Cyber Intrusion Analyst

Found in: Careerbuilder One Red US C2 - 1 week ago


Pearl Harbor HI United States Leidos Full time

Description

Leidos has a career opportunity for a Cyber Intrusion Analyst who will be a member of the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, Hawaii.

JOB DESCRIPTION:
Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain.  Work as a technical leader within the CSSP Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks.  Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff.

PRIMARY RESPONSIBILITIES:

  • Maintain integrity and security of enterprise-wide cyber systems and networks.

  • Coordinate resources during enterprise incident response efforts.

  • Employ advanced forensic tools and techniques for attack reconstruction.

  • Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks.

  • Review threat data and develop custom signatures for Open Source IDS or other custom detection capabilities. Correlate actionable security events from various sources.

  • Understand attack signatures, tactics, techniques and procedures associated with advanced threats.

  • Develop analytical products fusing enterprise and all-source intelligence.

  • May conduct malware analysis of attacker tools and reverse engineer attacker encoding protocols.

  • Interface with Government counterparts, both CONUS & OCONUS, along with Leidos and sub team members.

  • Monitor the implementation of IAVAs & de-conflict component & information specific IAVA guidance.

  • Provide limited analysis of incidents for the customers by: determining the incidents nature and formulating responses; Identifying & providing the ability to surge during emergencies; correlating event & incident data; determining possible effects on the DISN, customer networks & other organizations.

  • Review threat data from various sources & aid in the development of custom signatures for Open Source & COTs IDS.

  • Install, configure & monitor CND security-relevant network components.

BASIC QUALIFICATIONS:

  • Must have an active DoD Secret security clearance to start on the program with the ability to obtain a Top Secret.

  • Bachelor’s Degree and 4+ years of related experience; cyber courses/certifications or DISA customer experience may be substituted in lieu of degree.

  • DoD-8570 IAT Level II baseline certification (Security+ CE or equivalent).

  • Must possess a CSSP-Analyst certification within 180 days of your start date.

  • Experience supporting and/or leading CND or related teams.

  • Experience working CND duties (e.g., Protect, Defend, Respond, and Sustain).

  • Experience working with DoD / Government Leaders at all levels.

    
PREFERRED QUALIFICATIONS:

  • IAM Level III Certification (GSLC, CISM, CISSP).

  • At least one other IA certification completed, i.e., SSCP, CSIH, GCIA, GCIH or CEH.

  • UNIX Administrative skills.

  • Command Line Scripting skills (PERL, python, shell scripting) to automate analysis task.

  • Knowledge of hacker tactics, techniques and procedures (TTP).

  • Conduct malware analysis.

  • Demonstrated hands on experience with various static and dynamic malware analysis tools

  • Knowledge of advanced threat actor tactics, techniques and procedures (TTP)

  • Understanding of software exploits.

  • Analyze packed and obfuscated code.

  • Comprehensive understanding of common Windows APIs and ability.

Original Posting Date:2024-04-23

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.


  • Cyber Intrusion Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Pearl Harbor, HI, United States Leidos Full time

    R-00134287 Description Leidos has a career opportunity for a Cyber Intrusion Analyst who will be a member of the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, HawaiiJOB DESCRIPTION:Work closely with Government counterparts to provide guidance within the CND-SP areaProvide CND reports, trends, responses, mitigations, analysis & information...

  • Cyber Intrusion Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Pearl Harbor, United States Leidos Full time

    R-00134287 Description Leidos has a career opportunity for a Cyber Intrusion Analyst who will be a member of the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, Hawaii. JOB DESCRIPTION:Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis &...

  • SOC Intrusion Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Boulder, CO, United States Equiliem Full time

    SOC Intrusion AnalystLocation: Fairmont, WV or Boulder, COClearance: Minimum fully adjudicated Secret and Interim Top Secret clearance We are looking for a new Cyber Analyst to join our Security Operations Center (SOC) in support of our customer at the National Oceanic and Atmospheric Administration (NOAA)The NOAA SOC comprises of 20 analysts performing 24/7...

  • Cyber Security Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Boulder, CO, United States TEKsystems co Allegis Group Full time

    Duration18 Duration UnitMonth(s) ProductContract DescriptionJob Description:TEKsystems is looking for a new Cyber Analyst to join our Security Operations Center (SOC) in Boulder, COPrimary Responsibilities:Perform against established operational rhythm, expectations and standards for Security Operations Center (SOC) analystsPart of the 24x7 operations of the...

