Cybersecurity Specialist

23 hours ago


Bethesda, Maryland, United States Leidos Full time

Job Summary:

Leidos is seeking a highly skilled Information Systems Security Officer (ISSO) to support a large network services opportunity in Montgomery County, MD.

Key Responsibilities:

  • Provide on-site support to the health agency in MD.
  • Serve as the lead for all program Security Assessment and Authorization (SA&A) activities.
  • Lead the evaluation of security solutions to ensure they meet security requirements for processing protected and sensitive information.
  • Coordinate with the cross-functional team for information system security software, hardware, and firmware updates.
  • Propose, coordinate, implement, and enforce information systems security policies, standards, and methodologies.
  • Provide support for maintaining the appropriate operational information assurance (IA) posture for the system.
  • Develop and update the system security plan and other SA&A documentation.
  • Assist with assessment, development, and implementation of programs and controls set in place to preserve the integrity and security of sensitive data and information stored and processed by various network systems.
  • Represent the program at regularly scheduled Agency governance review board meetings.
  • Assist with cybersecurity defense and unauthorized access to information systems.
  • Maintain incident response playbooks and serve as the program point of contact for security incidents.

Requirements:

  • Bachelor's Degree in Computer Science, Information Systems, Engineering, or other related discipline.
  • Certified Systems Security Professional (CISSP) certification.
  • 7-12 years of experience as an ISSO supporting a large enterprise network system, including experience maintaining System Security Plans (SSPs) and performing SA&A compliance activities.
  • Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.
  • Possess the knowledge of security best practices, security solutions, and methodologies for risk management per NIST Cybersecurity Framework guidelines.
  • Demonstrated experience working in large Federal agency.

Desired Qualifications:

  • Experience providing information security support for hybrid cloud solutions.
  • ITIL 4 Foundation certification.
  • Experience with systems employing Cisco routers, switches, and firewalls.

Pay Range:

Pay Range $101, $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary.

Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics Information Technology. As a Security Control Specialist, you will play a critical role in helping our clients achieve their mission objectives by providing expert security assessments and recommendations.Key ResponsibilitiesConduct security...


  • Bethesda, Maryland, United States McIntire Solutions Full time

    Job DescriptionJob Title: Cybersecurity SpecialistLocation: Bethesda, MDMcIntire Solutions is seeking a Cybersecurity Specialist to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity...


  • Bethesda, Maryland, United States McIntire Solutions Full time

    Job DescriptionJob Title: Cybersecurity SpecialistLocation: Bethesda, MDMcIntire Solutions is seeking a Cybersecurity Specialist to support our Bethesda Customer. Responsibilities include, but are not limited to:Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity...


  • Bethesda, Maryland, United States SilverEdge Full time

    Job Title: Cybersecurity Solutions SpecialistSilverEdge is a premier provider of innovative cyber, software, and intelligence solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond.We are seeking a Cybersecurity Solutions Specialist to support an Intelligence Community. The successful candidate will...


  • Bethesda, Maryland, United States 22nd Century Technologies, Inc. Full time

    Job Title: Cybersecurity Specialist - Vulnerability ManagementLocation: NationwideDuration: Full timeClearance Required: Public TrustJob Description:Required Experience:8+ years in cybersecurity, focusing on vulnerability management, patch management, and threat detection in federal systems.Technical Expertise:Expert knowledge of tools like Tenable Security...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Job Title: Security Control AssessorJob Summary:We are seeking a highly skilled Security Control Assessor to join our team at General Dynamics Information Technology. As a Security Control Assessor, you will be responsible for conducting security assessments and providing recommendations to improve the security posture of our clients' systems and...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Job Title: Security Control AssessorJob Summary:GDIT is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will be responsible for conducting security assessments and providing recommendations to improve the security posture of our clients' systems and networks.Key Responsibilities:Conduct security...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Job Title: Security Control AssessorJob Summary:GDIT is seeking a highly skilled Security Control Assessor to join our team. As a Security Control Assessor, you will be responsible for conducting security assessments and providing recommendations to improve the security posture of our clients' systems and networks.Key Responsibilities:Conduct security...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Security Control Assessor at General Dynamics Information Technology, you will play a critical role in supporting and advancing our clients' missions by providing expert security assessments and recommendations.Key ResponsibilitiesProvide detailed documentation of system risks, test procedures, and results to customers.Develop and...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    Job Title: Senior Security Control AssessorJob Summary:We are seeking a highly skilled Senior Security Control Assessor to join our team at Hummingbirds Innovations. As a Senior Security Control Assessor, you will be responsible for conducting security assessments and testing to ensure the robustness of our security systems and designs.Key...


  • Bethesda, Maryland, United States The Swift Group Full time

    Job Title: Security Control AssessorThe Swift Group is seeking an experienced Security Control Assessor to evaluate the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks effectively.Key Responsibilities:Evaluate the security posture of...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics Information Technology. As a Security Control Specialist, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify...


  • Bethesda, Maryland, United States Precision Solutions Full time

    Job SummaryPrecision Solutions is seeking a highly skilled Senior Security Control Assessor to join our team in supporting a federal client. As a Senior Security Control Assessor, you will be responsible for evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problems.Key...


  • Bethesda, Maryland, United States SilverEdge Full time

    About the RoleSilverEdge is a premier provider of innovative cyber, software and intelligence solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond.Job SummaryWe are seeking four Portfolio Analysis and Integration Specialists to support an Intelligence Community. The successful candidates will...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Cybersecurity Specialist at General Dynamics Information Technology, you will play a critical role in supporting and advancing our clients' missions by providing expert security control assessments. With a strong background in cybersecurity and a passion for staying ahead of emerging threats, you will be responsible for conducting thorough...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job Title: Security Control AssessorAbout the Role:McIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer in Bethesda, MD. As a key member of our team, you will be responsible for conducting security assessments and providing expert advice on cybersecurity best practices.Key Responsibilities:Conduct security...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States McIntire Solutions Full time

    Job SummaryMcIntire Solutions is seeking a highly skilled Security Control Assessor to support our Bethesda Customer. As a key member of our team, you will be responsible for conducting security assessments and providing expert advice on cybersecurity best practices.Key ResponsibilitiesConduct security control assessments under ICD 503/CNSSI 1253 NIST...


  • Bethesda, Maryland, United States McIntire Solutions Full time

    Job SummaryWe are seeking a highly skilled Security Control Assessor to join our team at McIntire Solutions. As a Security Control Assessor, you will be responsible for conducting security assessments and validating security controls to ensure compliance with ICD 503, NIST Cybersecurity Framework, and other relevant frameworks.Key Responsibilities:Conduct...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    Job Title: Senior Security Control Assessor, SeniorJob SummaryWe are seeking a highly skilled Senior Security Control Assessor to join our team at Hummingbirds Innovations. As a key member of our cybersecurity team, you will be responsible for conducting security assessments and evaluations to ensure the confidentiality, integrity, and availability of our...