Cyber Intrusion Analyst

Posted 2 Days Ago
Be an Early Applicant
Pacific, MO
81K-147K Annually
3-5 Years Experience
Information Technology • Software
The Role
The Cyber Intrusion Analyst will maintain the integrity and security of cyber systems, respond to incidents, perform network traffic analysis, and collaborate with government counterparts. They will provide leadership in the CSSP Team, coordinate resources during incidents, and develop custom detection capabilities using threat data.
Summary Generated by Built In

Leidos is seeking Cyber Intrusion Analysts to join the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, Hawaii. We are a 24x7 operation and our Analysts must be available for rotating shift work.

JOB DESCRIPTION:
Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain. Work as a technical leader within the CSSP Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks. Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff.

PRIMARY RESPONSIBILITIES:

  • Maintain integrity and security of enterprise-wide cyber systems and networks.

  • Coordinate resources during enterprise incident response efforts.

  • Employ advanced forensic tools and techniques for attack reconstruction.

  • Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks.

  • Review threat data and develop custom signatures for Open Source IDS or other custom detection capabilities. Correlate actionable security events from various sources.

  • Understand attack signatures, tactics, techniques and procedures associated with advanced threats.

  • Develop analytical products fusing enterprise and all-source intelligence.

  • May conduct malware analysis of attacker tools and reverse engineer attacker encoding protocols.

  • Interface with Government counterparts, both CONUS & OCONUS, along with Leidos and sub team members.

  • Monitor the implementation of IAVAs & de-conflict component & information specific IAVA guidance.

  • Provide limited analysis of incidents for the customers by: determining the incidents nature and formulating responses; Identifying & providing the ability to surge during emergencies; correlating event & incident data; determining possible effects on the DISN, customer networks & other organizations.

  • Review threat data from various sources & aid in the development of custom signatures for Open Source & COTs IDS.

  • Install, configure & monitor CND security-relevant network components.

BASIC QUALIFICATIONS:

  • Must have an active DoD Secret security clearance to start on the program with the ability to obtain a Top Secret.

  • Bachelor’s Degree and 4+ years of related experience; cyber courses/certifications or DISA customer experience may be substituted in lieu of degree.

  • Must possess a DoD-8570 IAT Level II baseline certification (Security+ CE or equivalent) prior to start.

  • Must obtain a CSSP-Analyst certification within 180 days of your start date.

  • Experience supporting and/or leading CND or related teams.

  • Experience working CND duties (e.g., Protect, Defend, Respond, and Sustain).

  • Experience working with DoD / Government Leaders at all levels.


PREFERRED QUALIFICATIONS:

  • IAM Level III Certification (GSLC, CISM, CISSP).

  • At least one other IA certification completed, i.e., SSCP, CSIH, GCIA, GCIH or CEH.

  • UNIX Administrative skills.

  • Command Line Scripting skills (PERL, python, shell scripting) to automate analysis task.

  • Knowledge of hacker tactics, techniques and procedures (TTP).

  • Conduct malware analysis.

  • Demonstrated hands on experience with various static and dynamic malware analysis tools

  • Knowledge of advanced threat actor tactics, techniques and procedures (TTP)

  • Understanding of software exploits.

  • Analyze packed and obfuscated code.

  • Comprehensive understanding of common Windows APIs and ability.

Original Posting Date:2024-08-27

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Top Skills

Perl
Python
The Company
Alexandria, VA
27,104 Employees
On-site Workplace

What We Do

We Are Leidos

For 50 years we have been tackling some of the biggest problems that face our nation and our world.

OUR MISSION
Through our culture of innovation and history of performance, we develop deep customer trust built on integrity and create enduring solutions that improve our world. Leidos is a science and technology solutions leader working to address some of the world’s toughest challenges in the defense, intelligence, homeland security, civil, and healthcare markets. The company’s 43,000 employees support vital missions for government and commercial customers. Headquartered in Reston, Va., Leidos reported annual revenues of approximately $11.09 billion for the fiscal year ended January 3, 2020.

Leidos was cited for the meaningful work employees perform that is challenging, impactful, and aligned with our customers’ missions as reasons professionals want to work and stay at our company. Leidos has also been named to lists including Forbes’ Best Employers for Diversity, Forbes’ America’s Best Employers for Women, Military Times Best for Vets Employers, and Ethisphere Institute’s World's Most Ethical Companies®.

Employees enjoy career enrichment opportunities available through mobility and development and experience rewarding relationships with supportive supervisors and talented colleagues and customers. Employees appreciate our flexible work environment, allowing for and encouraging a true work-life balance. Our professionals are also excited about our Employee Resource Groups, like the newly launched Collaborative Outreach with Remote and Embedded Employees (CORE), which strives to create an environment where every employee, regardless of location, feels fully engaged as a valued employee of Leidos.

Your most important work is ahead.

Jobs at Similar Companies

bet365 Logo bet365

Junior Sports Analyst

Digital Media • Gaming • Software • eSports • Automation
Denver, CO, USA
6100 Employees
55K-80K Annually

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Jobba Trade Technologies, Inc. Logo Jobba Trade Technologies, Inc.

Customer Success Specialist

Cloud • Information Technology • Productivity • Professional Services • Software
Hybrid
Chicago, IL, USA
45 Employees

Similar Companies Hiring

Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees
bet365 Thumbnail
Software • Gaming • eSports • Digital Media • Automation
Denver, Colorado
6100 Employees
Jobba Trade Technologies, Inc. Thumbnail
Software • Professional Services • Productivity • Information Technology • Cloud
Chicago, IL
45 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account