National Labor Exchange Veterans Jobs

USNLX Veterans Careers

Job Information

Leidos Cyber Incident Response Analyst in Ashburn, Virginia

Description

Leidos is seeking an Incident Response Analyst to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff.

Our Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the government Enterprise. We have primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared incident tracking system and other means of coordination and communication.

Primary Responsibilities

  • Lead and mentor a team of cybersecurity analysis, fostering a collaborative and high-performance culture.

  • Provide expert analysis investigative support of large scale and complex security incidents, and in many cases identify incidents for which a technical detection may not be available.

  • Ensure compliance with relevant regulations and standards guiding the SOC into maintaining its security posture.

  • Identify patterns/outliers within data sets that match threat actor TTPs, post compromise behavior, and otherwise unusual activity, such as insider threat.

  • Create and modify security SIEM dashboards to clearly identify scope of findings, or monitor activity

  • Drive implementation and improvement of new tools, capabilities, frameworks, and methodologies

  • Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operations

  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat conditions and determine which security issues may have an impact on the enterprise.

  • Promote and drive implementation of automation and process efficiencies

  • Provide guidance and mentorship to improve analyst skill sets and ensure delivery of high-quality analysis and work products

  • Establish trust and business relationships with customer and other relevant stakeholders

Basic Qualifications

All Incident Response Analyst candidates shall have a minimum of a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS eight (8) years of experience in incident detection and response, malware analysis, and/or cyber forensics. Additional 4 years of experience may be substitute in lieu of degree.

  • 4+ years of supervising and/or managing teams

  • 5+ years of intrusion detection and/or incident handling experience

  • Advanced knowledge in planning, directing, and managing Computer Incident Response Team (CIRT) and/or Security Operations Center (SOC) operations for a large and complex Enterprise

  • In-depth knowledge of each phase of the Incident Response life cycle

  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.

  • Understanding of Enterprise Network Architectures to include routing/switching, common protocols (DHCP, DNS, HTTP, etc.), and devices (Firewalls, Proxies, Load Balancers, VPN, etc)

  • Expertise of Operating Systems (Windows/Linux) operations and artifacts

  • Significant experience supervising and leading employees of various labor categories and technical skill levels in efforts similar in size and scope to a mature Security Operation

  • Mature understanding of industry accepted standards for incident response actions and best practices related to SOC operations;

  • Strong written and verbal communication skills, and the ability to create technical reports based on analytical findings.

  • Strong analytical and troubleshooting skills.

Certification Requirement : One of the following: CASP, CYSA+, CLNP, Pentest+, GCIH, GCFA, GCFE, GREM, GISF, GXPN, GWEB, GNFA, GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CCNA-Security, CCNP-Security

Security Clearance Required:

  • Active TS/SCI clearance to be considered

  • Must be US Citizen

  • In addition to specific security clearance requirements, all SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.

Preferred Qualifications

  • Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.

  • Hands-on cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization including prior experience performing large-scale incident response.

  • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).

  • Familiarity with Cloud concepts and experience performing monitoring and responding to threats in Cloud environments.

Original Posting Date:

2024-04-17

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

REQNUMBER: R-00133763

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.

DirectEmployers