Cyber Security Analyst

3 weeks ago


Colorado Springs CO United States Leidos Full time

Description

Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this position is tasked with driving implementation and adoption of new tools, research, capabilities, frameworks, and methodologies while ensuring those already in use are implemented, utilized properly, and improved.

Schedule: Day/Night panama schedule– primarily hiring for night shift with the possibility to rotate to days

Primary Responsibilities

  • Identify and propose solutions to address gaps in capabilities and enhance visibility within the organization.
  • Champion and lead efforts in researching and implementing automation and process improvements to streamline operations and increase efficiency.
  • Demonstrate intermediate proficiency in command line operations, including the ability to chain together Linux utilities such as tcpdump, sed, awk, and grep for efficient data analysis and manipulation.
  • Develop and fine-tune Intrusion Detection Systems (IDS) like Snort, Bro/Zeek, etc., including performing impact analyses on customer environments and reviewing and refining Tier I rules for optimal performance.
  • Analyze alert traffic and its surrounding context to provide valuable insights and inform comprehensive threat analysis.
  • Utilize both open and closed source intelligence to identify and search for indicators in customer data, subsequently generating new IDS configurations to enhance future detection capabilities.
  • Conduct basic hunting exercises, including the analysis of non-alert-based traffic, to uncover potential threats in the absence of corresponding Open Source Intelligence (OSINT).
  • Maintain a foundational understanding of vulnerabilities and their relevance to customer environments, utilizing data to assess attack attempts and outcomes.
  • Stay abreast of current threats and trends in the cybersecurity landscape to inform proactive defense strategies.
  • Proficiently analyze complex network traffic patterns, including multipacket, multi-vector, multi-exploit, and large-volume traffic, to extract meaningful insights and conclusions.
  • Engage in self-directed research, development, and customization activities to contribute to process improvements and innovation within the team.
  • Continuously enhance IDS capabilities and demonstrate moderate proficiency in tuning IDS configurations on the fly to adapt to evolving threats.
  • Exhibit the ability to self-educate and adapt to new concepts, protocols, and data formats, even in the absence of comprehensive or incomplete documentation.


Basic Qualifications

  • Bachelor's degree and 4+ years of prior IT experience, or Associate degree with 6+ years of experience.
  • 3+ years’ experience working in a SOC environment
  • Hands-on cybersecurity network defense experience (Detect and Respond) within a Computer Incident Response organization. Hands-on experience with a Security Information and Event Management tool (ArcSight, Security Onion, etc.)
  • Fluent in computer network Packet Capture (PCAP) analysis
  • DoD 8570 IAT-II Security+CE and CSSP-Analyst certifications required prior to starting
  • Advanced knowledge of solution development techniques and best practices related to demonstration, pilot, and test management and operations.
  • Demonstrated advanced knowledge of industry accepted standards.
  • Demonstrated experience with researching and fielding new and innovative technology.
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic finding.
  • Strong analytical and troubleshooting skills.
  • Candidate must possess an active TS/SCI with SAP Eligibility


 

Preferred Qualifications:

  • Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.
  • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.
Original Posting Date:2024-04-25

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Colorado Springs, United States Ageatia Global Solutions Full time

    Senior Cyber Security Analyst Senior level role focused 60% on daily operations and 40% on project execution. This position is required to have a strong understanding of NIST 800-171 and best practices for security Controlled Unclassified Information (CUI). The primary operational responsibility of this role is to identify, process, and analyze cyber...


  • Colorado Springs, United States Ageatia Global Solutions Full time

    Senior Cyber Security Analyst Senior level role focused 60% on daily operations and 40% on project execution. This position is required to have a strong understanding of NIST 800-171 and best practices for security Controlled Unclassified Information (CUI). The primary operational responsibility of this role is to identify, process, and analyze cyber...


  • Colorado Springs, United States Base2 Solutions Full time

    Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat...


  • Colorado Springs, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst, (Level IV) in COSThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA, DoD, DIB, and the MDS. The cyber intelligence function feeds relevant intelligence to...


  • Colorado Springs, United States MbSolutions Inc Full time

    Job DescriptionJob DescriptionCyber Intelligence Analyst, (Level IV) in COSThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA, DoD, DIB, and the MDS. The cyber intelligence function...


  • Colorado Springs, United States P-11 Security Inc Full time

    Job DescriptionJob DescriptionDescription:P-11 Security, based in Southern California, is a certified Economically-Disadvantaged Women-Owned Small Business (EDWOSB) with over 25 years of expertise in the security field. Specializing in Security in Depth (SiD) services, we deliver an integrated suite of 360 Security Services, Cyber Security, and Information...


  • Colorado Springs, Colorado, United States Base 2 Solutions Full time

    Required Security Clearance:Top Secret/SCI City:Colorado Springs State/Territory:Colorado Travel:None Potential for Teleworking:No Schedule:Full Time DoD 8570 IAT Requirement:IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement:None DoD 8570 IASAE Requirement:None DoD CSSP Requirement:CSSP Infrastructure Support (CySA+, CEH,...


