Skip to main content

This job has expired

Senior Cyber Security Analyst

Employer
Leidos
Location
Adelphi, MD
Closing date
Aug 5, 2021

View more

Description Job Description:the Defense Group at Leidos is currently seeking a Senior Cyber Analyst to join the team in Adelphi, MD.This position provides Tier III Cyber Security Analysis to C5ISR Center Sustaining Base Network Assurance Branch (SBNAB) Defensive Cyber Operations (DCO) Security Operations Center (SOC). Beyond advising and guiding technical matters, this position is tasked with driving implementation and adoption of new tools, research, capabilities, frameworks, and methodologies while ensuring those already in use are implemented, utilized properly, and improved.Primary ResponsibilitiesA cents € cents As a proven leader at customer, this person will use high level skills to ensure high level secuA cents € cents Identify and offer solutions to gaps in capabilities and visibilityA cents € cents Promote and drive research and implementation of automation and process efficienciesA cents € cents Expert at operating in a command-line environment, to include chaining utilities, complex commands integration of tcpdump to analyse novel protocols, IP protocols, and protocols outside the scope of IDS operation or detectionA' A cents € cents Advanced Snort capabilities, to include identifying flaws in existing rules, customization and optimization, correction of third party rules, review and correction of Tier I and Tier II rulesA' A cents € cents Basic scripting and development to fill capabilities gapsA' A cents € cents Generate and maintain technical documentation for retaining institutional knowledgeA' A cents € cents Ability to critically read and update technical documentation with regular, periodic reviews to ensure currencyA' A cents € cents Periodic and systematic review of indicators and rules to ensure the IDS is up to date and streamlined, with non-relevant indicators being clearedA' A cents € cents Ability to analyse new or novel system logs or network traffic and to make meaningful hypotheses about them, absent corresponding open source information availableA' A cents € cents Able to explain complex technical topics in layman's terms to effectively communicate with nontechnical participantsA' A cents € cents Operationalize projects such as new tools moved into production, new detection methods shared with the DoD communityA' A cents € cents Daily consumption of domestic and international news from multiple sites, awareness of the differing biases / slants in presentation of the sites, able to conduct additional research for historical context into particular international situations in order to drive analysisBasic QualificationsA cents € cents Require BS degree and 8 - 12 years of prior relevant experience in order to operate within the scope contemplated by the level. Experience in lieu of degree acceptable.A cents € cents 5+ years' experience working in a SOC environmentA cents € cents Experience with current customerA cents € cents DoD 8570 IAT III certifications required prior to startingA cents € cents Advanced knowledge of solution development techniques and best practices related to demonstration, pilot, and test management and operations.A cents € cents Demonstrated advanced knowledge of industry accepted standards.A cents € cents Demonstrated experience with researching and fielding new and innovative technology;A cents € cents Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic finding.A cents € cents Strong analytical and troubleshooting skills.A cents € cents Must be a US Citizen. Candidate must possess an active TS/SCI, or a Top Secret clearance with a current SSBI, and be eligible to obtain a TS/SCI clearance.Preferred QualificationsA cents € cents Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.A cents € cents Hands-on cybersecurity experience (Protect, Detect, Respond or Sustain) within a Computer Incident Response organization.A cents € cents Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).A cents € cents Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.A cents € cents Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.A' External Referral Bonus:EligibleExternal Referral Bonus $:Potential for Telework:Yes, 10%Clearance Level Required:Top SecretTravel:Yes, 10% of the timeScheduled Weekly Hours:40Shift:DayRequisition Category:ProfessionalJob Family:Cyber OperationsPay Range:

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert