Cyber Security Fusion Analyst

Leidos
Fort Meade, MD, United States
$101.4K-$183.3K a year
Full-time
We are sorry. The job offer you are looking for is no longer available.

DescriptionThe Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade.

Position Summary : GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs.

In this role, you will provide support with incident handling, triage of events, network analysis, threat detection, trend analysis, metric development, and vulnerability information dissemination.

Primary Responsibilities : Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.

Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.

Identify threats to the enterprise and provide mitigation strategies to improve security, and reduce the attack surface.Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open source vulnerability information to ensure prioritized plans are developed.

Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.

Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.

Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.

Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.

Required Qualifications : Active DoD TS / SCI Clearance and eligible for polygraphBachelor’s Degree in related discipline and 8 years of related experience.

Additional experience may be accepted in lieu of degreeSecurity+ Certification (or other equivalent DoD 8570 Level II certification)In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat / adversary methodologies.

Proficiency with datasets, tools and protocols that support analysis ( e.g. passive DNS, Virus Total, Recorded Future, TCP / IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Splunk, Arcsight etc.

Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and / or combat threats or vulnerabilities to the enterprise.

Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs)Preferred Qualifications : Experience with the DISN and other DOD Networks.

Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).Demonstrated experience briefing Senior Executive Service (SES) and General Officer / Flag Officer (GO / FO) leadership.

Experience in intelligence driven defense and / or cyber Kill Chain methodology.IAT Level III and IAM Level II+III CertificationsGSMOOriginal Posting Date : 2024-04-17While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range : Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary.

Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

REQNUMBER : R-00133760All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.

Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer / disability / vet.

1 day ago
Related jobs
Promoted
CACI
Odenton, Maryland

CACI has an immediate opening for a Cybersecurity Fusion Analyst supporting Cyber Operations for our Fort Meade, MD customer. Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of def...

Promoted
Jacobs
Fort Meade, Maryland

Jacobs is seeking a Cyber Defense Analyst (Level 2) for a sub-contract. Generate cybersecurity cases (including event’s history, status, and potential impact for further action) and route as appropriate. Apply cybersecurity and privacy principles to organizational requirements (relevant to confident...

Promoted
VirtualVocations
Baltimore, Maryland

NET Framework & CORE, C#, SQL, Web Services (WCF), and Azure app serviceFamiliarity with security best practices, standards, and compliance initiatives such as NIST Cyber Security Framework, 800-53, 800-171, SOC Trust Services Criteria, and NERC CIPExperience in various security areas including secu...

Promoted
PLEX Solutions, LLC
Columbia, Maryland

Plex Solutions, LLC is looking for an Expert level Cyber Security Analyst to work in the Chantilly, VA area to work on exciting cybersecurity work. ...

CACI International Inc
Fort Meade, Maryland

CACI is seeking a Cyber Security Analyst for the DISA GSM-O II program to support Cyber Operations for our customers at Fort Meade, MD. Cyber Security AnalystJob Category: Information TechnologyTime Type: Full timeMinimum Clearance Required to Start: TS/SCIEmployee Type: RegularPercentage of Travel ...

Metrea
Annapolis Junction, Maryland

Working cohesively with the security operations and platforms technologies team to analyse and evaluate events and logs that are generated by the infrastructure and security tools to implement security measures against cyberattacks. Develop and maintain security awareness program including phishing ...

00100 LEIDOS, INC.
Odenton, Maryland

Provide holistic enterprise defensive strategies for enterprise cyber security capabilities implemented within the infrastructure of the DODIN to include but not limited to Cloud, network boundaries, cross domains, and varying endpoint technologies. Provide enterprise-wide cybersecurity, threat anal...

Zachary Piper
Fort Meade, Maryland

PKI Cyber Security Analyst/ Engineer . Responsibilities for PKI Cyber Security Analyst/ Engineer. Qualifications for the PKI Cyber Security Analyst/ Engineer:. Compensation for The PKI Cyber Security Analyst/ Engineer:. ...

Zachary Piper Solutions
Fort Meade, Maryland

PKI Cyber Security Analyst/ Engineer . Responsibilities for PKI Cyber Security Analyst/ Engineer. Qualifications for the PKI Cyber Security Analyst/ Engineer:. Compensation for The PKI Cyber Security Analyst/ Engineer:. ...

Crossfire Consulting
Annapolis, Maryland

The Cyber Security Compliance Analyst will exist as part of the broader Cyber Security Governance function that works across IT and business teams to ensure compliance with cyber-specific laws, rules, and regulations applicable to the organization. Leverages in-depth technical knowledge and expertis...