Network Security Team Lead with Security Clearance

2 weeks ago


Bethesda, United States Leidos Full time
R-00131806 Description Leidos Health Mission Solutions is seeking a Network Security Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public Trust Clearance. Responsibilities: * Lead a team of security engineers for delivery of Cybersecurity project management, continuous diagnostics and mitigation, threat mitigation and incident response, security architecture support, critical infrastructure protection, patch management, vulnerability management, risk management, information assurance, penetration testing, cybersecurity services, and Security Assessment and Authorization (SA&A) documentation. * Manage Firewall, Web Filtering, Intrusion Prevention Systems (IPS), Intrusion Detection Systems (IDS), Network Access Control (NAC), Domain Name Systems (DNS), Remote Access VPN (RA-VPN), Application Delivery/Load Balancing, Secure Sockets Layer (SSL) Certificate Management solutions * Lead implementation of new security projects including estimation, design, development, testing and deployment and track status throughout * Support operations team with cybersecurity guidance for day-to-day operations * Prioritize and assign tasks to the security engineering staff * Recommend best business practices and secure methodologies to maintain and/or improve security posture of the information systems within the designated service area to the SAM and system owners; * Provide support to service areas with implementing new security policy / procedures / mandates, processes, memos, and guidance (e.g., OMB, NIST 800-37 rev2) Minimum Education and Experience: * Minimum of seven (7) years of Network Security experience * Active CCNP or CCIE Certification * Minimum of three (3) years of experience leading a cybersecurity team * Minimum three (3) years of experience supporting SA&A activities for a Federal customer * Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities * Demonstrated experience working in large Federal agency preferably in HHS. * Possess the knowledge of security best practices, security solutions, and methodologies for risk management * Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs) * Demonstrated experience working with enterprise firewall, IPS/IDS, DNS, PKI, and remote access VPN solutions Desired Qualifications: * Active CISSP certification strongly desires * ITIL 4 Foundation certification * Demonstrated current and significant relationships with NIH, HHS or comparable civil government executives and mid-level managers, particularly in IT operations, network and security services * Experience using ServiceNow Project Portfolio Management hhsnih Original Posting Date: 2024-03-21
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $101,400.00 - $183,300.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

  • Bethesda, United States Leidos Full time

    R-00131800 Description Leidos Health Mission Solutions is seeking a Security Section Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Leidos Full time

    R-00131780 Description Leidos Health Mission Solutions is seeking an Application Delivery/Load Balancing Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person...


  • Bethesda, United States Leidos Full time

    R-00131802 Description Leidos Health Mission Solutions is seeking an Infrastructure Tools Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the...


  • Bethesda, United States Leidos Full time

    R-00131784 Description Leidos Health Mission Solutions is seeking a Network Operations Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Leidos Full time

    R-00131763 Description Leidos Health Mission Solutions is seeking an Architecture Section Manager, contingent on contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States Leidos Full time

    R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO), contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person...


  • Bethesda, United States Dunhill Professional Search Full time

    You will need to login before you can apply for a job. Operations Security Engineer with Security Clearance Job Details Role Description: 10+ years of experience. OT SME for 1–2 Years who will serve as the "Trusted Advisor" to the government agency CIO. Expectation is for individual to have deep expertise in the OT space who will interface and build...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States Gridiron IT Solutions Full time

    GridironIT is seeking a Generative AI Technical Lead local to the Bethesda, MD area. Hybrid work is required. Ability to obtain a clearance is required. The Opportunity: Our Digital Battlespace team is seeking an experienced Technical Lead to develop next-gen Generative AI (GenAI) capabilities for the DoD. Our team combines expertise in AI development and...


  • Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...


  • Bethesda, United States Absolute Business Solutions Corp Full time

    You will need to login before you can apply for a job. Application Security Engineer with Security Clearance ABSC has an exciting opening for you as our next TS/SCI–cleared Application Security Engineer supporting the Defense Intelligence Agency–s (DIA) National Media Exploitation Center (NMEC) under our 10–year DOMEX Technology Platform (DTP)...

  • Security Guard

    2 months ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Cloud Security SME

    1 month ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Bethesda, United States Base2 Solutions Full time

    You will need to login before you can apply for a job. Application Security Engineer with Security Clearance Required Security Clearance: Top Secret/SCI City: Bethesda State/Territory: Maryland Travel: None Potential for Teleworking: Yes Schedule: Full Time DoD 8570 IAT Requirement: None DoD 8570 IAM Requirement: None DoD 8570 IASAE Requirement: None DoD...

  • Systems Administrator

    1 month ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...

  • Chief Strategy

    2 weeks ago


    Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...