Cyber Fusion and Threats Analyst
Company: Leidos
Location: Severn
Posted on: March 16, 2023
|
|
Job Description:
Description Job Description:Leidos has a current job opportunity
for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program
supporting the DISA Joint Operations Center (DJOC) embedded with
DISA Headquarters, Fort Meade, MD. The candidate will support the
DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This
position will provide leadership for defensive cyber operations
activities and will be expected to actively engage with a variety
of customers and mission partners, anticipating their needs, and
delivering flawlessly.POSITION SUMMARY:GSM-O II provides network
operations and cyber defense support to the Defense Information
Systems Agency (DISA) in support of the Department of Defense (DoD)
and Combatant Commands (CoCOMs).PRIMARY RESPONSIBILITIES:Maintain
situational awareness of cyber activity by reviewing DoD,
Intelligence Community and open source reporting for new
vulnerabilities, malware or other threats that have the potential
to impact the DoDIN.Support mission-critical Continuity of
Operations (COOP).Synthesize, summarize, consolidate and share
potentially malicious activities on the DoDIN with DISA and mission
partner organizations by creating incident reports, wiki updates,
collaboration/chat tippers and notifications, DoD incident handling
database queries, metrics, and trend reports.Assist in providing
threat and vulnerability analysis as well as security advisory
services and recommendations.Train and mentor other team
members.BASIC QUALIFICATIONS:Bachelor's degree with 8+ years of
professional experience (related DISA experience and cyber
courses/certification is accepted in lieu of a degree.)Must have
DoD-8570 IAT Level 2 baseline certification (Security+ CE or
higher) at start date and be able to obtain CSSP-A certification
within 180 days of start date.Proficient understanding of Cyber
Network Defense (CND) in regards to protect, detect, respond and
sustain within a Computer Incident Response organization.Excellent
verbal and written communication skills including the ability to
clearly articulate technical and strategic level cyber matters to a
variety of audiences.Highly developed research and analytical
skills to pinpoint statistically significant patterns related to
cyber threats.Understanding of TCP/IP, common networking ports and
protocols, traffic flow, system administration, OSI model,
defense-in-depth.Must have an active Top Secret/SCI
clearance.PREFERRED QUALIFICATIONS:Knowledgeable in Cloud
security/defense.Experience with DISA and DoD Networks.Working
knowledge of cyber operational security, log analysis, netflow
analysis, incident response, malware analysis, computer forensics,
and/or cyber-crime.Advanced Certifications such as SANS
GIAC/GCIA/GCIH, CISSP or CASP.Demonstrated experience briefing
Senior Executive Service (SES) and General Officer/Flag Officer
(GO/FO) leadership.Working knowledge and proficiency utilizing
Wireshark and Splunk analysis tools.Experience in intelligence
driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge
of Advanced Persistent Threat (APT) and other cyber threat modeling
frame works.Working knowledge of the U.S. Intelligence Community
and/or Fusion centers.Pay Range:Pay Range $97,500.00 - $150,000.00
- $202,500.00The Leidos pay range for this job level is a general
guideline onlyand not a guarantee of compensation or salary.
Additional factors considered in extending an offer include (but
are not limited to) responsibilities of the job, education,
experience, knowledge, skills, and abilities, as well as internal
equity, alignment with market data, applicable bargaining agreement
(if any), or other law.
Keywords: Leidos, Severn , Cyber Fusion and Threats Analyst, Professions , Severn, Maryland
Click
here to apply!
|