  • Colorado Springs, United States New Directions Technologies Inc. Full time

    Responsibilities/Duties:Provide direction and guidance to a team of junior to senior level cyber security experts responsible for the cybersecurity operations of complex networked and standalone IT systemsKeep informed of currently approved standards, codes, and procedures applied to cybersecurity specialtyOversee multiple system packages throughout the...


  • Colorado Springs, United States New Directions Technologies Inc. Full time

    Responsibilities/Duties:Provide direction and guidance to a team of junior to senior level cyber security experts responsible for the cybersecurity operations of complex networked and standalone IT systemsKeep informed of currently approved standards, codes, and procedures applied to cybersecurity specialtyOversee multiple system packages throughout the...


  • Colorado Springs, United States Base 2 Solutions Full time

    Required Security Clearance:Top Secret/SCI City:Colorado Springs State/Territory:Colorado Travel:None Potential for Teleworking:No Schedule:Full Time DoD 8570 IAT Requirement:IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement:None DoD 8570 IASAE Requirement:None DoD CSSP Requirement:CSSP Infrastructure Support (CySA+, CEH,...


  • Colorado Springs, United States Base2 Solutions Full time

    Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat...


  • Colorado Springs, United States Insight Global Full time

    Job Title: TS/SCI Cyber Operations PlannerLocation: Schriever SFB (Colorado Springs, CO)Clearance: TS/SCIInterview: Friday 5/10; Virtual via Microsoft TeamsJob Description: As a member of the Cyber Operations Team, the primary objective is to facilitate knowledge transfer, documentation, and expertise aligned with the client's specific cyber mission...


  • Colorado Springs, United States Insight Global Full time

    Job Title: TS/SCI Cyber Operations PlannerLocation: Schriever SFB (Colorado Springs, CO)Clearance: TS/SCIInterview: Friday 5/10; Virtual via Microsoft TeamsJob Description: As a member of the Cyber Operations Team, the primary objective is to facilitate knowledge transfer, documentation, and expertise aligned with the client's specific cyber mission...


  • Colorado Springs, United States Insight Global Full time

    Job Title: TS/SCI Cyber Operations PlannerLocation: Schriever SFB (Colorado Springs, CO)Clearance: TS/SCIInterview: Friday 5/10; Virtual via Microsoft TeamsJob Description: As a member of the Cyber Operations Team, the primary objective is to facilitate knowledge transfer, documentation, and expertise aligned with the client's specific cyber mission...


  • Colorado Springs, United States Day & Zimmermann Group Full time

    Cybersecurity Engineer (DevOps) - Colorado Springs - Secret Cybersecurity attacks are on the rise, and it is vital to ensure that IT solutions integrate the highest level of security. Since cybersecurity breaches are a constant threat, and there are no signs of attacks subsiding, we must utilize the most secure servers and storage in deployments. Come be...


  • Colorado Springs, United States Day & Zimmermann Group Full time

    Cybersecurity Engineer (DevOps) - Colorado Springs - Secret Cybersecurity attacks are on the rise, and it is vital to ensure that IT solutions integrate the highest level of security. Since cybersecurity breaches are a constant threat, and there are no signs of attacks subsiding, we must utilize the most secure servers and storage in deployments. Come be...


  • Colorado Springs, United States KEMTechnology Full time

    Job DescriptionJob DescriptionSalary: Opportunity Description Summary:  Cyber Security OfficerKemTech is seeking a Cyber Security Officer to join our team and support our mission critical customer in Reston, VA or Colorado Springs, CO.  As our Cyber Security Officer, you will maintain operational security posture for an information system or program to...


  • Quincy, MA, United States State Street Corporation Full time

    Who are we looking for: State Street seeks to recruit an Early Career Cyber Security Operations Center (SOC) analyst that will assist in the detection, triage, analysis and response to cyber-attacks. The analyst will join our SOC team which will run a 24/7 coverage, 365 days a year model, with a partner team in Ireland. The SOC team is responsible for...


  • Quincy, MA, United States State Street Corporation Full time

    Who are we looking for: State Street seeks to recruit an Lead Cyber Security Operations Center (SOC) analyst that will assist in the detection, triage, analysis and response to cyber-attacks. The analyst will join our SOC team which will run a 24/7 coverage, 365 days a year model, with a partner team in Ireland. The SOC team is responsible for analyzing...

  • Security Assistant

    4 days ago


    Colorado Springs, United States Transportation Security Administration Full time

    This Security Assistant position is located within Operations Support (OS), Intelligence & Analysis, Transportation Security Administration (TSA), Department of Homeland Security (DHS). Additional duties include but are not limited to: Adheres to security procedures and protocols while determining passenger vetting status, conducting watch list checks, and...