FreshRemote.Work

Information Assurance Security Analyst

6314 Remote/Teleworker US

The Information Assurance Security Analyst is a member of the Leidos – Antarctic Support Contract (ASC) Information Security (InfoSec) team responsible for applying cybersecurity principles and best practices to proactively protect and maintain the confidentiality, integrity, and availability, of USAP data, information systems, and enterprise network. Personnel in this position must have an elevated level of trust, with access to sensitive and private information, which must be handled with integrity and respect in accordance with USAP policies and procedures.

The Security Analyst will be responsible for coordination, oversight, execution and enhancement of consistent security practices for all information systems within the USAP. The Security Analyst will ensure effective information security controls are documented and delivered to safeguard USAP business operations, prevent unauthorized system access, and to protect sensitive information.

This individual filling this position will contribute to delivering analysis and assessment of compliance with security and privacy laws, regulations, guidance, and direction, including the Federal Information Security Management Act (FISMA); National Institute of Standards and Technology (NIST) guidance; Federal Information Processing Standards (FIPS); applicable Office of Management and Budget (OMB) memoranda; National Science Foundation (NSF); and United States Antarctic Program (USAP) policies and instructions.
 

Primary Responsibilities:

  • Maintains applicable security controls in the annual System Security Plan in accordance with NIST SP 800-53 rev 5, Security and Privacy Controls for Federal Information Systems and Organizations, and NIST SP 800-37, Risk Management Framework.
  • Provides configuration control over Security Assessment and Authorization (SA&A) packages.
  • Responds to audit requests and creation of deliverables.
  • Coordinates with Security Engineers and IT Operations teams to update and maintain the Plan of Actions and Milestones (POA&M), Acceptance of Risk (AOR) and other required security documentation. 
  • Conducts and documents security assessments to determine the effectives and compliance of planned and implemented security controls.
  • Facilitates and documents contingency planning exercises.
  • Performs systems security evaluations, audits, and server logging reviews to verify secure operations.
  • Updates and maintains annual information security awareness and training program.
  • Develops information security reports for stakeholders, customers and management based on Information Security operational metrics, security assessments and security reviews.
  • Conducts continuous security reviews, recommends mitigations and corrective actions.

Basic Qualifications:

  • Bachelor's degree in Cybersecurity and 4+ years relevant experience. Additional years of experience and relevant certifications will be considered in lieu of degree.
  • Knowledgeable in the application of FISMA requirements such as NIST SP 800-53 rev 5 and NIST SP 800-37 to US Government programs.
  • Familiar with Governance, Risk, and Compliance (GRC) Tools.
  • Understanding and application of IT Infrastructure Library (ITIL).
  • Experience working within a project management framework.
  • Familiar with patch and vulnerability management processes and tools (e.g. Tenable Nessus).
  • Excellent written and verbal communication skills.

You Might Also Have:

  • Security+, CISA/CISM, or related certifications desired.

Original Posting Date:

2024-05-28

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply

Job Profile

Countries

United States

Skills

Cybersecurity ITIL NIST SP 800-53 Project Management Risk Management Framework Tenable Nessus

Tasks
  • Conduct security assessments
  • Conduct security reviews and recommend actions
  • Coordinate with teams for security documentation
  • Develop security reports
  • Facilitate contingency planning exercises
  • Maintain security controls
  • Perform security evaluations and audits
  • Respond to audit requests
Experience

4+ years

Education

Bachelor's degree Bachelor's degree in Cybersecurity

Certifications

CISA CISM Security+