Senior Cybersecurity Analyst

2 weeks ago


Fort Meade MD United States Leidos Inc Full time

Description

This position will support the DISA GSM-O II Task Number 07 (TN07) Joint Force Headquarters DODIN. GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DoD and COCOMs. The selected candidate shall, in accordance with mission requirements, provide holistic enterprise defensive strategies for enterprise cyber security capabilities implemented within the infrastructure of the DODIN to include but not limited to Cloud, network boundaries, cross domains, and varying endpoint technologies.

Primary Responsibilities

  • Provide analysis of architectures, technologies, DOD policy & information and critical data
  • Develop cybersecurity and risk assessment methodologies and procedures to support prevention, detection, and mitigation of anomalous activity, vulnerabilities and inefficiencies.
  • Prepare and perform briefings appropriate for senior leadership (i.e., general officer or flag officer)
  • Conduct analysis of enterprise cybersecurity defensive strategies in order to enable operational effectives, defense, and command and control.
  • Analyze network infrastructure in order to recommend methods and strategies that reduce and/or manage adverse impacts.
  • Develop standards, metrics and measures to support assessments, process improvements and operational efficiencies across the DODIN.
  • Expert understanding of various technologies and cybersecurity areas of interest including but not limited to:
    • Boundary Security: Identify, discover, and maintain cognizance of the DODIN boundary, inclusive of IAPs, peering points, and other major points of ingress/egress to the DODIN; Document and maintain boundary architectures, understand employed defensive capabilities and available sensor data.
    • Endpoint Security: Perform analysis, to include planning, assessing, and/or providing enterprise strategies for compliance and integration strategies with mid-tier, and boundary capabilities.
    • Cloud Security: Develop strategies to monitor, detect, and prevent unauthorized manipulation and access of cloud services.

Basic Qualifications

  • Bachelor's degree in a related discipline with 8+ years of applicable combined education and experience; additional related years of experience is accepted in lieu of a degree.
  • Active DoD TS/SCI clearance and eligible for C/I Polygraph
  • IAT/IAM Level II OR III (Security +, CySA+, CND, CISSP, CASP+, GCIA, GCIH, GCFA, CEH)
  • Familiarity with all related aspects of cybersecurity operations and security architecture
  • In-depth knowledge of (1) network and application protocols, (2) cyber vulnerabilities and exploitation techniques and (3) cyber threat/adversary methodologies (TTPs).

Preferred Qualifications

  • Experience with DISA and DoD Networks.
  • Experience with technical and/or military writing
  • Experience with configuring and operating cybersecurity and networking devices (i.e. routers, firewalls, IDPS)
  • Experience with mitigation development against malicious cyber activity
  • Understanding and implementation of Zero Trust concepts and solutions
Original Posting Date:2024-04-30

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $122,200.00 - $220,900.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.


  • Cybersecurity Analyst

    3 weeks ago


    Fort Belvoir, United States ADEPT Force Group, Inc Full time

    Job DescriptionJob DescriptionPosition: Cybersecurity Analyst (Senior)Clearance: SecretLocation: Ft. Belvoir, VA (hybrid telework)Type: Exempt, Full Time, RegularThe Cybersecurity Analyst will lead system Assess and Authorize (A&A) activities related to the sustainment of U.S. Army Defense Business Systems. The Cybersecurity Analyst will execute duties...

  • Senior Threat Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today’s rapidly...


  • Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today’s rapidly...


  • Fort Meade, United States Global Enterprise Services, LLC Full time

    The Cybersecurity Process Engineer – Senior provides cybersecurity expertise and Service Management process guidance to support the Defense Information System Agency (DISA) technology infrastructure. Assesses system risks and facilitate remediation of security vulnerabilities. Using ITSM process experience, report on findings and provide recommendations...


  • Fort Meade, United States Global Enterprise Services, LLC Full time

    Job DescriptionJob DescriptionThe Cybersecurity Process Engineer – Senior provides cybersecurity expertise and Service Management process guidance to support the Defense Information System Agency (DISA) technology infrastructure. Assesses system risks and facilitate remediation of security vulnerabilities. Using ITSM process experience, report on...


  • Fort Belvoir, United States AITHERAS, LLC Full time

    Job Title: Senior Cybersecurity Specialist Company: AITHERAS LLC Location: Fort Belvoir, VA Compensation: Commensurate with experience Clearance Required: Top Secret Aitheras LLC is in search of a Senior Cybersecurity Specialist with a deep understanding of DoD Instructions, cybersecurity principles, and a strong background in GOTS products. The...


  • Fort Meade, United States Department Of Defense Full time

    Summary Network Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or...

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...


  • Rockville, MD, United States ALTA IT Services Full time

    Cybersecurity Developer/Analyst Rockville, MD – 3 days/week ONSITE US citizenship required per government contract Must be able to obtain Public Trust clearance Our client specializes in providing leading-edge and proven technologies, industry vertical domain expertise, and highly skilled and motivated professionals to achieve its customers’...


  • Fort Belvoir, United States AITHERAS, LLC Full time

    Job DescriptionJob DescriptionJob Title: Senior Cybersecurity SpecialistCompany: AITHERAS LLCLocation: Fort Belvoir, VACompensation: Commensurate with experienceClearance Required: Top SecretAitheras LLC is in search of a Senior Cybersecurity Specialist with a deep understanding of DoD Instructions, cybersecurity principles, and a strong background in...


  • Fort Meade, United States Cherokee Nation Businesses Full time

    Defense Industry Analyst Senior This position requires an active TS/SCI clearance and the ability to obtain a Counterintelligence Polygraph clearance to be considered. The Defense Industry Analyst Senior position at Cherokee Preting involves providing expert-level all-source analytical support to the Army Operations Group (AOG) at Ft. Meade, MD. The...

  • Malware Analyst II

    1 month ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends of experienceSenior Program AnalystThe Birchmere Group is seeking a Sr. Program Analyst who will provide support the Program and Analysis Division.  This role requires the ability to combine functional expertise and analytical skills with practical understanding of the mission and operations. This role will work...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesComputer Network Defense Analysts work in multiple organizations at NSA and are primarily responsible for finding vulnerabilities, delivering analyses, crafting mitigations, developing cybersecurity products, and educating our customers to prevent and eradicate the cyber threats to the Defense Industrial Base, critical infrastructures and...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesComputer Network Defense Analysts work in multiple organizations at NSA and are primarily responsible for finding vulnerabilities, delivering analyses, crafting mitigations, developing cybersecurity products, and educating our customers to prevent and eradicate the cyber threats to the Defense Industrial Base, critical infrastructures and...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionN1 Cyber and Cryptologic Workforce Requirements Determination and Program DevelopmentManpower Analyst, Senior Management Analyst 2LCAT: Senior Management Analyst 2: Minimum Qualifications: B.S. or B.A degree (4 years of additional experience may be substituted to meet this requirement). Minimum of 7 years of experience...


  • Meade, United States Department Of Defense Full time

    SummaryNetwork Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport...


  • Fort Belvoir, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionNew Job Opportunity - Cybersecurity Strategies Specialist: New and exciting job opportunity out of Ft. Belvoir, VA. Looking to hire an experienced Cybersecurity Strategies Specialist with proven experience in cybersecurity strategy analysis. An active Secret Clearance is required This is an Analyst Role, NOT a heavy tech...

  • Sr. Signals Analyst

    3 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 7785 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40  Security Clearance: TS/SCI with Poly Level of Experience: Senior Job DescriptionHII-Mission Technologies Division is seeking a Sr. Signals Analyst professional to join our Cyber and Intelligence team! This work is performed on customer...

  • Sr. Forensic Analyst

    20 hours ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 18154 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Hours Per Week: 40 Security Clearance: TS/SCI w/ CI Poly Level of Experience: Senior Job Description HII-Mission Technologies Division is seeking a Forensic Analyst professional to join our Cyber and Intelligence team! This work is performed on customer site...