Cyber Incident Response Analyst

Leidos Holdings Inc. Ashburn , VA 20147

Posted 2 weeks ago

Description

Leidos is seeking an Incident Response Analyst to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff.

Our Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the government Enterprise. We have primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared incident tracking system and other means of coordination and communication.

Primary Responsibilities

  • Lead and mentor a team of cybersecurity analysis, fostering a collaborative and high-performance culture.

  • Provide expert analysis investigative support of large scale and complex security incidents, and in many cases identify incidents for which a technical detection may not be available.

  • Ensure compliance with relevant regulations and standards guiding the SOC into maintaining its security posture.

  • Identify patterns/outliers within data sets that match threat actor TTPs, post compromise behavior, and otherwise unusual activity, such as insider threat.

  • Create and modify security SIEM dashboards to clearly identify scope of findings, or monitor activity

  • Drive implementation and improvement of new tools, capabilities, frameworks, and methodologies

  • Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operations

  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat conditions and determine which security issues may have an impact on the enterprise.

  • Promote and drive implementation of automation and process efficiencies

  • Provide guidance and mentorship to improve analyst skill sets and ensure delivery of high-quality analysis and work products

  • Establish trust and business relationships with customer and other relevant stakeholders

Basic Qualifications

All Incident Response Analyst candidates shall have a minimum of a bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS eight (8) years of experience in incident detection and response, malware analysis, and/or cyber forensics. Additional 4 years of experience may be substitute in lieu of degree.

  • 4+ years of supervising and/or managing teams

  • 5+ years of intrusion detection and/or incident handling experience

  • Advanced knowledge in planning, directing, and managing Computer Incident Response Team (CIRT) and/or Security Operations Center (SOC) operations for a large and complex Enterprise

  • In-depth knowledge of each phase of the Incident Response life cycle

  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.

  • Understanding of Enterprise Network Architectures to include routing/switching, common protocols (DHCP, DNS, HTTP, etc.), and devices (Firewalls, Proxies, Load Balancers, VPN, etc)

  • Expertise of Operating Systems (Windows/Linux) operations and artifacts

  • Significant experience supervising and leading employees of various labor categories and technical skill levels in efforts similar in size and scope to a mature Security Operation

  • Mature understanding of industry accepted standards for incident response actions and best practices related to SOC operations;

  • Strong written and verbal communication skills, and the ability to create technical reports based on analytical findings.

  • Strong analytical and troubleshooting skills.

Certification Requirement: One of the following: CASP, CYSA+, CLNP, Pentest+, GCIH, GCFA, GCFE, GREM, GISF, GXPN, GWEB, GNFA, GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CCNA-Security, CCNP-Security

Security Clearance Required:

  • Active TS/SCI clearance to be considered

  • Must be US Citizen

  • In addition to specific security clearance requirements, all SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.

Preferred Qualifications

  • Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.

  • Hands-on cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization including prior experience performing large-scale incident response.

  • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).

  • Familiarity with Cloud concepts and experience performing monitoring and responding to threats in Cloud environments.

Original Posting Date:

2024-04-17

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

About Leidos

Leidos is a Fortune 500 innovation company rapidly addressing the world's most vexing challenges in national security and health. The company's global workforce of 47,000 collaborates to create smarter technology solutions for customers in heavily regulated industries. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $15.4 billion for the fiscal year ended December 29, 2023. For more information, visit www.Leidos.com.

Pay and Benefits

Pay and benefits are fundamental to any career decision. That's why we craft compensation packages that reflect the importance of the work we do for our customers. Employment benefits include competitive compensation, Health and Wellness programs, Income Protection, Paid Leave and Retirement. More details are available here.

Securing Your Data

Beware of fake employment opportunities using Leidos' name. Leidos will never ask you to provide payment-related information during any part of the employment application process (i.e., ask you for money), nor will Leidos ever advance money as part of the hiring process (i.e., send you a check or money order before doing any work). Further, Leidos will only communicate with you through emails that are generated by the Leidos.com automated system - never from free commercial services (e.g., Gmail, Yahoo, Hotmail) or via WhatsApp, Telegram, etc. If you received an email purporting to be from Leidos that asks for payment-related information or any other personal information (e.g., about you or your previous employer), and you are concerned about its legitimacy, please make us aware immediately by emailing us at [email protected].

If you believe you are the victim of a scam, contact your local law enforcement and report the incident to the U.S. Federal Trade Commission.

Commitment to Diversity

All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Cyber Incident Response Analyst

Avantus

Posted 2 weeks ago

VIEW JOBS 4/19/2024 12:00:00 AM 2024-07-18T00:00 Company Overview We are a world-class team of professionals who deliver next generation technology and products in robotic and autonomous platforms, ground, s Avantus Reston VA

Cyber Incident Response Analyst

Leidos Holdings Inc.