Cybersecurity Threat Analysis Specialist

2 weeks ago


Ashburn, Virginia, United States Leidos Full time

The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is dedicated to safeguarding the integrity of its networks.

This government initiative is tasked with the prevention, identification, containment, and eradication of cyber threats to CBP's information systems through vigilant monitoring, intrusion detection, and protective security measures across various platforms including local area networks (LAN), wide area networks (WAN), cloud environments, and mobile systems.


Key Responsibilities:
  • Develop and refine Threat Models to enhance understanding of the DHS IT ecosystem, pinpoint defensive vulnerabilities, and prioritize remediation efforts.
  • Draft, revise, and uphold Standard Operating Procedures (SOPs), playbooks, and operational guidelines.
  • Leverage Threat Intelligence and Threat Models to formulate threat hypotheses.
  • Design and execute Threat Hunt Missions to validate these hypotheses.
  • Conduct proactive searches across systems and networks to uncover advanced threats.
  • Examine host, network, and application logs alongside malware and code analysis.
  • Compile and present risk assessments and threat findings to relevant stakeholders.

Lead cyber threat hunt initiatives with minimal oversight, offering recommendations for best practices and security enhancements.

Demonstrated ability to articulate technical and non-technical findings clearly and concisely based on threat hunt outcomes.

Engage with senior leadership to translate complex technical topics into accessible language for decision-making.

Responsible for scripting to bolster cyber threat detection, producing outputs in formats such as VB scripts, Python, C++, HTML, XML, or others as needed.

Conduct thorough cyber threat analyses, identifying mitigation strategies and developing actionable intelligence to safeguard organizational IT assets while tracking cyber threat metrics for leadership awareness.

Maintain a comprehensive grasp of the cyber threat landscape, including the identification and analysis of threat actors and activities to bolster the cybersecurity posture of the organization.

Assist in the creation and enhancement of security content resulting from hunt missions, including signatures, alerts, workflows, and automation processes.

Collaborate with various teams to enhance threat detection and response capabilities, thereby improving the overall security posture of the organization.

Identify, monitor, and investigate high-priority threat campaigns and malicious actors, focusing on their interests, capabilities, and Tactics, Techniques, and Procedures (TTPs).


Responsibilities Include:
  • Conducting in-depth technical analyses on host-based, network-based, cloud-focused, and mobile systems to detect advanced threats that bypass traditional detection methods.
  • Understanding complex IT environments with multiple stakeholders and technologies, including escalation paths when necessary.
  • Maintaining the daily operations and schedule of threat hunts with a strong emphasis on detail and technical analysis.
  • Reviewing current and emerging cyber threat intelligence to ensure situational awareness and initiate threat hunts as needed.
  • Generating daily, weekly, and monthly reporting data.
  • Collecting, aggregating, and reporting on metrics derived from threat hunts with regularity and precision.

Basic Qualifications:

A Bachelor's Degree coupled with 8 to 12 years of relevant experience is required to operate effectively within this role. Additional experience and certifications may be considered in lieu of a degree.

At least 5 years of recent experience in host-based and network-based security monitoring utilizing cybersecurity capabilities.

Proficiency in developing scripts for cyber threat detection that produce results in various formats, including VB scripts, Python, C++, HTML, XML, or others.

Ability to work autonomously with minimal guidance; self-motivated and proactive.


Required Certifications:

The candidate must possess at least one of the following certifications:

  • Certified Information System Security Professional (CISSP).
  • SANS - GCIA – Intrusion Analyst.
  • SANS - GREM – Reverse Engineering Malware.
  • SANS - GISF – Security Fundamentals.
  • SANS - GXPN – Exploit Researcher and Advanced Penetration Tester.
  • SANS - GMON – Continuous Monitoring Certification.
  • OSCP (Certified Professional).
  • OSCE (Certified Expert).
  • OSWP (Wireless Professional).
  • OSEE (Exploitation Expert).
  • CCSP – Certified Cloud Security Professional.
  • LPT – Licensed Penetration Tester.
  • ECSA – EC-Council Certified Security Analyst.
  • Cyber Analyst Course.

Preferred Qualifications:

A minimum of five years of hands-on experience, with the last two years focusing on host-based and network-based security monitoring using cybersecurity capabilities.

Understanding of complex enterprise networks, including routing, switching, firewalls, proxies, and load balancers.

Proven experience in planning and executing threat hunt missions.

In-depth knowledge of common networking protocols (HTTP, DNS, SMB, etc.).

Expertise in network and host-based analysis and investigation.

Prior experience in DOD, IC, or Law Enforcement Intelligence or Counterintelligence Training/Experience.

Familiarity with Structured Analytic Techniques.

Advanced Degree in Cyber Security or a related field.

Proficient in both Windows and Linux operating systems.

Skilled in scripting languages such as Python or PowerShell.

Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL).


Clearance:

All Department of Homeland Security CBP SOC employees must successfully pass a 5-year Background Investigation.

The candidate must currently hold a Top Secret/SCI Clearance.

Additionally, all CBP personnel must have a current or be able to favorably pass a 5-year background investigation.


Pay Range:

Pay Range $101,000 - $183,300.00.

The Leidos pay range for this job level serves as a general guideline and is not a guarantee of compensation or salary.

Factors considered in extending an offer include responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, and applicable bargaining agreements.


Leidos is an equal opportunity employer and will consider qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.



  • Ashburn, Virginia, United States Leidos Full time

    Position Overview:Leidos is seeking a Cybersecurity Threat Analyst to enhance our Network Operations Security Center (NOSC) Cyber Team. The ideal candidate is analytical, inquisitive, and adept at recognizing subtle patterns and irregularities in data.About the Role:The Department of Homeland Security (DHS) operates the NOSC Cyber program, dedicated to...


  • Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    Job SummaryLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to the Department of Homeland Security (DHS) networks.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigations in...


  • Ashburn, Virginia, United States Leidos Full time

    Position Overview:We are seeking a proficient cybersecurity content specialist to enhance our capabilities at Leidos. This role focuses on the proactive identification of threats, scrutinizing network traffic for irregularities and emerging malware signatures, along with log analysis. You will be responsible for crafting tailored content within the Splunk...


  • Ashburn, Virginia, United States Leidos Full time

    Position Overview:We are seeking a proficient Cybersecurity Content Specialist to enhance our capabilities at Leidos. This role focuses on the proactive identification of threats, scrutinizing network traffic for irregularities and emerging malware signatures, as well as conducting log analysis. You will be responsible for crafting tailored content within...


  • Ashburn, Virginia, United States Leidos Full time

    Are you ready to contribute to a mission-driven organization? At Leidos, we are committed to delivering cutting-edge solutions through the expertise of our diverse workforce, dedicated to achieving success for our clients. We empower our teams, engage with our communities, and prioritize sustainability. Our operations are grounded in a steadfast commitment...


  • Ashburn, Virginia, United States Leidos Full time

    Leidos is on the lookout for a skilled Cybersecurity Content Specialist to enhance our team focused on threat detection within a prominent cyber security initiative. Your primary responsibilities will include: Proactively identifying potential threats and inspecting network traffic for irregularities and emerging malware patterns. Conducting thorough...

  • Cybersecurity Expert

    12 hours ago


    Ashburn, Virginia, United States ESM Full time

    Job Title: Cybersecurity SMEJob Summary:ESM is seeking a highly skilled Cybersecurity SME to join our team. As a Cybersecurity SME, you will be responsible for providing comprehensive cybersecurity services to our clients, including threat analysis, vulnerability remediation, and security planning.Key Responsibilities:Threat Analysis: Investigate and analyze...


  • Ashburn, Virginia, United States Leidos Full time

    UNLOCK YOUR POTENTIALAt Leidos, we provide cutting-edge solutions through the dedication of our diverse and skilled workforce committed to our clients' success. We empower our teams, engage with our communities, and operate sustainably. Our actions are guided by a steadfast commitment to doing what is right for our clients, our employees, and our community....


  • Ashburn, Virginia, United States Leidos Full time

    Job SummaryLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will be responsible for identifying and mitigating advanced cyber threats to the Department of Homeland Security (DHS) networks.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize...


  • Ashburn, Virginia, United States Gray Tier Technologies LLC Full time

    Key Responsibilities:Shift schedule: 7pm-7am, Thurs-Sat, every other Wednesday.· Employ cutting-edge technologies such as Endpoint Detection & Response tools, log analysis (Splunk), and potentially network forensics (full packet capture solution) to conduct hunting and investigative activities aimed at scrutinizing endpoint and network-based data.· Perform...

  • Cyber Threat Analyst

    2 weeks ago


    Ashburn, Virginia, United States Leidos Full time

    Position OverviewLeidos is on the lookout for a Cyber Threat Analyst to enhance our Cybersecurity Team. The successful candidate will be analytical, inquisitive, and skilled at recognizing subtle patterns and irregularities in data.Develop Threat Models to gain insights into the organization, pinpoint security weaknesses, and prioritize remediation...


  • Ashburn, Virginia, United States Apex Systems Full time

    Position OverviewApex Systems is seeking a dedicated Cybersecurity Systems Specialist to join our dynamic team. This role is integral to safeguarding our information systems and ensuring the integrity of our networks against cyber threats.Key Responsibilities:Support the complete system engineering lifecycle, encompassing requirements analysis, design,...


  • Ashburn, Virginia, United States Leidos Full time

    Position Overview:We are seeking a proficient Cybersecurity Content Engineer to enhance our operations at Leidos. This role is centered around the proactive identification of threats, scrutinizing network traffic for irregularities and emerging malware signatures, as well as conducting log analysis. You will be responsible for crafting tailored content...

  • Cyber Threat Hunter

    3 days ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    About the RoleLeidos is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our clients' networks and systems.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor, update, and maintain...


  • Ashburn, Virginia, United States Leidos Full time

    Job OverviewThe Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a vital US Government initiative dedicated to safeguarding CBP networks from cyber threats. This role involves monitoring, detecting intrusions, and providing protective security services for CBP information systems, which encompass...


  • Ashburn, Virginia, United States Visa Full time

    About the RoleVisa is a leading global payments technology company, and we're seeking a highly skilled Director of Cybersecurity Operations to join our team. As a key member of our cybersecurity team, you will be responsible for leading a team of incident responders at one of our Cyber Fusion Centers located in Ashburn, VA.Key ResponsibilitiesCoordinate and...


  • Ashburn, Virginia, United States ManTech Full time

    Job SummaryWe are seeking a highly skilled Cryptocurrency Intelligence Specialist to join our team at ManTech International Corporation. As a key member of our organization, you will play a critical role in identifying and analyzing illicit financial tactics that pose a risk to the United States.Key ResponsibilitiesEvaluate the relevance of data to support...


  • Ashburn, Virginia, United States Leidos Full time

    Job Overview:The Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a vital US Government initiative dedicated to thwarting, detecting, containing, and eliminating cyber threats to CBP networks. This is achieved through vigilant monitoring, intrusion detection, and protective security measures for...


  • Ashburn, Virginia, United States Leidos Full time

    OverviewLeidos is looking for a Cybersecurity Strategy Consultant to become an integral part of our dynamic cyber defense team. In this pivotal role, you will focus on thwarting, detecting, and eliminating cyber threats to our systems. Your primary responsibility will be to devise and articulate strategies that ensure our organization remains a leader in the...


  • Ashburn, Virginia, United States Leidos Full time

    Job SummaryLeidos is seeking an experienced Cybersecurity Operations Center Deputy Team Lead to join our team. As a leader of this highly visible cyber Security Operations Center (SOC) for U.S. Customs and Border Protection (CBP), you will be responsible for managing day-to-day operations of the team, coordinating efforts of the team, leading by example and...