Senior Intelligence Analyst

Odenton, Maryland

Salary Details: $108550.00 - 196225.00 a year

Leidos
Job Expired - Click here to search for similar jobs
R- Description Looking for an opportunity to make an impact? Leidos is a FORTUNE 500 company bringing a mix of innovative technology and sector expertise to customers in the national security, engineering, and the health industries. At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainable. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. Leidos seeks qualified and trained Senior Intelligence Analyst focused on Information System Security to drive intelligence support to U.S. Marine Corps Forces Cyberspace Command (MARFORCYBER) and subordinate elements, to include Marine Corps Cyberspace Warfare Group (MCCYWG), Joint Forces Headquarters - Cyber (JFHQ-C (Marines , and Marine Corps Information Command (MCIC). While primary intelligence support will underpin Information System Security for MARFORCYBER and subordinate elements, overall intelligence support could cover breadth of Cyber Warfare domain including Department of Defense Information Network (DODIN) Operations, Defensive Cyber Operations (DCO), Offensive Cyber Operations (OCO), Cyber Operational Planning, and technical/systems engineering. Support provided at the Service Component Command (SCC) and subordinate command level and will directly impact or influence all aspects of SCC operations, to include: operational planning; operational readiness and effectiveness assessments; research into Cyber domain; and systems integration, coordination, synchronization, and execution of OCO in support of aligned Combatant Command and designated Sub-Unified Commands. Intelligence support will inform employment of available Cyberspace capabilities and support development of future Cyberspace capabilities, as well as inform and drive the Joint Targeting and Planning processes. Primary Responsibilities - Serves as Senior All-Source Intelligence analyst, applying advanced intelligence analysis to support intelligence production focused on underpinning Information System Security (ISS) - Provide intelligence support to all aspects and phases of ISS to safeguard confidentiality, integrity, and availability of MARFORCYBER information assets - Advises government on intelligence collection and analysis and production capabilities and applicability to promoting and safeguarding ISS - Monitors, assesses, and reports on threat capabilities, vulnerabilities, and persona across physical, logical, and persona layers of Cyberspace - Leads Intelligence Preparation the Battlefield (IPB), integrating intelligence disciplines, adhering to Joint and USMC doctrine appliable to ISS, and supporting Joint Targeting Process - Supports information warfare (IW), demonstrates knowledge of IW tactics, techniques, and procedures, and applies understanding to analysis and production to meet IW requirements - Leads analytic research and analysis and support Government production of formal threat assessments, consolidating findings to prepare response to Requests for Information (RFI). - Drives integration of intelligence disciplines - Provides situational awareness of the information environment through independent intelligence production, review and consolidation of existing intelligence and operational reporting, and through cross-echelon and cross-agency coordination and collaboration - Supports all aspects of Information Network operations efforts - Supports exercise planning and execution by providing threat assessments to shape exercise scenario development to best emulate threat environment - Provides feedback to Intelligence Community (IC) on intelligence production to support and drive further production to meet operational requirements - Leads analytic exchanges with higher and adjacent headquarters as required, including USCYBERCOM Joint Operations Center (JOC), Joint Force Headquarters (JFHQ) DODIN, adjacent SCC and aligned Joint Force Headquarters-Cyber, and the IC - Supports intelligence planning by identifying requirements and gaps and develops Indicators and Warning (I&W) to create and recommend solutions - Produces timely, relevant, and engaging briefs for customer that demonstrate understanding of threat environment and support CO and IW - Mentors mid-level and junior staff Basic Qualifications - Current Top Secret security clearance with CI Polygraph or eligible for polygraph - Meet DODM 8570.01 IAT Level II position requirements - Associate degree or higher in Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering and two (2) yrs experience in the field of Information Security and CASP+, CCSP, Cloud+, or CLSSP certifications; OR - Four (4) yrs experience as Threat Analyst w/experience in either Host analysis or Network analysis managing SIEM or SOAR platforms such as Elastic, Splunk, Sentinel or other open-source or government provided solutions; OR - Four (4) yrs experience in OCO as an Exploitation Analyst; OR - Four (4) yrs experience as SIGINT Target Digital Network Analyst or Digital Network Exploitation Analyst - Demonstrated experience in at least three (3) of the following five (5) areas: - 1) Correlation of data from multiple sources, including host, network, user, and intelligence reports to uncover threats - 2) Collection, aggregation, and interpretation of log data from various sources - 3) Configuration, management, and optimization of Network Intrusion Detection Systems and Host-based Intrusion Detection Systems to include fine-tuning security rule sets for tools such as Suricata, Snort, Yara, and Sigma - 4) Deep packet inspection and identification of malicious traffic using packet analysis tools, such as Wireshark or Network Miner. - 5) Threat hunting to identify advanced persistent threats and zero-day vulnerabilities using various threat hunting methodologies. - Formal DoD or IC training in advanced analytical techniques - Familiarity with all applicable intelligence and operational guidance governing daily activities of intelligence analysts from junior to senior levels - Expert understanding of Intel-related databases such as M3, NCTC Online, Pulse, Wire, DataXplorer, PROTON SIGINT Database. - Ability to provide timely, accurate, relevant analytic documents, summaries, issue papers, talking points, and briefings. - Demonstrated proficiency working in a fast-paced collaborative environment, ability to proactively multi-task and meet short deadlines - Strong interpersonal, critical thinking, and communication skills, including the ability to clearly convey complex and technical data to nontechnical consumers Preferred Qualifications - BA/BS degree with minimum of 10+ years of experience in Department of Defense (DoD) or the Intelligence Community (IC), or MA/MS degree with 8+ years of experience - Prior experience providing intelligence support to CO at the SCC, Joint Task Force, or Sub-Unified Command levels - Prior experience with USMC support to Joint operations across multiple warfighting domains - Familiarity with key United States Government governments that direct ISS such as Federal Information Security Management Act (FISMA), National Institute of Standards and Technology (NIST) Special Publication 800 Series, and Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs) - Familiarity with national security documents including the National Security Strategy and National Military Strategy and the National Defense Strategy, as well as national-level guidance specific to CO Original Posting Date: 2024-02-27
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $108,550.00 - $196,225.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Date Posted: 24 March 2024
Job Expired - Click here to search for similar jobs