Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Cyber Net Defense Analyst

Technology

Cyber Security Analyst

No

Adelphi, Maryland, United States

Description

Job Description:

Leidos Enterprise & Cyber Solutions Defense group is seeking a Cyber Net Defense Analyst to support our recently awarded C5ISR DCSB contract. Work will be performed at our Adelphi, MD customer location.

This position is supporting US Army Command, Control, Computers, Communications, Cyber, Intelligence, Surveillance, and Reconnaissance (C5ISR) Defensive Cyber Solutions Branch (DCSB); performing the mission of network defense 24 hours a day, 7 days a week within a high-visibility DOD Security Operations Center (SOC).

What will you do in this role?
• Coordinate investigation and response efforts throughout the Incident Response lifecycle
• Correlate and analyze events and data to determine scope of Cyber Incidents
• Acquire and analyze endpoint and network artifacts to determine impact direct remediation efforts for affected subscribers
• Recognize attacker tactics, techniques, and procedures as potential indicators of compromise (IOCs) that can be used to improve monitoring, analysis and Incident Response.
• Develop, document, and maintain Incident Response process, procedures, workflows, and playbooks
• Tune and maintain security tools (IDS and SIEM) to reduce false positives and improve SOC detection capabilities
• Document Investigation and Incident Response actions taken in Case Management Systems and prepare formal Incident Reports for affected subscribers
• Work in a dynamic and fast-paced environment to defend the DODIN from highly-capable advanced persistent threats (APTs).

These are the required qualifications:
• BS degree and 8+ years of prior relevant experience in order to operate within the scope contemplated by the level.; additional experience in lieu of degree may be acceptable.
• Must have a DoD-8570 IAT Level 2 baseline certification (Security+ CE) and CSSP-Analyst Support certification to start.
• Must currently hold an active Top Secret clearance with SCI Eligibility.
• Able to support traditional SOC shift work (i.e. days/swings/mids)
• Demonstrated experience utilizing an enterprise Security Information and Event Management (SIEM) system to monitor data flow between networks
• Hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, Full Packet Capture) to identify malicious, suspicious, or non-compliance activity with varying degrees of complexity & sophistication
• Background in traffic and/or packet analysis
• Good understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common network security elements.
• Understanding of cloud security concepts and considerations.
• Familiarity with Unix systems.
• Team player comfortable working with others to achieve mission objectives

These are the preferred qualifications:
• Hands-on cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.
• Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
• Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodology.
• Experience in a 24x7 environment.

DCSB

Pay Range:

Pay Range $94,250.00 - $145,000.00 - $195,750.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.