Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Cybersecurity Analyst

Technology

Business Analyst

No

Washington, Washington DC, United States

Description

Job Description:

Leidos has a current job opportunity for a Cybersecurity Analyst on the DISA GSM-O program at the Pentagon, Washington, DC. This is a day shift position and an active Secret security clearance (with ability to obtain TS/SCI) is required prior to start.

Primary Responsibilities:

  • Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints.
  • Perform junior- to intermediate-level review of massive log files, pivot between data sets, and correlate evidence for incident investigations.
  • Pass triaged alerts to senior-level SOC personnel and assist in identifying malicious actors on customer networks.
  • Document analysis, findings, and actions in a case/knowledge management system.
  • Support senior-level SOC personnel with the creation and distribution of incident reports to customers and higher headquarters.

Basic Qualifications:

  • Must have an active DoD Secret security clearance at minimum, with ability to obtain and maintain TS/SCI
  • Bachelor's degree and 4+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree.
  • 2+ years of prior incident handling/response experience
  • CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.
  • Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
  • Demonstrated sound understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings
  • DoD 8570 IAT level II or higher certification such as CompTIA Security+ CE, ISC2 SSCP, SANS GSEC prior to starting.
  • DoD 8570 CSSP-A level Certification such as CEH, CySA+, GCIA or other certification is required within 6 months of start.
  • Demonstrated commitment to training, self-study and maintaining proficiency in the technical cybersecurity domain and an ability to think and work independently
  • Strong analytical and troubleshooting skills.
  • Willing to perform shift work, including weekend hours.

Preferred Qualifications:

  • Top Secret – Sensitive Compartmented Information (TS/SCI) Eligible (DIA Adjudicated or capable of reciprocal acceptance by DIA)
  • Demonstrated hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, Full Packet Capture), and other attack artifacts in support of incident investigations.
  • In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. ArcSight, Splunk, Nitro/McAfee Enterprise Security Manager, QRadar, LogLogic).
  • Experience and proficiency with any of the following: Anti-Virus, HIPS/HBSS, IDS/IPS, Full Packet Capture, Network Forensics.
  • Experience with malware analysis concepts and methods.
  • Unix/Linux command line experience.
  • Scripting and programming experience.
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.

Pay Range:

Pay Range $74,750.00 - $115,000.00 - $155,250.00