Cyber Fusion and Threats Analyst with Security Clearance

Found in: Dice One Red US C2 - 7 days ago


Fort Meade, United States Leidos Full time
R-00131600 Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for defensive cyber operations activities and will be expected to actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlessly.  POSITION SUMMARY:
GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: * Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. * Support mission-critical Continuity of Operations (COOP). * Synthesize, summarize, consolidate and share potentially malicious activities on the DoDIN with DISA and mission partner organizations by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. * Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. * Train and mentor other team members. BASIC QUALIFICATIONS: * Bachelor's degree with 8+ years of professional experience (related DISA experience and cyber courses/certification is accepted in lieu of a degree.) * Must have DoD-8570 IAT Level 2 baseline certification (Security+ CE or higher) at start date and be able to obtain CSSP-A certification within 180 days of start date.  * Proficient understanding of Cyber Network Defense (CND) in regards to protect, detect, respond and sustain within a Computer Incident Response organization.  * Excellent verbal and written communication skills including the ability to clearly articulate technical and strategic level cyber matters to a variety of audiences. * Highly developed research and analytical skills to pinpoint statistically significant patterns related to cyber threats. * Understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth. * Must have an active Top Secret/SCI clearance. PREFERRED QUALIFICATIONS: * Knowledgeable in Cloud security/defense. * Experience with DISA and DoD Networks. * Working knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime. * Advanced Certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP. * Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership. * Working knowledge and proficiency utilizing Wireshark and Splunk analysis tools. * Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. * Working knowledge of the U.S. Intelligence Community and/or Fusion centers. Original Posting Date: 2024-03-20
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $101,400.00 - $183,300.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
  • Cyber Security Fusion Analyst with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    Fort Meade, United States Leidos Full time

    R-00133760 Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. Position Summary: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs.  In this...

  • Cyber Threat Intelligence Analyst

    Found in: Dice One Red US C2 - 7 days ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a Cyber Threat Intelligence Analyst for a DoD task order in Fort Meade, MD. This is a long term role on a program that is currently funded through 2030. This position requires and active TS/SCI and the ability to obtain a CI Poly. Responsibilities of the Cyber Threat Intel Analyst include: * Identify cyber threats...

  • Cyber Security Fusion Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Fort Meade, MD, United States Leidos Full time

    R-00133760 Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort MeadePosition Summary: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs.  In this...

  • Cyber Fusion Analyst

    Found in: Dice One Red US C2 - 7 days ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Position: Cyber Fusion Watch Officer (DNEA or TDNA) Location: Fort Meade, MD Shifts: * Team 1: 0500 - 1500/Monday - Thursday (Not usually available)* Team 2: 1300 - 2300/Monday - Thursday* Team 3: 2100 - 0700/Monday - Thursday* Team 4: 0420 - 1730/Friday - Sunday* Team 5: 1620 - 0530/Friday - SundayOverview: We are seeking a qualified individual to fulfill...

  • Sr. Cyber Fusion Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring and analyzing the security posture of networks, servers, endpoints, and other systems. Activities include detection, mitigation, and response to cyber incidents using a combination of technology solutions and processes ensuring security issues are addressed quickly on discovery. Responsibilities...

  • Cyber Countermeasures Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States By Light Professional IT Services Full time

    Overview By Light provides a broad range of hardware, software, engineering, and IT integration services. Headquartered in McLean, VA, we support defense, civilian, commercial, and health IT customers worldwide. Responsibilities * Provide direct mission support to government customers at Ft. Meade, MD.* Serve as the cyber countermeasure Subject Matter Expert...

  • Cyber Security Fusion Analyst

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Fort Meade, MD, United States Leidos Full time

    Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade.Position Summary:GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs.  In this role, you...

  • Cyber Security Fusion Watch Officer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States By Light Professional IT Services Full time

    Overview This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24...

  • Cyber Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Intelligence Analyst to support DODIN - DCO Internal Defensive Measures at Ft. Meade, MD. The Cyber Intelligence Analyst will be required to support defense cyber operations, while leveraging cyber threat intelligence and operational data. Clearance: TS/SCI (required) Location: Ft. Meade, MD (On-site) Shift: M-FR...

  • Threat Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14968 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • TS/SCI Cyber Watch Officer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Watch Officerto support the DoD Joint Operations Center (DJOC) at Ft. Meade, MD.We are seeking individuals with the ability to leverage cyber threat intelligence and operational data to provide situational awareness of the operational environment. The team is looking for cross functional analysts and incident...

  • Senior Cyber Security Fusion Watch Officer with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    Fort Meade, United States Leidos Full time

    R-00134489 Description This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN).  JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD.  The selected candidate shall provide analysis...

  • Cyber Intelligence Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Fort Meade, MD, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Intelligence Analyst to support DODIN - DCO Internal Defensive Measures at FtMeade, MDThe Cyber Intelligence Analyst will be required to support defense cyber operations, while leveraging cyber threat intelligence and operational dataClearance: TS/SCI (required) Location: FtMeade, MD (On-site) Shift: M-FR (9AM-5PM)...

  • Senior Threat Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Cyber Security Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 days ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a Cyber Security Analyst who will support a government contract located in Ft Meade, MD. Responsibilities for Cyber Security Analyst: * Provides detection, identification, and reporting of possible cyber-attacks/intrusions, anomalous activities, and misuse activities* Characterizes and performs analysis of network...

  • Threat Analyst SME with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States Markesman Group Full time

    Title Threat Analyst SME Location Fort Meade Description Markesman Group is looking for a Threat Analyst SME to join our team in San Antonio, Texas. The Threat Analyst SME develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. They collect, processes, analyze, and disseminate cyber threat/warning...

  • Cyber Analyst

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States Railhead Inc Full time

    Have you ever wanted to work at a company with other like-minded hard workers supporting national security issues? If you’re seeking a reputable mid-size company with the pay and benefits of a Fortune 100 company, then Railhead is your company. We surround ourselves with top talent across the DoD, Intelligence Community, and commercial sector. Whether...

  • Cyber Security Watch Officer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Fort Meade, United States TEKsystems co Allegis Group Full time

    Required Qualifications:• Active DoD TS/SCI Clearance and eligible for polygraph.• DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).• Bachelor’s degree in related discipline and 4+ years of related experience. Additional experience may be accepted in lieu of degree.• Experience working with members if the Intelligence Community and...

  • Cyber Threat Analyst III with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    Fort Gordon, United States Athena Technology Group Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TOP SECRET/SCI w/CI Poly. Required Education: BS in engineering with specialization in Communications systems. JOB DESCRIPTION: Cyber Threat Analyst III. Supports cyber response team, performing tasks to mitigate threats utilizing various tools, such as Gabriel...

  • Threat Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Fort Meade, MD, United States HII Mission Technologies Full time

    Requisition Number: 14968 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...