Leidos
Description
Join our dynamic team as a Cyber Security Solutions Engineer, where you will play a pivotal role in safeguarding critical systems, networks, and data from the ever-evolving landscape of cyber threats. This engaging position merges deep technical expertise in both software and hardware, enabling you to design and deploy proactive defensive measures. Your research into current and emerging cyber threats will help us identify vulnerabilities and maintain resilient operational systems.
Primary Responsibilities
Conduct in-depth research and analysis on cyber threat trends and vulnerabilities, proactively identifying risks to our essential mission systems.
Design and implement robust cyber security solutions to shield data, networks, and applications from unauthorized access and manipulation.
Perform comprehensive vulnerability assessments, penetration testing, fuzzing, and malware analysis to identify and mitigate potential security risks.
Secure our development environments through the implementation of application security architecture and thorough evaluations of software compliance standards.
Work closely with development, IT, and operations teams to seamlessly integrate security practices into the software development life cycle (SDLC) and CI/CD pipelines.
Proactively detect, respond to, and remediate cyber attacks and incidents through thorough investigation methods.
Ensure that our cyber solutions align with relevant standards, frameworks, and regulatory requirements.
Maintain detailed documentation of security architectures, findings, and mitigation strategies for future reference.
Basic Qualifications
TS/SCI w/ Poly Clearance is mandatory.
Bachelor's degree in Computer Science, Cybersecurity, Software Engineering, or a related technical field, accompanied by 4-8 years of relevant experience, or an equivalent mix of education and experience.
Demonstrated application development experience using programming and scripting languages, including Python, C/C++, Assembly, or Java.
Strong background in both offensive and defensive cybersecurity, covering:
Vulnerability research, reverse engineering, and malware analysis Code analysis and manipulation Development of defensive tools, threat detection, and incident response
Working knowledge of web application vulnerability assessments, penetration testing, and fuzzing techniques. Experience conducting cyber threat intelligence research to remain informed on technological advancements and threat trends. Understanding of secure software development practices, application security architecture, and development environment hardening. Exceptional analytical and problem-solving skills, with a strong capacity to independently create innovative technical solutions. Experience in high-impact environments, with a history of leading projects or mentoring junior staff members. Preferred Qualifications Relevant industry certifications such as OSCP, OSCE, GREM, GPEN, CISSP, or CEH. Hands-on experience with reverse engineering tools like IDA Pro, Ghidra, Radare2, or x64dbg. Proficiency in scripting languages for automation and exploit development (e.g., Bash, PowerShell, Ruby, or Perl). Experience in threat emulation and participation in red/blue team operations. Familiarity with cyber research methodologies and proof-of-concept development. Understanding of advanced persistent threats (APTs) and nation-state level cyber tactics. Experience in compliance with frameworks like RMF, NIST 800-53, or STIGs. Prior experience within DoD, federal agencies, or other classified environments. For U.S. Positions: While subject to change based on business needs, we reasonably anticipate that this job requisition will remain open for at least 3 days, with an expected close date of no earlier than 3 days after the original posting date. Pay Range: Pay Range $85,150.00 - $153,925.00 The compensation for this position is based on various factors, including job responsibilities, education, experience, skills, and internal equity.
Vulnerability research, reverse engineering, and malware analysis Code analysis and manipulation Development of defensive tools, threat detection, and incident response
Working knowledge of web application vulnerability assessments, penetration testing, and fuzzing techniques. Experience conducting cyber threat intelligence research to remain informed on technological advancements and threat trends. Understanding of secure software development practices, application security architecture, and development environment hardening. Exceptional analytical and problem-solving skills, with a strong capacity to independently create innovative technical solutions. Experience in high-impact environments, with a history of leading projects or mentoring junior staff members. Preferred Qualifications Relevant industry certifications such as OSCP, OSCE, GREM, GPEN, CISSP, or CEH. Hands-on experience with reverse engineering tools like IDA Pro, Ghidra, Radare2, or x64dbg. Proficiency in scripting languages for automation and exploit development (e.g., Bash, PowerShell, Ruby, or Perl). Experience in threat emulation and participation in red/blue team operations. Familiarity with cyber research methodologies and proof-of-concept development. Understanding of advanced persistent threats (APTs) and nation-state level cyber tactics. Experience in compliance with frameworks like RMF, NIST 800-53, or STIGs. Prior experience within DoD, federal agencies, or other classified environments. For U.S. Positions: While subject to change based on business needs, we reasonably anticipate that this job requisition will remain open for at least 3 days, with an expected close date of no earlier than 3 days after the original posting date. Pay Range: Pay Range $85,150.00 - $153,925.00 The compensation for this position is based on various factors, including job responsibilities, education, experience, skills, and internal equity.