Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Senior Cyber Compliance & Vulnerability Analyst

AT Leidos
Leidos

Senior Cyber Compliance & Vulnerability Analyst

Huntsville, AL

Description

Leidos Defense Systems is seeking a Senior Compliance & Vulnerability Analyst to join an assessment team that provides cyber vulnerability and threat analysis. The ideal candidate will have a strong background in cyber vulnerability analysis, system architecture reviews, and the RMF framework. They will also possess the ability to prepare technical briefs and coordinate with customer stakeholders. The Senior Compliance & Vulnerability Analyst will be responsible for providing recommendations for mitigation to protect customer systems and data from cyber threats.

Primary Responsibilities

  • Conduct cyber vulnerability analysis and system architecture reviews to identify and assess potential vulnerabilities in various systems and networks.
  • Manage communication with technical and non-technical personnel of systems under review, such as system stakeholders and cybersecurity teams.
  • Use knowledge of Risk Management Framework (RMF) to map cyber vulnerabilities and mitigations to NIST SP 800-53 controls and ensure compliance with regulatory requirements, best practices, and industry standards.
  • Produce high quality technical and non-technical products, briefings, whitepapers, etc., with emphasis on effective/accurate reporting to improve the security posture of the customer system.
  • Maintain a comprehensive understanding of the cyber threat landscape, situational awareness of emerging threats, zero days, vulnerabilities and other threats against customer systems, networks, and assets including identifying and analyzing cyber threats actors and/or activities.

Want more jobs like this?

Get jobs in Huntsville, AL delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

Basic Qualifications

  • Bachelor's degree and twelve (12) years current relevant experience in Information Security, or related field with a focus on vulnerability analysis and risk assessment 20+ years of experience and cyber certifications may be considered in lieu of a degree.
  • Experience with DoD systems or working in DoD environments.
  • Prior experience in a Governance, Risk, and Compliance (GRC) role.
  • Experience with ACAS, SCAP, and other vulnerability scanners.
  • Extensive knowledge of compliance requirements and cybersecurity frameworks, such as NIST, ISO, and CIS.
  • Strong understanding of system architecture, networking, and security principles.
  • Excellent analytical and problem-solving skills.
  • Strong written and verbal communication skills.
  • Must be a US Citizen, possess and maintain a current DoD secret clearance.
  • Must be a resident of Huntsville, AL or be willing to relocate to the Huntsville, AL area.

Preferred Qualifications

  • Fourteen (14) years of hands-on experience with experience in the last six (6) years that includes cyber vulnerability and compliance.
  • Previous experience researching and developing various cyber threat actor Tactics, Techniques, and Procedures (TTPs).
  • Experience with cybersecurity tools and technologies beyond vulnerability scanners, such as network mapping, threat tooling, etc.
  • Experience as an ISSO or ISSM within the DoD.
  • Knowledge of the MITRE ATT&CK and D3FEND Frameworks.

Original Posting Date:

2024-10-02
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Client-provided location(s): Huntsville, AL, USA
Job ID: Leidos-R-00145243
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Health Reimbursement Account
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • FSA
    • HSA
    • Pet Insurance
    • Mental Health Benefits
  • Parental Benefits

    • Birth Parent or Maternity Leave
    • Fertility Benefits
    • Adoption Assistance Program
    • Family Support Resources
  • Work Flexibility

    • Flexible Work Hours
    • Remote Work Opportunities
    • Hybrid Work Opportunities
  • Office Life and Perks

    • Company Outings
    • On-Site Cafeteria
    • Holiday Events
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K) With Company Matching
    • Stock Purchase Program
    • Performance Bonus
    • Relocation Assistance
    • Financial Counseling
    • Profit Sharing
  • Professional Development

    • Tuition Reimbursement
    • Promote From Within
    • Mentor Program
    • Access to Online Courses
    • Lunch and Learns
    • Internship Program
    • Leadership Training Program