Cyber Intrusion Analyst

Leidos Holdings Inc. Pearl Harbor , HI 96860

Posted 1 week ago

Description

Leidos has a career opportunity for a Cyber Intrusion Analyst who will be a member of the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, Hawaii.

JOB DESCRIPTION:

Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain. Work as a technical leader within the CSSP Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks. Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff.

PRIMARY RESPONSIBILITIES:

  • Maintain integrity and security of enterprise-wide cyber systems and networks.

  • Coordinate resources during enterprise incident response efforts.

  • Employ advanced forensic tools and techniques for attack reconstruction.

  • Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks.

  • Review threat data and develop custom signatures for Open Source IDS or other custom detection capabilities. Correlate actionable security events from various sources.

  • Understand attack signatures, tactics, techniques and procedures associated with advanced threats.

  • Develop analytical products fusing enterprise and all-source intelligence.

  • May conduct malware analysis of attacker tools and reverse engineer attacker encoding protocols.

  • Interface with Government counterparts, both CONUS & OCONUS, along with Leidos and sub team members.

  • Monitor the implementation of IAVAs & de-conflict component & information specific IAVA guidance.

  • Provide limited analysis of incidents for the customers by: determining the incidents nature and formulating responses; Identifying & providing the ability to surge during emergencies; correlating event & incident data; determining possible effects on the DISN, customer networks & other organizations.

  • Review threat data from various sources & aid in the development of custom signatures for Open Source & COTs IDS.

  • Install, configure & monitor CND security-relevant network components.

BASIC QUALIFICATIONS:

  • Must have an active DoD Secret security clearance to start on the program with the ability to obtain a Top Secret.

  • Bachelor's Degree and 4+ years of related experience; cyber courses/certifications or DISA customer experience may be substituted in lieu of degree.

  • DoD-8570 IAT Level II baseline certification (Security+ CE or equivalent).

  • Must possess a CSSP-Analyst certification within 180 days of your start date.

  • Experience supporting and/or leading CND or related teams.

  • Experience working CND duties (e.g., Protect, Defend, Respond, and Sustain).

  • Experience working with DoD / Government Leaders at all levels.

PREFERRED QUALIFICATIONS:

  • IAM Level III Certification (GSLC, CISM, CISSP).

  • At least one other IA certification completed, i.e., SSCP, CSIH, GCIA, GCIH or CEH.

  • UNIX Administrative skills.

  • Command Line Scripting skills (PERL, python, shell scripting) to automate analysis task.

  • Knowledge of hacker tactics, techniques and procedures (TTP).

  • Conduct malware analysis.

  • Demonstrated hands on experience with various static and dynamic malware analysis tools

  • Knowledge of advanced threat actor tactics, techniques and procedures (TTP)

  • Understanding of software exploits.

  • Analyze packed and obfuscated code.

  • Comprehensive understanding of common Windows APIs and ability.

Original Posting Date:

2024-04-23

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

About Leidos

Leidos is a Fortune 500 innovation company rapidly addressing the world's most vexing challenges in national security and health. The company's global workforce of 47,000 collaborates to create smarter technology solutions for customers in heavily regulated industries. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $15.4 billion for the fiscal year ended December 29, 2023. For more information, visit www.Leidos.com.

Pay and Benefits

Pay and benefits are fundamental to any career decision. That's why we craft compensation packages that reflect the importance of the work we do for our customers. Employment benefits include competitive compensation, Health and Wellness programs, Income Protection, Paid Leave and Retirement. More details are available here.

Securing Your Data

Beware of fake employment opportunities using Leidos' name. Leidos will never ask you to provide payment-related information during any part of the employment application process (i.e., ask you for money), nor will Leidos ever advance money as part of the hiring process (i.e., send you a check or money order before doing any work). Further, Leidos will only communicate with you through emails that are generated by the Leidos.com automated system - never from free commercial services (e.g., Gmail, Yahoo, Hotmail) or via WhatsApp, Telegram, etc. If you received an email purporting to be from Leidos that asks for payment-related information or any other personal information (e.g., about you or your previous employer), and you are concerned about its legitimacy, please make us aware immediately by emailing us at [email protected].

If you believe you are the victim of a scam, contact your local law enforcement and report the incident to the U.S. Federal Trade Commission.

Commitment to Diversity

All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Cyber Intrusion Analyst

Leidos Holdings Inc.