Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Strategic Cyber Risk Management Analyst

AT Leidos
Leidos

Strategic Cyber Risk Management Analyst

Ashburn, VA

Description

Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.

The DHS CBP SOC Program has a critical need for a Strategic Cyber Risk Management to join our Cyber Risk Management & Communication team.

Want more jobs like this?

Get Management jobs in Ashburn, VA delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Primary Responsibilities:

  • Candidate selected for this position will identify strategic risk through collaborative working effort with the SCAs, ISSMs, ISSOs, system owners, along with other applicable teams to gather data for the creation of a full picture of the strategic cyber risks.


  • Candidate will develop and maintain a risk tolerance level through working with senior management to formally establish the level of acceptable risk.


  • In addition, the selected candidate must be able to create a strategic risk picture and maintain the risk tolerance level, conduct reviews and approvals of risk acceptance memorandums, assist with the prioritization of POA&Ms, create risk profiles for all CBP information systems, identify common gaps in the information system compliance to focus holistic funding in support of remediating security findings for multiple systems.


  • Candidate will assist the Government in conducting reviews and recommendations to aid the government in approving of risk acceptance memorandums, assist with the prioritization of POA&Ms, create risk profiles for all CBP information systems, identify common gaps in the information system compliance to focus holistic funding in support of remediating security findings for multiple systems.


  • Candidate will assist the Government in creating a holistic picture of the cyber risks in the CBP environment and provides methods to effectively communicate the risks to the applicable stakeholders and senior management.

Basic Qualifications:

  • Bachelors' degree in Computer Science, Engineering, Information Technology, Cyber Security, or related field and 4 to 8 years of related experience. Additional years of experience and cyber certifications may be considered in lieu of degree.


  • Knowledge/experience conducting Risk Assessments


  • Knowledge of NIST SP 800-53 security controls and required documentation


  • Familiar with the management, operational, and technical aspects of IT Security in a complex enterprise environment.


  • NIST SP 800-37 Risk Management Framework


  • NIST Cybersecurity Framework


  • Using the Enterprise Logging System to conduct regular reviews of audit logs (operating systems, applications, Database etc.)


  • Reviewing and writing security policies and procedures

All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background Investigation.

Should have at least one of the following certifications:

CAP, CISM, CISSP, CISA, CASP, CEH, GCED, CRISC

Preferred Qualifications:

  • Experience in Vulnerability scanning and analysis. Experience in financial, CSP and FISMA audits.


  • Experience with Digital Guardian, CrowdStrike, Axonius, Microsoft Power BI and Splunk queries


  • Well-rounded Cyber SME

Original Posting Date:

2024-09-24
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Client-provided location(s): Ashburn, VA, USA
Job ID: Leidos-R-00144341
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Health Reimbursement Account
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • FSA
    • HSA
    • Pet Insurance
    • Mental Health Benefits
  • Parental Benefits

    • Birth Parent or Maternity Leave
    • Fertility Benefits
    • Adoption Assistance Program
    • Family Support Resources
  • Work Flexibility

    • Flexible Work Hours
    • Remote Work Opportunities
    • Hybrid Work Opportunities
  • Office Life and Perks

    • Company Outings
    • On-Site Cafeteria
    • Holiday Events
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K) With Company Matching
    • Stock Purchase Program
    • Performance Bonus
    • Relocation Assistance
    • Financial Counseling
    • Profit Sharing
  • Professional Development

    • Tuition Reimbursement
    • Promote From Within
    • Mentor Program
    • Access to Online Courses
    • Lunch and Learns
    • Internship Program
    • Leadership Training Program