19 Sep
Cyber Net Defense Analyst
Maryland, Adelphi , 20783 Adelphi USA

Vacancy expired!

Description Job Description:Leidos Enterprise & Cyber Solutions Defense group is seeking a Cyber Net Defense Analyst to support our recently awarded C5ISR DCSB contract. This position is supporting US Army Command, Control, Computers, Communications, Cyber, Intelligence, Surveillance, and Reconnaissance (C5ISR) Defensive Cyber Solutions Branch (DCSB); performing the mission of network defense 24 hours a day, 7 days a week within a high-visibility DOD Security Operations Center (SOC).Location: Adelphi, MDClearance:Active DOD Top Secret/SCI requiredPrimary ResponsibilitiesCoordinate investigation and response efforts throughout the Incident Response lifecycleCorrelate and analyze events and data to determine scope of Cyber IncidentsAcquire and analyze endpoint and network artifacts to determine impact direct remediation efforts for affected subscribersRecognize attacker tactics, techniques, and procedures as potential indicators of compromise (IOCs) that can be used to improve monitoring, analysis and Incident Response.Develop, document, and maintain Incident Response process, procedures, workflows, and playbooksTune and maintain security tools (IDS and SIEM) to reduce false positives and improve SOC detection capabilitiesDocument Investigation and Incident Response actions taken in Case Management Systems and prepare formal Incident Reports for affected subscribersWork in a dynamic and fast-paced environment to defend the DODIN from highly-capable advanced persistent threats (APTs).Basic Qualifications Require BS degree and 4 - 8 years of prior relevant experience in order to operate within the scope contemplated by the level.; additional experience in lieu of degree may be acceptable.Team player comfortable working with others to achieve mission objectivesAble to support traditional SOC shift work (i.e. days/swings/mids) Demonstrated experience utilizing an enterprise Security Information and Event Management (SIEM) system to monitor data flow between networks Hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, Full Packet Capture) to identify malicious, suspicious, or non-compliance activity with varying degrees of complexity & sophistication Background in traffic and/or packet analysisGood understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common network security elements.Understanding of cloud security concepts and considerations.Must have a DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) to start.Must have an active DoD Secret security clearance and eligibility to get TS.Familiarity with unix systems.Preferred QualificationsHands-on cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodology.Experience in a 24x7 environment.External Referral Bonus:EligibleExternal Referral Bonus $:Potential for Telework:NoClearance Level Required:SecretTravel:Yes, 10% of the timeScheduled Weekly Hours:40Shift:DayRequisition Category:ProfessionalJob Family:Cyber OperationsPay Range:

Vacancy expired!


Report job