  • Cyber Security Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Aurora, CO, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a Cyber Security Analyst who will support a government contract located in Auroa, CO. Responsibilities for Cyber Security Analyst: * Provides detection, identification, and reporting of possible cyber-attacks/intrusions, anomalous activities, and misuse activities* Characterizes and performs analysis of network...

  • Cyber Security Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Arlington, VA, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions provides advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for...

  • Intrusion Analyst Level 3 with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    San Antonio, TX, United States RealmOne Full time

    We're searching for talented individuals who provide intrusion analysis expertise for the GovernmentThis program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroadIf you are ready to support a high-performing team that truly makes a difference, then come join us! Job Description: Responsible for...

  • Intrusion Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Fort Meade, MD, United States HII Mission Technologies Full time

    Requisition Number: 14904 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking an Intrusion Analyst professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with data...

  • Cyber Threat Intelligence Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Fairmont, WV, United States Equiliem Full time

    Our client is looking for a SrCyber Threat Intelligence Analyst to join their Security Operations Center (SOC) in support of their customer onsite at the National Oceanic and Atmospheric Administration (NOAA) in Fairmont, WVPlease Note applicants must currently hold at minimum a fully adjudicated Secret Clearance and Interim Top Secret clearance This person...

  • Cyber Threat Intel Analyst

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Ashburn, VA, United States Leidos Full time

    Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local...

  • Cyber Security Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Stafford, VA, United States Falconwood Full time

    Overview About Falconwood, Inc: Falconwood, Incis a woman/veteran-owned business providing executive level consultants and programmatic support to Department of Defense (DoD) Information Technology (IT) initiatives and programsWe provide expert consultation on a diverse range of IT subjects focusing on acquisition strategy, implementation activities, and...

  • Defensive Cyber Operations Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Ogden, UT, United States Dark Wolf Solutions Full time

    Dark Wolf Solutions is looking for a Defensive Cyber Operations Analyst who will perform continuous system monitoring to identify malicious cyber-attacks while supporting the containment, and remediation of IT threatsAdditionally, this position will monitor networks and applications to identify a possible cyber-attack or intrusion and help coordinate and...

  • Cyber Threat Intelligence Analyst

    Found in: Careerbuilder One Red US C2 - 2 days ago


    Ashburn, VA, United States Leidos Inc Full time

    Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations.The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with...

  • Cyber Detection Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Fairfax, VA, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: ManTech is looking for a driven candidate, who is passionate about the security of our countryThis candidate will join the team who protect and defend the largest target in the world using your expertise in Host Based IDS, IPS and specialized network defenseThis position will...

  • Sr. Cyber Security Subject Matter Expert with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Dulles, VA, United States CyTech Services Full time

    Information System Security Analyst - Principal II - SCA06 Cyber Technology Services, Incis supporting a U.SGovernment customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threatsCyTech is seeking a...

  • Cyber Detection Analyst

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Herndon, VA, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: The Cloud Cyber Incident Responder on this Cyber Security support contract performs the following duties: Perform cyber analysis and response, detection engineering, and automation for commercial cloud environments Develop metrics and reporting to inform the customer of...

  • Sr. Intrusion Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Fort Meade, MD, United States HII Mission Technologies Full time

    Requisition Number: 14905 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Senior Summary HII is seeking an Intrusion Analyst professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...

  • Cyber Security Analyst

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Colorado Springs, CO, United States Leidos Full time

    Description Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this position is tasked with driving implementation and adoption of new tools,...

  • Cyber Security Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    McLean, VA, United States Dexian Signature Federal Full time

    Cyber Security Analyst - ExpertSubject Matter Expert – Cyber SecurityMcLean, VAJob DescriptionCyber Operations - Incident Response • Strong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google Cloud • Proficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.)...

  • Network Based Cyber Forensics Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Arlington, VA, United States MicroSys LLC Full time

    PROGRAM DESCRIPTION:The DHS’s Hunt and Incident Response Team (HIRT) secures the nation’s infrastructureHIRT provides DHS’s front-line response for cyber incidents and proactive hunting for malicious cyber activityMicroSys provides support for on and offsite incident response to Government agencies and critical infrastructure owners who experience...