Senior SOC Analyst

9175 Arlington VA Home Office

Apply now Apply later

Leidos is seeking a motivated SOC analyst to join our team on a highly visible cyber security single-award IDIQ vehicle. This is a Federal Government program responsible for the prevention, identification, containment, and eradication of cyber threats to IT Enterprise through monitoring, intrusion detection and protective security services. This includes local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. This Program is responsible for supporting the overall security of Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.

The SOC analyst-mid will perform the following:

· Coordinate investigation and response efforts throughout the Incident Response lifecycle

· Coordinate investigation and response efforts throughout the Incident Response lifecycle

· Correlate and analyze events and data to determine scope of Cyber Incidents

· Acquire and analyze endpoint and network artifacts, volatile memory, malicious files/binaries and scripts

· Recognize attacker tactics, techniques, and procedures as potential indicators of compromise (IOCs) that can be used to improve monitoring, analysis and Incident Response.

· Develop, document, and maintain Incident Response process, procedures, workflows, and playbooks

· Tune and maintain security tools (EDR, IDS, SIEM, etc) to reduce false positives and improve SOC detection capabilities

· Document Investigation and Incident Response actions taken in Case Management Systems and prepare formal Incident Reports

· Create metrics and determine Key Performance Indicators to drive maturity of SOC operations

· Develop security content such as scripts, signatures, and alerts

Basic Qualifications:

Experience in an information technology field with a minimum of 10 years of experience in the areas of incident detection and response, malware analysis, or computer forensics

Bachelor’s degree in IT or related field or equivalent experience.

10+ years as a SOC analyst or similar work roles 

  • In-depth knowledge of each phase of the Incident Response life cycle

  • Expertise of Operating Systems (Windows/Linux) operations and artifacts

  • Understanding of Enterprise Network Architectures to include routing/switching, common protocols (DHCP, DNS, HTTP, etc), and devices (Firewalls, Proxies, Load Balancers, VPN, etc)

  • Ability to recognize suspicious activity/events, common attacker TTPs, and perform logical analysis and research to determine root cause and scope of Incidents

  • Be familiar with Cyber Kill Chain and have utilized the ATT&CK Framework

  • Have scripting experience with Python, PowerShell, and/or Bash

  • Ability to independently prioritize and complete multiple tasks with little to no supervision

  • Flexible and adaptable self-starter with strong relationship-building skills

  • Strong problem-solving abilities with an analytic and qualitative eye for reasoning

Candidates must be able to obtain an CISA EOD

Must have at least one of the following certifications:

GCIH, GCFA, GCFE, GREM, GISF, GXPN, GWEB, GNFA, OSCP, OSCE, OSEE, CCFP, CISSP, CCNO, CEH, LPT, SCSA, ENSA, ECIH, ECSS, ECES, CIRC

Original Posting Date:

2024-08-26

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  1  1  0

Tags: Bash CEH CISA CISSP Cloud Cyber Kill Chain DNS EDR Firewalls Forensics GCFA GCFE GCIH GNFA GREM GXPN IDS Incident response Intrusion detection Linux Malware Monitoring OSCE OSCP OSEE PowerShell Python Scripting SIEM SOC TTPs VPN Windows

Perks/benefits: Equity / stock options Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.