Senior Cyber Compliance & Vulnerability Analyst

Posted 11 Hours Ago
Be an Early Applicant
Huntsville, AL
101K-183K Annually
5-7 Years Experience
Information Technology • Software
The Role
The Senior Compliance & Vulnerability Analyst will conduct cyber vulnerability analysis, manage communication with stakeholders, and ensure compliance with cybersecurity frameworks. They will prepare technical documents and maintain awareness of the cyber threat landscape to recommend mitigation strategies for customer systems.
Summary Generated by Built In

Leidos Defense Systems is seeking a Senior Compliance & Vulnerability Analyst to join an assessment team that provides cyber vulnerability and threat analysis. The ideal candidate will have a strong background in cyber vulnerability analysis, system architecture reviews, and the RMF framework. They will also possess the ability to prepare technical briefs and coordinate with customer stakeholders. The Senior Compliance & Vulnerability Analyst will be responsible for providing recommendations for mitigation to protect customer systems and data from cyber threats.

Primary Responsibilities

  • Conduct cyber vulnerability analysis and system architecture reviews to identify and assess potential vulnerabilities in various systems and networks.

  • Manage communication with technical and non-technical personnel of systems under review, such as system stakeholders and cybersecurity teams.

  • Use knowledge of Risk Management Framework (RMF) to map cyber vulnerabilities and mitigations to NIST SP 800-53 controls and ensure compliance with regulatory requirements, best practices, and industry standards.

  • Produce high quality technical and non-technical products, briefings, whitepapers, etc., with emphasis on effective/accurate reporting to improve the security posture of the customer system.

  • Maintain a comprehensive understanding of the cyber threat landscape, situational awareness of emerging threats, zero days, vulnerabilities and other threats against customer systems, networks, and assets including identifying and analyzing cyber threats actors and/or activities.

Basic Qualifications

  • Bachelor's degree and twelve (12) years current relevant experience in Information Security, or related field with a focus on vulnerability analysis and risk assessment 20+ years of experience and cyber certifications may be considered in lieu of a degree.

  • Experience with DoD systems or working in DoD environments.

  • Prior experience in a Governance, Risk, and Compliance (GRC) role.

  • Experience with ACAS, SCAP, and other vulnerability scanners.

  • Extensive knowledge of compliance requirements and cybersecurity frameworks, such as NIST, ISO, and CIS.

  • Strong understanding of system architecture, networking, and security principles.

  • Excellent analytical and problem-solving skills.

  • Strong written and verbal communication skills.

  • Must be a US Citizen, possess and maintain a current DoD secret clearance.

  • Must be a resident of Huntsville, AL or be willing to relocate to the Huntsville, AL area.

Preferred Qualifications

  • Fourteen (14) years of hands-on experience with experience in the last six (6) years that includes cyber vulnerability and compliance. 

  • Previous experience researching and developing various cyber threat actor Tactics, Techniques, and Procedures (TTPs).

  • Experience with cybersecurity tools and technologies beyond vulnerability scanners, such as network mapping, threat tooling, etc.

  • Experience as an ISSO or ISSM within the DoD.

  • Knowledge of the MITRE ATT&CK and D3FEND Frameworks.

Original Posting Date:2024-10-02

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

The Company
Alexandria, VA
27,104 Employees
On-site Workplace

What We Do

We Are Leidos

For 50 years we have been tackling some of the biggest problems that face our nation and our world.

OUR MISSION
Through our culture of innovation and history of performance, we develop deep customer trust built on integrity and create enduring solutions that improve our world. Leidos is a science and technology solutions leader working to address some of the world’s toughest challenges in the defense, intelligence, homeland security, civil, and healthcare markets. The company’s 43,000 employees support vital missions for government and commercial customers. Headquartered in Reston, Va., Leidos reported annual revenues of approximately $11.09 billion for the fiscal year ended January 3, 2020.

Leidos was cited for the meaningful work employees perform that is challenging, impactful, and aligned with our customers’ missions as reasons professionals want to work and stay at our company. Leidos has also been named to lists including Forbes’ Best Employers for Diversity, Forbes’ America’s Best Employers for Women, Military Times Best for Vets Employers, and Ethisphere Institute’s World's Most Ethical Companies®.

Employees enjoy career enrichment opportunities available through mobility and development and experience rewarding relationships with supportive supervisors and talented colleagues and customers. Employees appreciate our flexible work environment, allowing for and encouraging a true work-life balance. Our professionals are also excited about our Employee Resource Groups, like the newly launched Collaborative Outreach with Remote and Embedded Employees (CORE), which strives to create an environment where every employee, regardless of location, feels fully engaged as a valued employee of Leidos.

Your most important work is ahead.

Jobs at Similar Companies

bet365 Logo bet365

Junior Sports Analyst

Digital Media • Gaming • Software • eSports • Automation
Denver, CO, USA
6100 Employees
55K-80K Annually

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Jobba Trade Technologies, Inc. Logo Jobba Trade Technologies, Inc.

Customer Success Specialist

Cloud • Information Technology • Productivity • Professional Services • Software
Hybrid
Chicago, IL, USA
45 Employees

Similar Companies Hiring

Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees
bet365 Thumbnail
Software • Gaming • eSports • Digital Media • Automation
Denver, Colorado
6100 Employees
Jobba Trade Technologies, Inc. Thumbnail
Software • Professional Services • Productivity • Information Technology • Cloud
Chicago, IL
45 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account