Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Sr. Information Assurance (IA) Analyst

AT Leidos
Leidos

Sr. Information Assurance (IA) Analyst

Fort Meade, MD

Description

Ranked first in Government IT and systems integration, Leidos brings decades of experience leading large-scale mission-critical network IT programs. We're looking for innovators and forward-thinkers to help us do great things.

Leidos is seeking qualified Sr. Information Assurance (IA) Analyst candidates to join our Defense Enclave Services team, who will support an extensive digital modernization program critical to DISA and Fourth Estate Agencies.

We offer competitive compensation, retirement and paid leave packages, health and wellness programs, career development trainings and certifications, income protection, employee stock purchase plans, and family benefits.

Job Description:

Want more jobs like this?

Get Software Engineering jobs in Fort Meade, MD delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


The selected candidate shall perform (or review) technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) guidelines and regulations and recommend mitigation strategies. In this role, the candidate will ensure that the environments in which DoD information systems reside are secure and compliant, develop approaches to secure the environment, assess threats to the environment, provide inputs on the adequacy of security designs and architectures, perform RMF related activities, and participate in risk assessment during the certification and accreditation process.

CLEARANCE REQUIREMENT: Must possess an active SECRET clearance or above prior to start with Leidos. (US Citizenship required)

Primary Responsibilities:

  • Evaluate, develop and/or implement information assurance guidelines and procedures as required.
  • Recommend security solution mitigations and enhancements supporting information assurance guidelines and customer requirements.
  • Perform vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle.
  • Conduct IT security site surveys
  • Support Authorizing Official (AO) actions by developing and delivering accreditation packages with supporting documents and artifacts in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF requirements
  • Provide input into an Audit and Accountability Plan containing methods, procedures, and planned reviews for the continuing accreditation and authorization against AU (Audit and Accountability) family controls per NIST SP 800-53 guidance
  • Provide input and implements an organizational access control policy and plan in compliance with risk-levels defined in the National Institute of Standards and Technology (NIST) 800-53, rev 4, Access Control family of controls to include auditing annually, at a minimum
  • Develop processes and procedures for evaluating and documenting information system security vulnerabilities IAW DoD Instruction (DoDI) 8510.01 (RMF for DoD IT)
  • Ensure that all information systems meet or exceed compliance requirements.
  • Identify, report, and resolve security violations.
  • Establish and satisfy information assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands.
  • Have experience performing various types of vulnerability and assessment scans with multiple tools
  • Have experience using eMASS and/or Xacta
  • Collaborate with peers and employees in other departments to improve security posture.
  • Mentor team members
  • Monitor and review the regular updates/upgrades to equipment and procedures to maintain pace with IA requirements and business needs.
  • Identify overall security requirements for the proper handling of Government data

Basic Qualifications:

  • BS degree and 8-12 years of prior relevant experience working with RMF, serving in an ISSO, ISSO support, SCA representative, or similar role or Master's with 6+ years of experience. Additional years of relevant experience may be substituted for a degree requirement.
  • Current DoD 8570 IAT II Certification is required. (ie..CompTIA Sec+ ce)
  • Have experience performing various types of vulnerability and assessment scans with multiple tools
  • Have experience using eMASS and/or Xacta
  • Solid understanding of the Risk Management Framework (RMF) and the System Development Life Cycle (SDLC)
  • Understanding of hardware and software engineering best practices
  • Demonstrated analytical and problem-solving skills.
  • Must meet eligibility requirements for work assignment on specified contract.
  • Applicants selected will be subject to a government security investigation and must meet eligibility requirements.
  • U. S. Citizenship required per government contract

Preferred Qualifications:

  • Experience collaborating with diverse stakeholders to drive consensus and forward progress
  • Ability to identify needed changes to processes and activities and help to implement continuous improvement solutions
  • Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA), and/or Certified Accreditation Professional (CAP)
  • Ability to work successfully as part of a virtual team

Original Posting Date:

2024-09-04
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

#Remote

Client-provided location(s): Fort Meade, MD, USA
Job ID: Leidos-R-00142982
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Health Reimbursement Account
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • FSA
    • HSA
    • Pet Insurance
    • Mental Health Benefits
  • Parental Benefits

    • Birth Parent or Maternity Leave
    • Fertility Benefits
    • Adoption Assistance Program
    • Family Support Resources
  • Work Flexibility

    • Flexible Work Hours
    • Remote Work Opportunities
    • Hybrid Work Opportunities
  • Office Life and Perks

    • Company Outings
    • On-Site Cafeteria
    • Holiday Events
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K) With Company Matching
    • Stock Purchase Program
    • Performance Bonus
    • Relocation Assistance
    • Financial Counseling
    • Profit Sharing
  • Professional Development

    • Tuition Reimbursement
    • Promote From Within
    • Mentor Program
    • Access to Online Courses
    • Lunch and Learns
    • Internship Program
    • Leadership Training Program