Close Icon
CareerCircle Logo

CareerCircle

Job Search & More

Search for and find Cyber Security Analyst jobs and Leidos jobs at CareerCircle.com
Leidos jobs, learn more at CareerCircle.com

Cyber Security Analyst

Leidos

Posted Friday, April 26, 2024

Posting ID: R-00134367

×Not Interested
Save Job
Colorado Springs, CO
Share:
Facebook iconTwitter iconLinkedin icon
Description

Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this position is tasked with driving implementation and adoption of new tools, research, capabilities, frameworks, and methodologies while ensuring those already in use are implemented, utilized properly, and improved.

Schedule: Day/Night panama schedule- primarily hiring for night shift with the possibility to rotate to days

Primary Responsibilities
  • Identify and propose solutions to address gaps in capabilities and enhance visibility within the organization.
  • Champion and lead efforts in researching and implementing automation and process improvements to streamline operations and increase efficiency.
  • Demonstrate intermediate proficiency in command line operations, including the ability to chain together Linux utilities such as tcpdump, sed, awk, and grep for efficient data analysis and manipulation.
  • Develop and fine-tune Intrusion Detection Systems (IDS) like Snort, Bro/Zeek, etc., including performing impact analyses on customer environments and reviewing and refining Tier I rules for optimal performance.
  • Analyze alert traffic and its surrounding context to provide valuable insights and inform comprehensive threat analysis.
  • Utilize both open and closed source intelligence to identify and search for indicators in customer data, subsequently generating new IDS configurations to enhance future detection capabilities.
  • Conduct basic hunting exercises, including the analysis of non-alert-based traffic, to uncover potential threats in the absence of corresponding Open Source Intelligence (OSINT).
  • Maintain a foundational understanding of vulnerabilities and their relevance to customer environments, utilizing data to assess attack attempts and outcomes.
  • Stay abreast of current threats and trends in the cybersecurity landscape to inform proactive defense strategies.
  • Proficiently analyze complex network traffic patterns, including multipacket, multi-vector, multi-exploit, and large-volume traffic, to extract meaningful insights and conclusions.
  • Engage in self-directed research, development, and customization activities to contribute to process improvements and innovation within the team.
  • Continuously enhance IDS capabilities and demonstrate moderate proficiency in tuning IDS configurations on the fly to adapt to evolving threats.
  • Exhibit the ability to self-educate and adapt to new concepts, protocols, and data formats, even in the absence of comprehensive or incomplete documentation.
Basic Qualifications
  • Bachelor's degree and 4+ years of prior IT experience, or Associate degree with 6+ years of experience.
  • 3+ years' experience working in a SOC environment
  • Hands-on cybersecurity network defense experience (Detect and Respond) within a Computer Incident Response organization. Hands-on experience with a Security Information and Event Management tool (ArcSight, Security Onion, etc.)
  • Fluent in computer network Packet Capture (PCAP) analysis
  • DoD 8570 IAT-II Security+CE and CSSP-Analyst certifications required prior to starting
  • Advanced knowledge of solution development techniques and best practices related to demonstration, pilot, and test management and operations.
  • Demonstrated advanced knowledge of industry accepted standards.
  • Demonstrated experience with researching and fielding new and innovative technology.
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic finding.
  • Strong analytical and troubleshooting skills.
  • Candidate must possess an active TS/SCI with SAP Eligibility
Preferred Qualifications:
  • Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.
  • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.
Original Posting Date:
2024-04-25
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:
Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Contact Information

Email: at-jobfeeds+leidos@careercircle.com

The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
Tag icon for On-SiteOn-Site

Blog