Skip to main content

This job has expired

Principal Cybersecurity Applications Vulnerability Scanning Engineer

Employer
Leidos
Location
Gaithersburg, MD
Closing date
Apr 14, 2019
Leidos Corporate Information Security Group is looking for a Principal Cybersecurity Applications Vulnerability Scanning Engineer to join our Cyber Operations team in Gaithersburg, MD., Leidos is a Fortune 500(R) information technology, engineering, and science solutions and services leader working to solve the world's toughest challenges in the defense, intelligence, homeland security, civil, and health markets. The company's 31,000 employees support vital missions for government and commercial customers. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $10.17 billion for the fiscal year ended December 29, 2017. (NYSE: LDOS) All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Principal Cybersecurity Applications Vulnerability Scanning Engineer Job #: R-00001716 Location: Gaithersburg, MD Category: Cyber Security Schedule (FT/PT): Full time Travel Required: No Shift: Day Potential for Telework: No Clearance Required: None Referral Eligibility: Eligible Group: Corporate Job Description: Leidos Corporate Information Security Group is looking for a Principal Cybersecurity Applications Vulnerability Scanning Engineer to join our Cyber Operations team in Gaithersburg, MD. General Responsibilities: * Identify gaps or vulnerabilities in computer applications across the company, which includes managing and modifying applications security scan profile as per the baseline standards. * Perform security analysis of the different layers of the systems (application database layers) by performing manual testing and automated system vulnerability assessment scans using various web, application, operating systems and database vulnerability scanners. * Perform vulnerability assessments and applications security testing on both native and web based mobile applications on different mobile platforms. * Review the systems security architecture and create security test plans based on existing and planned controls and recommendations. * Review scanner reports and work with the application development community to remediate issues following a risk based approach. * Work with applications development teams to discuss vulnerabilities through recommending and monitoring of remediation activities. * Continuously monitor the published vulnerabilities for various application, operating systems, and database layer. Based on the publicly disclosed vulnerabilities determine the patching priority and notify the stakeholders. Review the applied patch by scanning the disclosed vulnerabilities. * Engineer solutions; perform dynamic and static security testing as part of the Software Development Life Cycle (SDLC). Required Qualifications: * Bachelor's degree and at least 8 years of experience in cybersecurity. Additional years of relevant cybersecurity experience may be considered in lieu of Bachelor's degree. * Experience with reviewing cybersecurity vulnerabilities for risk and relevance as well as in vulnerability mitigations planning. * Experience with application scanning tools (AppSpider, WebInspect, AppScan, Arachni, etc) * Experience in planning mitigations for systems vulnerabilities. * Able to architect, design, troubleshoot, and deploy vulnerability scanning solutions. * Strong, in-depth understanding of various versions of Microsoft Windows and Linux/UNIX operating systems. * Strong understanding of TCP/IP networking. * US citizenship is required and able to obtain federal security clearance. * Strong communication skills; able to successfully communicate with management personnel, technical personnel and third parties. Preferred Qualifications: * Application development background preferred. * Prior team lead experience. CyberCIS Leidos is a Fortune 500(R) information technology, engineering, and science solutions and services leader working to solve the world's toughest challenges in the defense, intelligence, homeland security, civil, and health markets. The company's 31,000 employees support vital missions for government and commercial customers. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $10.17 billion for the fiscal year ended December 29, 2017. (NYSE: LDOS) All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. * Bachelor's degree and at least 8 years of experience in cybersecurity. Additional years of relevant cybersecurity experience may be considered in lieu of Bachelor's degree. * Experience with reviewing cybersecurity vulnerabilities for risk and relevance as well as in vulnerability mitigations planning. * Experience with application scanning tools (AppSpider, WebInspect, AppScan, Arachni, etc) * Experience in planning mitigations for systems vulnerabilities. * Able to architect, design, troubleshoot, and deploy vulnerability scanning solutions. * Strong, in-depth understanding of various versions of Microsoft Windows and Linux/UNIX operating systems. * Strong understanding of TCP/IP networking. * US citizenship is required and able to obtain federal security clearance. * Strong communication skills; able to successfully communicate with management personnel, technical personnel and third parties. Preferred Qualifications: * Application development background preferred. * Prior team lead experience.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert