Job Directory Principal Cybersecurity Applications Vulnerability Scanning Engineer

Principal Cybersecurity Applications Vulnerability Scanning Engineer
Gaithersburg, MD

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Job Description:

Leidos Corporate Information Security Group is looking for a Principal Cybersecurity Applications Vulnerability Scanning Engineer to join our Cyber Operations team in Gaithersburg, MD.

General Responsibilities:

* Identify gaps or vulnerabilities in computer applications across the company, which includes managing and modifying applications security scan profile as per the baseline standards.
* Perform security analysis of the different layers of the systems (application database layers) by performing manual testing and automated system vulnerability assessment scans using various web, application, operating systems and database vulnerability scanners.
* Perform vulnerability assessments and applications security testing on both native and web based mobile applications on different mobile platforms.
* Review the systems security architecture and create security test plans based on existing and planned controls and recommendations.
* Review scanner reports and work with the application development community to remediate issues following a risk based approach.
* Work with applications development teams to discuss vulnerabilities through recommending and monitoring of remediation activities.
* Continuously monitor the published vulnerabilities for various application, operating systems, and database layer. Based on the publicly disclosed vulnerabilities determine the patching priority and notify the stakeholders. Review the applied patch by scanning the disclosed vulnerabilities.
* Engineer solutions; perform dynamic and static security testing as part of the Software Development Life Cycle (SDLC).

Required Qualifications:

* Bachelor's degree and at least 8 years of experience in cybersecurity. Additional years of relevant cybersecurity experience may be considered in lieu of Bachelor's degree.
* Experience with reviewing cybersecurity vulnerabilities for risk and relevance as well as in vulnerability mitigations planning.
* Experience with application scanning tools (AppSpider, WebInspect, AppScan, Arachni, etc)
* Experience in planning mitigations for systems vulnerabilities.
* Able to architect, design, troubleshoot, and deploy vulnerability scanning solutions.
* Strong, in-depth understanding of various versions of Microsoft Windows and Linux/UNIX operating systems.
* Strong understanding of TCP/IP networking.
* US citizenship is required and able to obtain federal security clearance.
* Strong communication skills; able to successfully communicate with management personnel, technical personnel and third parties.

Preferred Qualifications:

* Application development background preferred.
* Prior team lead experience.

CyberCIS

Leidos is a Fortune 500® information technology, engineering, and science solutions and services leader working to solve the world's toughest challenges in the defense, intelligence, homeland security, civil, and health markets. The company's 32,000 employees support vital missions for government and commercial customers. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $10.19 billion for the fiscal year ended December 28, 2018. For more information, visit www.Leidos.com .

Pay and benefits are fundamental to any career decision. That's why we craft compensation packages that reflect the importance of the work we do for our customers. Employment benefits include competitive compensation, Health and Wellness programs, Income Protection, Paid Leave and Retirement. More details are available here .

Leidos will never ask you to provide payment-related information at any part of the employment application process. And Leidos will communicate with you only through emails that are sent from a Leidos.com email address. If you receive an email purporting to be from Leidos that asks for payment-related information or any other personal information, please report the email to spam.leidos@leidos.com .

All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.