Senior Cybersecurity Architect

2 days ago


Fort Meade, Maryland, United States Leidos Full time
Job Title: Senior Cybersecurity Architect

Leidos is seeking a highly motivated and experienced Senior Cybersecurity Architect to join our Defense Enclave Services team. As a key member of our team, you will play a critical role in supporting our digital modernization program, which is critical to DISA and Fourth Estate Agencies.

Key Responsibilities:

  • Develop security solutions and architectures for clients.
  • Evaluate information assurance/security standards and procedures.
  • Support Authorizing Official (AO) actions by developing and delivering security solutions that include supporting documents and artifacts in accordance with RMF as defined in NIST revision 2 and related agency specific RMF requirements.
  • Provide input into an Audit and Accountability Plan containing methods, procedures, and planned reviews for the continuing accreditation and authorization against AU (Audit and Accountability) family controls per NIST SP guidance.
  • Provide input to and guide implementation and/or verification and validation of an organizational access control policy and plan reflecting various cybersecurity solutions in compliance with risk-levels defined in the National Institute of Standards and Technology (NIST, rev 4, Access Control family of controls to include auditing annually, at a minimum.
  • Develop integrated solutions, processes, and procedures for evaluating monitoring, remediating, and/or documenting information system security vulnerabilities IAW DoD Instruction (DoDI RMF for DoD IT).
  • Support integration and implementation of Asset Management, Identity, Access Control Systems/Solutions, Compliance Monitoring and Remediation, Multi-Factor Authentication (MFA) and/or single sign-on (SSO) solutions in addition to other cybersecurity and/or cyber operations tools and solutions IAW DoDI, DoDI, and other applicable policies and regulations.
  • Develop security architectures and designs addressing a variety of cybersecurity needs using existing and emerging technologies to provide secure enterprise solutions.
  • Review and recommend updates to existing security architectures, designs, and/or solutions.

Requirements:

  • Bachelor's degree and 12-15 years of related experience. Relevant experience may be substituted for education.
  • Certified Information Systems Security Professional (CISSP)
  • 8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts.
  • Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps.
  • Extensive experience in design and development of enterprise security architectures.
  • Experience must include a wide range of work in creating diagrams and documentation with all components that comprise IT systems including network topology.
  • Strong knowledge and experience in secure enterprise architecture design, especially with regard to C2C, IAM, NDR, EDR, SIEM, AI/ML, and other cybersecurity tools and resultant applications.
  • Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes.
  • Understanding of federal cybersecurity guidance such as FISMA NIST SP Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach and NIST Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations.
  • Previous experience developing architectures, strategies, strategic plans, roadmaps, and technical standards for the federal IT enterprise environment.

Preferred Qualifications:

  • C2c, PAM, and cloud architecture skills
  • Robotic Process Automation/Intelligent Automation
  • Business case development supporting security technology solutions
  • Additional certifications demonstrating cybersecurity/technical mastery

Pay Range: $122, $220,900.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary.

Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Fort Meade, Maryland, United States Sigma Defense Full time

    Job Title: Senior Network ArchitectSigma Defense is seeking a highly experienced Senior Network Architect to lead our team in designing and implementing cutting-edge network solutions for our Airborne Intelligence, Surveillance, and Reconnaissance (AISR) systems. The ideal candidate will have a strong background in network engineering, architecture, and...

  • Chief Architect

    3 days ago


    Fort Meade, Maryland, United States ManTech Full time

    Secure the Future with ManTechBecome an integral part of a diverse team at ManTech International, where our employees come first. As a Chief Architect, you'll play a crucial role in overseeing the technical success of a 200-person team engaged in Identity, Credential, Access, Management (ICAM) services.Key Responsibilities:Offer expert insights into Zero...

  • Chief Architect

    1 week ago


    Fort Meade, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team at ManTech International, where our employees come first. As a Chief Architect, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.About the RoleWe're seeking a motivated, career-driven Chief Architect to join...


  • Fort Meade, Maryland, United States COMSO, Inc. Full time

    Job OverviewAbout COMSO, Inc.:COMSO, Inc. stands as a leader in equipping federal government entities with the tools and support they need to achieve their objectives effectively. Our team is comprised of skilled IT systems professionals, adept software developers, and innovative learning solution providers, all dedicated to enhancing workforce capabilities...


  • Fort Meade, Maryland, United States Lockheed Martin Full time

    Job Overview:The Cyber Software Engineer Senior Staff position at Lockheed Martin is integral to addressing the critical challenges posed by cyber threats. As a leader in cybersecurity, you will play a vital role in safeguarding the networks that are essential for our society and global security.Key Responsibilities:- Develop a web-based interface to...


