Cyber Detection Engineer

Ashburn, Virginia

Leidos
Job Expired - Click here to search for similar jobs

Description

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business .


The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability.

Are you ready to make an impact? Begin your journey of a flourishing and meaningful career, share your resume with us today.


The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.


Leidos is seeking an experienced Cyber Detection Engineer to join our team. As a member of the highly technical Operations Enhancement team supporting U.S. Customs and Border Protection (CBP), you will be responsible for in-depth technical analysis of network and endpoint logs & activity, developing signatures, alerts, rules, etc., to improve the security posture of the environment, developing processes and procedures for new tools and technologies in support of the protection of the customers' systems, networks, and assets.


Primary Responsibilities:

  • Create, develop, and maintain new security content as the result of hunt missions, penetration tests, tuning requests and others, to include signatures, alerts, rules, workflows, and automation.
  • Identify, track, and investigate high priority threat campaigns, malicious actors with the interest, capability and Tactics, Techniques, and Procedures (TTPs).
  • Coordinate with cross functional teams to improve threat detection, design security content, and improve overall security posture of the Enterprise.
  • Proactively and iteratively search through systems and networks to detect advanced threats, and create content to monitor and alert on such activity/threats.
  • Utilize the MITRE ATT&CK framework to understand TTPs of adversaries, threat actors, APTs, and threats targeting the customer agency and organize threat hunts around ATT&CK techniques and sub-techniques.
  • Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of the organization's IT operating environment.
  • Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness.
  • Analyze host, network, and application logs in addition to malware and code.
  • Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C , HTML, XML or other type most appropriate for the task.
  • Produce high quality technical and non-technical products, briefings, whitepapers, etc., with minimal supervision and emphasis on effective/accurate reporting on product topics.
  • Maintain the daily battle rhythm for the Detection Engineering Team with an emphasis on adherence to deadlines, attention to detail, and clear/concise communication with the customer and stakeholders.

Will be responsible for:

  • Developing, creating, and maintaining security content for deployment on tools and technologies across the enterprise environment.
  • Identifying, tracking, and investigating high priority threat campaigns, malicious actors with the interest, capability and Tactics, Techniques, and Procedures (TTPs) to create security content, and tune alerts, signatures, and rules.
  • Utilizing the MITRE ATT&CK Framework to
  • Author technical and non-technical reports and briefings to ensure leadership awareness of findings and observations.
  • Create daily, weekly, and monthly reports and metrics for products and briefings.
  • Process technical data from various sources and fuse the data with intelligence reporting to improve the security posture of the customer, as well as manage Threat Hunt tools.

Basic Qualifications:


  • Posses 8-12 years of professional experience in incident detection and response, malware analysis, or cyber forensics.
  • Have a bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field. Additional years of experience may be considered in lieu of a degree and cyber certifications.
  • Have 5+ years recent experience with host-based and network-based security monitoring using cybersecurity capabilities.
  • Must be experienced developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C , HTML, XML or other.
  • Established experience with incident response and SIEM tools, host-based logs, network-based logs, and regex.
  • Ability to work independently with minimal direction; self-starter/self-motivated.

Required certifications:

The candidate should have at minimum ONE of the following certifications:

  • CompTIA Cyber Security Analyst (CySA+)
  • CompTIA Linux Network Professional (CLNP)
  • CompTIA Pentest+
  • CompTIA Cybersecurity Analyst (CySA+)
  • GPEN - Penetration Tester
  • GWAPT - Web Application Penetration Tester
  • GSNA - System and Network Auditor
  • GISF - Security Fundamentals
  • GXPN - Exploit Researcher and Advanced Penetration Tester
  • GWEB - Web Application Defender
  • GNFA - Network Forensic Analyst
  • GMON - Continuous Monitoring Certification
  • GCTI - Cyber Threat Intelligence
  • GOSI - Open Source Intelligence
  • OSCP (Certified Professional)
  • OSCE (Certified Expert)
  • OSWP (Wireless Professional)
  • OSEE (Exploitation Expert)
  • CCFP - Certified Cyber Forensics Professional
  • CISSP - Certified Information Systems Security
  • CEH - Certified Ethical Hacker
  • CHFI - Computer Hacking Forensic Investigator
  • LPT - Licensed Penetration Tester
  • CSA - EC Council Certified SOC Analyst (Previously ECSA - EC-Council Certified Security Analyst)
  • ENSA - EC-Council Network Security Administrator
  • ECIH - EC-Council Certified Incident Handler
  • ECSS - EC-Council Certified Security Specialist
  • ECES - EC-Council Certified Encryption Specialist


Preferred Qualifications:

  • A minimum of five (5) years of hands-on experience with experience in the last two (2) years that includes host-based and network-based security monitoring using cybersecurity capabilities.
  • Previous DOD, IC or Law Enforcement Intelligence or Counterintelligence Training/Experience
  • Demonstrated experience planning and executing threat hunt missions.
  • Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers.
  • Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols
  • Familiarity with operation of both Windows and Linux based systems.
  • Proficient with scripting languages such as Python or PowerShell
  • Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)

Clearance:

  • All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background Investigation
  • The candidate must currently possess a Top Secret Clearance with the ability to obtain a Top Secret/SCI Clearance
Original Posting Date: 2024-05-24

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.


Pay Range: Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Date Posted: 25 May 2024
Job Expired - Click here to search for similar jobs