Cyber Vulnerability Management Analyst

  • Full-time
  • Job Type: Permanent

Company Description

At Leidos, we do work that really matters inspired by our mission to make the world safer, healthier, and more efficient through technology, engineering, and science. With 25 years of local experience, our 2000 team members, work together to solve Australia’s toughest challenges in government, defence, intelligence and border protection. 

We've got so much to offer at Leidos, here are a just a few of the Benefits we provide our team:

  • Flexible work arrangements to support work life balance enabling you to feel supported and achieve balance.
  • Life Days are the Leidos way of recognising that we all need some extra time out to take care of life. By working slightly more than the minimum weekly hours (2 hours per week for full timers) you can accrue up to an extra 12 days of leave per year.
  • Professional development and support to set you up for success and assist you in achieving your career aspirations. 

Job Description

We have a great opportunity to join a highly motivated and dedicated team of cyber professionals providing a leading cyber security capability for the environments that our deployed military personnel rely on.  This role enables you to utilise your broad experience in a supportive team environment, learn new technologies in the cyber security space and interact with highly technical peers, partners and military personnel.

As a Vulnerability Management Analyst working on-site in Canberra or Melbourne, you will be responsible for proactively aid in the growth and development of processes surrounding identification of vulnerabilities in systems, assisting with recommended remediation, and calling out patch compliance timeframe breaches. This is an interesting role with broad responsibilities and scope that will allow you to test and hone your skills, whilst contributing to National Security, your responsibilities will include the following;

  • Proactively identify and scan for system, network, and application vulnerabilities in all supported environments ascertaining and prioritising critical infrastructure.
  • Conduct ongoing reporting of security vulnerabilities with relevant environmental scoring to work partners and clients.
  • Track patching compliance timeframes daily and enforce communication and escalation workflows.
  • Lead and/or conduct Microsoft Patch Tuesday analysis, reporting, and present findings.
  • Develop and update high quality vulnerability assessment artefacts including workflows, standard operating procedures, reports, and dashboard content.
  • Monitor vendor websites and other sources of information for recent vulnerabilities and assess their risk to the networks.
  • Perform regular assurance reviews on security and inventory management systems to ensure alignment with vulnerability scanning coverage and vice-versa.
  • Provide sound cyber security technical advice and recommend appropriate remediation activities.
  • Participate in and support threat hunts, incident response and other activities across the supported network environments.
  • Analysis of vulnerability information to conduct security risk assessment against business impact assessments and accreditation on complex information systems.
  • Apply cybersecurity and privacy principles to organisational requirements relevant to confidentiality, integrity, availability, authentication and non-repudiation.

Qualifications

Coupled with your education and/or practical experience you will be customer-focused and motivated to learn new technologies and go the extra mile to ensure customer mission needs are met.  In addition, you will demonstrate the following knowledge and skills;

  • NV2 Australian Government Security Clearance
  • 1+ years’ experience in a similar role
  • Experience with scanning and vulnerability management on large complex networks.
  • Familiarity or experience with patch management.
  • Capability in writing high quality security assessment documentation.
  • Intermediate experience with distributed Nessus deployments
  • Basic understanding of network security, OSI, traffic flows TCP/ IP, DHCP, DNS and directory services.
  • Basic experience with other analysis tools such as SCCM/MECM/SCOM/WSUS
  • System administration concepts for operating systems such as but not limited to Unix/Linux, IOS, Android and Windows operating systems.
  • Good knowledge of cyber security vulnerabilities, threats, risks, compliance, governance, controls, engineering, operations and how they inter-relate.
  • Scripting and/or penetration testing skills are highly desirable.

Successful candidates will be required to be Australian Citizens and hold and maintain a minimum NV-2 Australian Government Security Clearance.

Additional Information

We’ve been keeping Australia safer, healthier, and more efficient for 25 years, here’s just three ways how:

  • We work with the Australian Department of Defence to design and operate the cyber security tools used across the Army, Navy and Airforce.
  • We support over 26,000 ATO users for their end user technology needs.
  • We deliver software development and operational support through to the integration of underwater autonomous vehicles and survey ships to meet mission objectives.

Successful candidates will be required to be Australian Citizen and hold and maintain an NV2 Australian Government Security Clearance, you may also need to meet International Traffic in Arms Regulations (ITAR) requirements. In certain circumstances this can place limitations on persons who hold dual nationality, permanent residency or are former nationals of certain countries as per ITAR 126.1.

At Leidos, we embrace diversity and are committed to creating a truly inclusive workplace. We welcome and encourage applications from Aboriginal and Torres Strait Islanders, culturally and linguistically diverse people, people with disabilities, veterans, neurodiverse people, and people of all genders, sexualities, and age groups.

Privacy Policy