26 Jul
Cyber Defense Analyst
Maryland, Gaithersburg , 20879 Gaithersburg USA

Vacancy expired!

Description Job Description:This is an opportunity to join a team of highly skilled and innovative network defenders, and the best group of individuals out there. Leidos' Cybersecurity Intelligence and Response Team (CSIRT) has an immediate opening for a motivated Cyber Defense Analyst. Leidos is an international company made up of 35,000 employees that provides Defense, Intelligence and Health Products to our customers. Our goal is to stay ahead of, and maintain a technical advantage over our adversaries using the latest technical advancements, including custom built cybersecurity capabilities. As a key part of the team, your responsibilities will include threat hunting, and tactical analysis of ongoing attacks by criminal and nation state actors. You will perform data analysis, incident response, investigative analysis, and research on existing and emerging cyber threats, particularly those directed against Leidos' global networks. You will be expected to "think like an adversary" and engage in threat hunting operations leveraging your understanding of the tactics, techniques and procedures employed by advanced threats combined with intelligence from multiple sources, and provide reporting and briefings to other teams and leadership in order to maintain appropriate levels of situational awareness. In this position, you will have the ability to grow through training opportunities, conferences and collaboration with industry peers and adjacent parts of our business. You will be challenged and provided a tremendous opportunity for growth in a highly collaborative and supportive environment.PRIMARY RESPONSIBILITIES

  • Analyze network and host activity associated with both successful and unsuccessful intrusions by advanced attackers.
  • Perform network traffic analysis utilizing raw packet data, net flow, IDS, and custom sensor output.
  • Support enterprise incident response efforts
  • Leverage understanding of tactics, techniques and procedures associated with advanced threats to create and add custom signatures that mitigate highly dynamic threats to the enterprise.
  • Employ advanced forensic tools and techniques for attack reconstruction and intelligence gathering.
  • Proactively research emerging cyber threats. Apply analytical understanding of attacker methodologies and tactics, system vulnerabilities, and key indicators of attacks and exploits.
  • Contribute to threat intelligence reports and briefings that provide situational awareness of cyber threats impacting the company's global network infrastructure, to every level of the organization.
  • Participate in threat hunt operations using known adversary tactics, techniques and procedures, as well as indicators of attack, in order to detect advanced threats to the enterprise.
  • Collaborate using information and knowledge sharing networks and professional relationships to achieve common goals.
  • Provide on-call support for incident response efforts outside of core hours as needed.
REQUIRED QUALIFICATIONS
  • BS Degree and 4-8 years relevant experience in cyber security or network defense; or 4-8 years relevant experience with relevant certifications (CISSP, SANS GIAC, CEH, etc.)
  • Experience in conventional network\host-based intrusion analysis, digital forensics, or malware analysis.
  • Experience performing "deep dive" analysis and correlation of log data from multiple sources including PCAP and forensic artifacts.
  • Experience leading and contributing to incident response activities
  • Strong understanding of Operating Systems and Network Protocols.
  • Proficiency with Microsoft Windows administrative tools, and the Unix/Linux command line.
PREFERRED QUALIFICATIONS
  • Understanding of behavioral based threat models, including ATT&CK, Cyber Kill Chain, Diamond Model, etc.
  • Experience with Splunk (preferred) or other SIEM-type platform
  • Capable and comfortable communicating actionable threat intelligence to both technical and executive-level stakeholders.
  • Familiarity with common languages (like Perl and Python) to parse logs, automate processes, and integrate systems.
  • Previous experience as Threat Researcher and/or Intelligence Analyst.
  • Experience with dynamic malware analysis, and reverse engineering.
  • Experience in cryptography or cryptanalysis
  • Ability to create, modify, and implement both Snort and YARA signatures.
  • Published research papers at conferences or through other mediums (blogs, articles).
  • Working knowledge of Computer Network Exploitation (CNE), Computer Network Attack (CNA) and Computer Network Defense (CND) tools and techniques.
  • A deep understanding of advanced cyber threats targeting enterprises, along with the tools, tactics, and procedures used by those threats.
  • Experience applying threat and data modeling, advanced data correlation, and statistical analysis to develop alerts, notable events, investigative dashboards, and metrics driven reports.
External Referral Bonus:EligibleExternal Referral Bonus $:2000.00Potential for Telework:NoClearance Level Required:NoneTravel:NoScheduled Weekly Hours:40Shift:DayRequisition Category:ProfessionalJob Family:Cyber OperationsPay Range:

Vacancy expired!


Report job