing and applying STIG or CIS baselines for various operating systems, including Windows or RHEL and CentOS

  • Maintain, optimize, and troubleshoot scan policies and repositories.

  • Manage scan policies for multiple FISMA systems

  • Perform vulnerability analysis from scan results and prioritize vulnerabilities and findings for remediation

  • Coordinate with NOSC cybersecurity leadership, FISMA system ISSOs, and system owners to explain findings, provide recommendations on mitigations, and advocate for mitigation of vulnerabilities

  • Conduct scheduled and ad-hoc or emergency vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events in accordance with documented procedures

  • Conduct Host-based and Network Vulnerability Assessments

  • Conduct Database Vulnerability Assessments

  • Conduct Web-based Vulnerability Assessments

  • Author and maintain SOPs and runbooks

  • Other duties as assigned

Basic Qualifications

Bachelors’ degree from an accredited college in a related discipline, or equivalent experience/combined education, with 2-4 years of professional experience; or 1-2 years of professional experience with a Masters’ degree. At least two years of direct experience in vulnerability assessment/management. Familiar with the management, operational, and technical aspects of IT Security in a complex environment. Experience working with industry-standard cybersecurity methodologies and processes Advanced knowledge of TCP/IP protocols Experience configuring and implementing various technical security solutions, Substantial experience managing vulnerability/compliance scans using Nessus, Burpsuite, and/or Tenable.

The ideal candidate is a self-motivated individual in pursuit of a career in cyber security.

Should have at least ONE of the following certifications :

  • CompTIA: CASP, Pentest+ SANS GIAC: GPEN, GWAPT, GSNA, GISF, GAWN, GXPN, GWEB

  • Offensive Security: OSCP, OSCE, OSWP, OSEE

  • ISC2: CISSP

  • EC Council: CEH

  • Splunk: Core Certified Advanced Power User, Core Certified Consultant, SOAR Certified Automation Developer

  • eLearn: Security Certified Professional Penetration Tester (eCPPT)

Preferred Qualifications

  • Previous experience working in a DHS or other federal government agency SOC/NOC/NOSC environment

  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks

Original Posting Date:

2024-04-10

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $65,000.00 - $117,500.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

REQNUMBER: R-00133208

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.

DirectEmployers