Network Security Team Lead


Job Details

Description Leidos Health Mission Solutions is seeking a Network Security Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public Trust Clearance.Responsibilities:Lead a team of security engineers for delivery of Cybersecurity project management, continuous diagnostics and mitigation, threat mitigation and incident response, security architecture support, critical infrastructure protection, patch management, vulnerability management, risk management, information assurance, penetration testing, cybersecurity services, and Security Assessment and Authorization (SA&A) documentation.Manage Firewall, Web Filtering, Intrusion Prevention Systems (IPS), Intrusion Detection Systems (IDS), Network Access Control (NAC), Domain Name Systems (DNS), Remote Access VPN (RA-VPN), Application Delivery/Load Balancing, Secure Sockets Layer (SSL) Certificate Management solutionsLead implementation of new security projects including estimation, design, development, testing and deployment and track status throughoutSupport operations team with cybersecurity guidance for day-to-day operationsPrioritize and assign tasks to the security engineering staffRecommend best business practices and secure methodologies to maintain and/or improve security posture of the information systems within the designated service area to the SAM and system owners;Provide support to service areas with implementing new security policy / procedures / mandates, processes, memos, and guidance (e.g., OMB, NIST 800-37 rev2)Minimum Education and Experience:Minimum of seven (7) years of Network Security experienceActive CCNP or CCIE CertificationMinimum of three (3) years of experience leading a cybersecurity teamMinimum three (3) years of experience supporting SA&A activities for a Federal customerDeep technical understanding of core current cybersecurity technologies as well as emerging capabilitiesDemonstrated experience working in large Federal agency preferably in HHS.Possess the knowledge of security best practices, security solutions, and methodologies for risk managementDemonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs)Demonstrated experience working with enterprise firewall, IPS/IDS, DNS, PKI, and remote access VPN solutionsDesired Qualifications:Active CISSP certification strongly desiresITIL 4 Foundation certificationDemonstrated current and significant relationships with NIH, HHS or comparable civil government executives and mid-level managers, particularly in IT operations, network and security servicesExperience using ServiceNow Project Portfolio ManagementhhsnihOriginal Posting Date:2024-03-21While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.





 Leidos

 05/18/2024

 Hyattsville,MD