  • Fort Meade, Maryland, United States Lockheed Martin Full time

    Job Overview:As a Senior Cybersecurity Software Engineer at Lockheed Martin, you will be at the forefront of combating the ever-evolving challenges posed by cyber threats. Your expertise will be crucial in safeguarding the networks that are vital for our citizens and global security.Key Responsibilities:In this pivotal role, you will:Design and implement a...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Applied Insight:At Applied Insight, we are dedicated to addressing significant challenges faced by federal government clients through innovative technology solutions. Our mission is to enhance national security, promote justice, and serve the public effectively. We collaborate with various agencies and industry partners to navigate...


  • Fort Meade, Maryland, United States Adaptic LLC Full time

    Position OverviewRole: Senior SIGINT Systems ArchitectCompany: Adaptic LLCLocation: Fort Meade, MDCategory: Systems EngineeringEmployment Type: Full-timeTravel Requirements: Occasional OCONUS travelJob Summary:We are seeking a seasoned Senior SIGINT Systems Architect to join our innovative team. This role is ideal for professionals who are eager to...


  • Fort Meade, Maryland, United States Diverse Agile Solutions Full time

    Job OverviewSalary:Position Summary:The Cybersecurity Operations Specialist will play a pivotal role in supporting the Plans and Exercise Lead for a prominent cyber training and operations initiative. This position is integral to facilitating project teams by assisting in the execution of cybersecurity training and assessment activities within a cyber range,...


  • Fort Meade, Maryland, United States COLE ENGINEERING SERVICES INC Full time

    Job OverviewPosition Summary: The Senior Systems Architect will play a pivotal role in guiding the technical aspects of our software solutions, focusing on deployment efficiency, system reliability, and application security. This role is crucial within the development team, providing strategic direction and oversight to engineering teams engaged in cyber...


  • Fort Meade, Maryland, United States COLE ENGINEERING SERVICES INC Full time

    Job OverviewPosition Summary: The Senior Systems Architect will spearhead the technical guidance for the deployment aspects of our software solutions, focusing on deployment efficiency, system performance, availability, and application security. This pivotal role within the development team will provide technical oversight and direction to cyber range...


  • Fort Meade, Maryland, United States COLE ENGINEERING SERVICES INC Full time

    Job OverviewPosition Summary: The Senior Systems Architect will play a pivotal role in guiding the technical aspects of our software solutions, focusing on deployment efficiency, system reliability, and application security. This role is essential within the development team, offering strategic direction and oversight to engineering teams engaged in cyber...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Us: Pioneering Solutions for Critical ChallengesApplied Insight is dedicated to enhancing the capabilities of federal government clients in safeguarding national security, delivering justice, and serving the public through advanced technology and thorough analysis. We collaborate closely with various agencies and industry partners to...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Us: Innovating to address critical challengesApplied Insight empowers federal government clients to safeguard national security, ensure justice, and serve the public through cutting-edge technologies and superior analysis. We collaborate closely with agencies and industry to navigate technical and cultural barriers to innovation, equipping...


  • Fort Meade, Maryland, United States Birchmere Group Full time

    Job OverviewSalary: Depends on Experience***A TS/SCI Clearance with a Polygraph is a prerequisite for this position.***Position Title: IT Security Specialist Level 3The role involves facilitating the strategic planning, coordination, and execution of the organization's cybersecurity initiatives. This includes assessing the current security framework,...


  • Fort Meade, Maryland, United States ManTech International Corporation Full time

    Job OverviewProtect Our Nation, Empower Your FutureJoin a dynamic team at an esteemed organization where employee welfare is paramount. At ManTech International Corporation, you will play a crucial role in safeguarding national security while engaging in pioneering projects that present pathways for career growth.We are currently seeking a dedicated and...


  • Fort Meade, Maryland, United States Lockheed Martin Full time

    Job Overview:This position is part of our External Referral Program.If you know someone who may be a suitable candidate, you can submit a referral. If your referral is hired, a payment will be provided.Company Overview:Lockheed Martin, Cyber & Intelligence is at the forefront of tackling significant challenges, particularly in utilizing advanced technology...


  • Fort Meade, Maryland, United States SAIC Full time

    Job OverviewPosition SummaryJoin the SAIC team, where we tackle some of the most significant and intricate challenges facing our nation. Our organization collaborates with clients on missions that enhance security and uphold the fundamental values of our society.We are seeking a proactive and skilled Lead Systems Architect to contribute to a newly awarded...


  • Fort Meade, Maryland, United States August Schell Full time

    Position OverviewNote: A TS/SCI with FULL SCOPE POLYGRAPH IS REQUIRED FOR THIS ROLEAbout Us...At August Schell, we take pride in our extensive experience in cybersecurity, delivering innovative solutions and engineering agility to address our clients' most challenging issues. Our team operates as a cohesive unit, driven by a common goal of making a...


  • Fort Meade, Maryland, United States Birchmere Group Full time

    Job OverviewSalary: Depends on Experience***Mandatory: TS/SCI Clearance with a Polygraph Required***Position: IT Security Specialist Level 3The IT Security Specialist Level 3 is responsible for orchestrating the planning, coordination, and execution of the organization's information security initiatives. This role involves assessing the current security...