Description Join Leidos as a Cyber Security Operations Analyst. In this dynamic role, you will provide Tier II Cyber Security Analysis for the C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Your expertise will drive the implementation and adoption of innovative tools, research, capabilities, frameworks, and methodologies while optimizing existing systems for maximum effectiveness.
Schedule: Day/Night panama schedule - primarily hiring for night shift with the possibility to rotate to days.
Primary Responsibilities: - Identify and propose solutions to enhance capability and visibility gaps.
- Lead efforts in researching and implementing automation and process efficiencies.
- Utilize intermediate command line skills, including the integration of Linux utilities such as tcpdump, sed, awk, and grep.
- Create and tune Intrusion Detection Systems (IDS) like Snort and Bro/Zeek, conducting impact analysis and ensuring effective rule management.
- Analyze alerts and adjacent network traffic to offer context for remediation.
- Leverage open and closed source intelligence to enhance detection capabilities in customer data.
- Engage in proactive threat hunting and derive actionable insights from non-alert-based traffic analysis.
- Maintain a strong awareness of vulnerabilities and provide insights on their relevance to customer environments.
- Continuously stay updated on current threats and cyber landscape.
- Analyze multifaceted traffic patterns and draw insightful conclusions.
- Engage in self-driven research and contribute to process improvements.
- Enhance IDS configurations and effectively tune systems in real time.
- Demonstrate adaptability in self-educating on new concepts, protocols, and data formats.
Basic Qualifications: - Must be a U.S. Citizen.
- Active TS/SCI clearance with customer SAP read-ons is required.
- Bachelor of Science degree with 2+ years of IT experience.
- Minimum of 1 year working in a Security Operations Center (SOC).
- Active DoD 8570 IAT-II Certification (i.e., Security+).
- Capability to obtain a CSSP-Analyst certification upon hire.
- Proficient in analyzing network Packet Capture (PCAP) data.
- Hands-on experience in cybersecurity network defense, particularly within a Computer Incident Response team and with Security Information and Event Management tools (e.g., ArcSight, Security Onion).
- Demonstrated understanding of industry standards.
- Motivated self-starter with excellent written and verbal communication skills, capable of producing complex technical reports.
- Strong analytical and troubleshooting skills.
Preferred Qualifications: - Deep technical knowledge of current cybersecurity technologies and emerging innovations.
- Understanding of the cybersecurity threat lifecycle, attack vectors, and methods of exploitation.
- Familiarity with Intelligence Driven Defense, Cyber Kill Chain methodology, and the MITRE ATT&CK framework.
Work Address: Colorado Springs, CO
Pay Range: $55,250.00 - $99,875.00
The Leidos pay range is a guideline only and does not guarantee compensation. Factors such as job responsibilities, education, experience, skills, and internal equity will influence the actual offer.