Information Assurance Professional

Colorado Springs, CO, United States

Job Description


Description

Leidos National Solutions operation is seeking an Information Assurance Professional to join the Information Assurance (IA) team in Aurora, Colorado. Working with the Information Systems Security Manager (ISSM) you will be part of a team of IA professional that ensure the architecture and design of DoD information systems are functional and secure. This role is responsible for assisting with the design and develop of IA enabled products, interface specifications, and approaches to secure the environment, assess threats to the environment, provide inputs on the adequacy of security designs and architectures and participate in risk assessment during the assessment and authorization process.

  • Responsiblities
  • Support Risk Management Framework (RMF) authorization processes utilizing established processes
  • Provide support to monitor and ensure compliance with information security policies, procedures and regulator requirements including assistance with internal auditing, reporting, technical reviews, and identification of security risks.
  • Perform duties consistent with an industry Information System Security Officer (ISSO) in support of in-house and external customers policies and requirements.
  • Ability to frequently communicate with co-workers, management, and customers, which may involve delivering presentations or briefings.
  • Providing configuration management for security-relevant information system software.
  • Contributing to the security planning, risk analysis, risk management, and assessment & authorization activities for system operations.
  • Analyzes and document results of security compliance & vulnerability scanning in order to identify vulnerabilities and coordinate associated remediation efforts.
  • Communicating and working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software implementation meets the security requirements for processing classified information.
  • Auditing and assessing system security policies and configuration settings.
Basic Qualifications
  • Requires an active TS/SCI with poly to be considered.
  • Familiarity with assessment and authorization processes and packages.
  • Current DoDM 8570 IAT II certification (e.g., Security+ or higher).
  • Knowledgeable in the application of FISMA requirements such as NIST SP 800-53 rev 5 and NIST SP 800-37 to US Government programs.
  • Familiar with Enterprise Tools : EVSS, HBSS, EITA, eCMDB, and CTM.
  • Excellent written and verbal communication skills.
  • Bachelor\'s degree and 2-4 years of experience directly relevant to IA/Cybersecurity; additional related experience may be considered in lieu of degree.
Preferred Qualifications
  • CISSP certification
  • Experience with DoD or Intelligence Community Risk Management Framework standards and procedures
  • Strong knowledge in Microsoft Windows and Linux operating system
  • Experience with ICD-503 and ICD-705 standards and requirements
Pay Range: Pay Range $63,050.00 - $97,000.00 - $130,950.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Leidos

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD4302747
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $63050 - 130950 per year
  • Employment Status
    Permanent
  • Job Location
    Colorado Springs, CO, United States
  • Education
    Not mentioned