Defensive Cyber Operations Analyst

6948 Joint Base Anacostia Bolling DC

Apply now Apply later

Leidos currently has an opening on our Defense Cyber Operations team based at Joint Base Anacostia-Bolling in Washington, DC. Our team supports our customer’s (WHCA) mission to protect the Presidential Information Technology Community networked systems and services from cyber threats, as a 24x7, mission critical operation.

This is a hybrid position working a (4x10) or (5x8) static schedule with the potential for 20-25% remote work. Shifts include Days, Swings and Mids. Shift availability will vary based on program needs and manning levels. Requested shift assignments are considered but not guaranteed. Shifts are based on both preference and contract requirements. Applicants must remain flexible to potential shift modifications in order to assist in meeting minimum staffing requirements. All new hires’ initial 4-6 weeks will be spent on weekday Day Shift to complete onboarding, training and familiarization.

PRIMARY RESPONSIBILITIES:

  • Perform senior-level computer network incident detection and response activities to detect, correlate, identify and characterize anomalous activity that may be indicative of threats to the enterprise. 
  • Monitor various security tools and applications for possible malicious activities, perform senior-level investigations into any associated alerts or indicators, and develop recommendations for a course of action, including mitigation strategies if required. 
  • Requires good technical writing skills as each event, including the associated analysis, must be documented in a ticketing system so that it can be reviewed and acted on appropriately. 
  • Requires excellent communication skills as we are collocated with our customer and regular face-to-face interaction is required throughout the day. 
  • Must be able to follow Standard Operating Procedures and perform their duties with a high degree of attention to detail, ensuring that all system checks are performed in a timely manner and all documentation is complete and accurate.
  • Works to influence project/team leaders regarding solution design, process and/or approaches.
  • Review analysis, reports and communications of juniors and peers to ensure accuracy and clarity of communications. 
  • Develop and conduct briefings to senior leaders.

BASIC QUALIFICATIONS:

  • Bachelor's Degree and 8+ yrs of experience; additional years of experience may be substituted in lieu of degree.
  • Must have a DoD 8570 IAT Level II (or Level III) Certification (e.g. Sec+ CE)
  • Must have a DoD 8570 CSSP Analyst Certification (e.g. CEH), OR able to obtain one within 180 days of starting.
  • Must have a DoD 8570 CSSP Infrastructure Support Certification (e.g. CEH, CySA+, SSCP), OR able to obtain one within 180 days of starting. 
  • Must have strong computing system knowledge, particularly networking, including a knowledge of communication protocols and familiarity with common computing security elements such as IDS/IPS systems and firewalls.
  • Must have experience analyzing packet captures.
  • Must be able to pass Yankee White clearance processing prior to start.
  • Current DoD TS/SCI security clearance.

PREFERRED QUALIFICATIONS:

  • Prior CND experience.
  • Familiarity with computing security frameworks such as cyber kill chain and att&ck.
  • Monitoring of intrusion detection and computer defense appliances and applications, and analysis of associated alerts.
  • Documenting analysis and providing response recommendations.
  • GSMO
  • External Referral Eligible

Original Posting Date:

2024-07-30

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  1  0  0

Tags: CEH Clearance CND Cyber Kill Chain DCO DoD DoDD 8570 Firewalls IDS Intrusion detection IPS Monitoring Security Clearance SSCP TS/SCI

Perks/benefits: Equity / stock options Flex hours

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.