Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Digital Forensics Sr. Manager

Technology

Computer Forensics

No

Reston, Virginia, United States

Description

Job Description:

This is an opportunity to join a team of highly skilled and innovative network defenders, and the best group of individuals out there. Leidos’ Cybersecurity Intelligence and Response Team (CSIRT) has an immediate opening for a motivated Digital Forensics Sr. Manager. Leidos is an international company made up of 45,000 employees that provides Defense, Intelligence and Health Products to our customers. Our goal is to stay ahead of a myriad of threats and defend against what is known and unknown. In this role, you will be responsible for ensuring an expert level of technical and professional skills are applied to investigate HR, Legal and Ethics investigation, litigation requests, and research and deliver clever insider threat detections and analysis. Reporting to the Director of Cybersecurity Intelligence & Response, this position is responsible for leading Digital Forensic and Insider Threat analysts to ensure that Leidos remains safe from those who perform otherwise.

PRIMARY RESPONSIBILITIES

  • Continue to develop the CSIRTs investigations, litigation, and insider threat programs by empowering your direct reports to develop new capabilities and improve current processes.
  • Brief leadership, team members and other involved parties on high-profile or important matters
  • Develop and document current or new processes to help the team retain as much knowledge as possible and share it amongst the larger CIS team
  • Provide outstanding leadership and support to external customers, which includes Ethics, HR, Corporate Security, and legal among others.
  • Serve as a Subject Matter Expert (SME) on all digital forensic and litigation matters for senior leadership, coworkers, direct reports, and internal and external customers
  • Provide analytical case support to investigations, administrative or security inquiries, counterintelligence risk assessments, or other assessments as needed
  • Perform complex forensic investigations and support legal eDiscovery requests and incidents as required.
  • Collaborate with all teams in CIS to meet mission success, this can include Endpoint ops, vulnerability management, email ops, and other teams.

REQUIRED QUALIFICATIONS

  • Minimum of seven years' experience in cybersecurity, digital forensics, or insider threat programs
  • Minimum of two years managing a Cyber Security team with responsibilities that include digital forensics investigations and/or insider threat
  • Able to work with sensitive materials and employee information and always maintain confidentiality
  • Very strong understanding of digital forensics on Windows, Linux, Mac, and mobile devices
  • Understanding of insider threat detections and analytics, network architecture, SIEM’s (preferably Splunk), as well as other relevant capabilities.
  • Demonstrated knowledge performing complex corporate forensic investigations, as well as insider threat and counter-intelligence investigations
  • Experience building and managing teams
  • Ability to function in a fast moving and complex collaborative environment, providing continuous consultation to other analysts and customers, both internal and external to the organization, to leverage analytical and technical expertise.
  • Advanced understanding of digital forensic investigations, Insider Threat development, and internal litigation support
  • Deep Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol [TCP] and Internet Protocol [IP], services (e.g., web, mail, DNS), and how they interact to provide network communications
  • Advanced knowledge of information technology (IT) security principles and methods (e.g., firewalls, demilitarized zones, encryption, etc).
  • Able to mentor and guide digital forensics analysts to produce top tier reports and conclusions
  • Demonstrated Experience with Splunk (preferred) or other SIEM-type platforms
  • US Citizenship is required

PREFERRED QUALIFICATIONS

  • Understanding of behavioral based threat models, including ATT&CK, Cyber Kill Chain, Diamond Model, PICERL etc.
  • Industry standard certification(s) such as: CFCE, EnCE, GCFE, GCFA, GCIH, GIAC, DoD
  • Knowledge of system administration, network, and operating system hardening techniques for Windows and Unix
  • Programming experience and customized script development (Python preferred)
  • Skilled in preserving evidence integrity according to standard operating procedures or national standards.
  • Law enforcement investigation experience and understanding of search and seizure
  • Knowledge of packet-level analysis
  • Knowledge of cybersecurity and privacy principles
  • Knowledge of operating system command-line tools
  • Ability to exercise judgment when policies are not well-defined
  • Knowledge of new and emerging information technology (IT) and cybersecurity technologies
  • Able to acquire and maintain a Secret clearance

Pay Range:

Pay Range $113,100.00 - $174,000.00 - $234,900.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

#Remote