FreshRemote.Work

Information Assurance Security Engineer

6314 Remote/Teleworker US

Are you ready for a rewarding career challenge?

Unleash your potential at Leidos, where we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

If this sounds like an environment where you can thrive, keep reading!

The Information Assurance Security Engineer is a member of the Leidos ASC information Security  (InfoSec) team responsible for applying cybersecurity principles and best practices to proactively protect and maintain the confidentiality, integrity, and availability, of the United States Antarctic Program (USAP) data, information systems, and enterprise network. Personnel in this position have an elevated level of trust, with access to sensitive and private information which must be handled with integrity and respect in accordance with USAP policies and procedures. 

The position will provide continuous security monitoring of the USAP IT infrastructure while working directly with IT Operations teams to ensure the secure operation of IT infrastructure; and with project management and architecture teams to provide information security requirements, design inputs and assessing security risks associated with new services.  As a senior member of the InfoSec team, the Security Engineer trains junior members and acts as a technical consultant for the compliance analyst team.  

The successful candidate must possess a solid technical background in securing Windows and Linux Operating systems, Cisco network devices, and Palo Alto firewalls; and be capable of developing, analyzing and implementing Security Technical Implementation Guides (STIGs). In addition, the candidate must be familiar with providing continuous security monitoring activities, and managing in-depth vulnerability scans, remediation, risk analysis, and development of plans of action & milestones (POA&M).

Due to contract requirements, US Citizenship is required.

Must obtain a Public Trust security clearance prior to start date. This process could take up to 4 months.

The anticipated salary range for this role is $105,000 - $125,000 annually.

Your greatest work is ahead! 

About the Antarctic Support Contract:

Leidos Antarctic Support Contract (ASC) is the prime contractor to the National Science Foundation (NSF) in support of the United States Antarctic Program (USAP). Leidos supports the NSF’s Office of Polar Program’s Antarctic Infrastructure and Logistics by aligning with their Mission and Vision Statements:

  • Vision:  Expanding our scientific reach in Antarctica through increased operational and logistical effectiveness.

  • Mission:  To provide the operational and logistical platform necessary for the U.S. to conduct world-class science in Antarctica and maintain its active and influential presence on the continent.

Leidos ASC provides science and logistics support for approximately 150 science and technical events across three geographically remote research stations; McMurdo Station, Palmer Station, and South Pole Station and several deep field sites across Antarctica. Each station or field site supports world class research across multiple science disciplines.  The planning and implementation of science support requirements in Antarctica is a critical part of our mission.

To learn more about the Leidos Antarctic Support contract, click here.

Are you ready to join a team dedicated to a mission? Begin your journey of a flourishing and meaningful career, share your resume with us today! 

What Sets You Apart:

  • Bachelor’s degree (preferably in a technology related field) with 5 years in an information security role.  Eight years of commensurate experience with relevant certifications accepted in lieu of degree.

  • Proficient in applying secure design, implementation, and continuous monitoring to an enterprise IT Infrastructure (Network Devices, Systems, Applications, Services, LAN/WAN topologies, and protocols).

  • Proficient in the secure implementation and administration of Windows and Linux operating systems and applications in an enterprise environment. 

  • Proficient in the phases of security incident response (Prepare, Detect, Analyze, Contain, Eradicate, and Recover).

  • Proficient in developing, implementing, and validating baseline security configurations and policies (e.g. DISA, CIS Benchmarks).

  • Knowledge and practical application of FISMA Compliance, and NIST Risk Management Framework, tools, technologies and methods (e.g. NIST SP 800-30, 800-37, 900-39, 800-53, etc,).

  • Current security certification: Security+

You May Also Have:

  • Current security certification(s) (e.g. CISSP (preferred), CISA, Certified Incident handler).

  • Current general IT certification(s) (e.g. MCSE, RHCE, CCNA, CCNP).

  • Experience in deploying, managing and monitoring Palo Alto Firewalls, Wildfire, and Panorama. 

  • Experience in managing Continuous Security Monitoring (CSM) tools / Security Incident and Event Management (SIEM) systems such as Splunk (preferred), LogRhythm or Exabeam. 

  • Experience administering vulnerability scanning tools such as Tenable Nessus and Burps Suite.

  • Fundamental understanding of administering patch management tools such as Microsoft Endpoint Configuration Manager (MECM) 

  • Experience working within project management methodologies (e.g. Traditional, Agile, Scrum, Kanban, etc.)

  • Experience capturing and performing packet level analysis of network traffic via Wireshark.

  • Fundamental understanding of deploying and managing Public Key Infrastructure (PKI)

Original Posting Date:

2024-08-09

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply