Skip to main content

This job has expired

Cyber Threat Analyst Tier 2 - Esoc

Employer
Leidos
Location
Washington, DC
Closing date
Oct 16, 2019

View more

Description Job Description: Department of Homeland Security (DHS), Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a new shared DHS incident tracking system and other means of coordination and communication. The DHS SOC Support Services Program has a critical need for a Tier 2 Cyber Threat Analyst who will working 12 hours shifts - Fronts which is Sunday, Monday, Tuesday, and alternating 8 hours on Wednesday or Backs which is Thursday, Friday, Saturday and alternating 8 hours on Wednesday. Also have an available Swing shift 3:00 to 11:00pm Mon through Friday. Tier 2 Cyber Threat Analyst will be supporting these specialized areas: - Email security - Digital media forensic - Monitoring and detection - Incident Response - Vulnerability assessment and pen test - Cyber intelligence analysis Supports detection, containment, and eradication of APT activities targeting customer networks. Process community reporting, conduct link analysis, and collaborate with other Government cyber fusion teams. Publish intelligence products to inform network defenders about APT activities, new detection methods, among other topics of interest. This position location is in the Washington Metropolitan Area. Required Skills: Minimum of current Top Secret clearance with ability to obtain TS/SCI Clearance. In addition to specific security clearance requirements all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. Bachelors degree in Computer Science, Engineering, Information Technology, Cyber Security, or related field. Minimum of 7 years of professional experience in incident detection and response, malware analysis, or cyber forensics, or combination of cyber certifications and experience may be considered in lieu of degree. In addition, minimum of five (5) years of specialized experience in one or more of the following areas: Email security Digital media forensic Monitoring and detection Incident Response Vulnerability assessment and pen test Cyber intelligence analysis Must have at least one of the following certifications: SANS GIAC: GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON or GCIH ISC2 CCFP, CCSP, CISSP CERT CSIH EC Council: CHFI, LPT, ECSA, Offensive Security: OSCP, OSCE, OSWP and OSEE EnCase: EnCE Dod 8570: IAT L3, CNDSP Analyst or IR Carnegie Mellon: CCSIH" Extensive experience analyzing and synthesizing information with other relevant data sources, providing guidance and mentorship to others in cyber threat analysis and operations, evaluating, interpreting, and integrating all sources of information, and fusing computer network attack analyses with counterintelligence and law enforcement investigations. Desired Skills: Experience in cyber government, and/or federal law enforcement. Experience with Cyber Kill Chain. Experience in cyber government, and/or federal law enforcement. Experience with Cyber Kill Chain. DHSCyber External Referral Bonus: Eligible Potential for Telework: No Clearance Level Required: Secret Travel: No Scheduled Weekly Hours: 40 Shift: 12 Hour Shift Pattern Requisition Category: Professional Job Family: Cyber Security Leidos is a Fortune 500(R) information technology, engineering, and science solutions and services leader working to solve the world's toughest challenges in the defense, intelligence, homeland security, civil, and health markets. The company's 33,000 employees support vital missions for government and commercial customers. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $10.19 billion for the fiscal year ended December 28, 2018. For more information, visit www.Leidos.com . Pay and benefits are fundamental to any career decision. That's why we craft compensation packages that reflect the importance of the work we do for our customers. Employment benefits include competitive compensation, Health and Wellness programs, Income Protection, Paid Leave and Retirement. More details are available here . Leidos will never ask you to provide payment-related information at any part of the employment application process. And Leidos will communicate with you only through emails that are sent from a Leidos.com email address. If you receive an email purporting to be from Leidos that asks for payment-related information or any other personal information, please report the email to spam.leidos@leidos.com . All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Leidos will also consider for employment qualified applicants with criminal histories consistent with relevant laws. - provided by Dice Security, Analyst, Computer, Engineering, CISSP

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert