Cyber Security Analyst

at Leidos
Published May 29, 2021
Location Fort Meade, MD
Category Default  
Job Type Full-time  

Description

Description

Job Description:

The Leidos Defense Group has an opening for a Cyber Security Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade.

Position Summary:

GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DoD and COCOMs .  In this role, you will provide holistic enterprise defensive strategies for enterprise cyber security capabilities implemented within the infrastructure of the DODIN to include but not limited to Cloud, network boundaries, cross domains, and varying endpoint technologies.

Primary Responsibilities:

  • Provide analysis of architectures, technologies, policies, information and analytic data used to determine prevention, detection, and mitigation of anomalous activity, vulnerabilities and inefficiencies.
  • Perform cyber situational awareness activities and provide analysis and recommendations of situation awareness capabilities.
  • Conduct micro and macro analysis of enterprise cybersecurity defensive strategies in order to enable operational effectives, defense, and command and control.
  • Analyze policy, program management office managed systems, hardware, and software, cloud, network infrastructure in order to recommend methods and strategies that reduce and/or managed impacts.
  • Provide operational assessments, analysis, metrics, recommendations, and enhancements to address Current Operations, Future Operations and long term plans.
  • Provide proactive cyber security, incident management, and impact assessments based on enterprise cyber security capabilities implemented.
  • Monitor and recommend configuration management changes of various passive and active defensive capabilities, to include but not limited to, countermeasures, detection methods, and other mitigation strategies, etc. to determine and forecast the most prudent, efficient, and supportable operational environment
  • Provide enterprise wide cybersecurity, threat analysis, manage, integrate and employ countermeasures and defensive strategies across a multi-tiered, porous domain inclusive of Cloud, federated regional gateways, cross domain peering points, internet access points, and endpoints.
  • Perform defensive strategy configuration management support including:   Cloud Security, Boundary Security and Endpoint Security
  • Develop metrics and measures and recommend standards to support assessments, process improvements and operational efficiencies at HQ and across the DODIN
  • Support development and management of a malware analysis environment
  • Develop and recommend malware analysis SOPs/TTPs for the collection, analysis and protection of the DODIN.

Required Qualifications:

  • Active DoD TS/SCI Clearance and eligible for polygraph
  • Bachelor’s Degree in related discipline and 8 years of related experience.  Additional experience may be accepted in lieu of degree
  • Security+ Certification (or other equivalent DoD 8570 Level II certification)
  • Familiarity with all related aspects of cybersecurity operations/analysis (e.g. incident response & management, forensic media analysis, malware analysis/reverse-engineering, cyber threat intelligence analysis, etc.) and security architecture & engineering.
  • In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies (TTPs).
  • Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs)

Preferred Qualifications:

  • Experience with DISA and DoD Networks.
  • Skilled in building extended cyber security analytics.
  • Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
  • Experience in intelligence driven defense and/or cyber Kill Chain methodology.
  • IAT Level III and IAM Level II Certifications

GSMO

Ft. Meade

External Referral Bonus:

Eligible

External Referral Bonus $:

$5000

Potential for Telework:

No

Clearance Level Required:

Top Secret/SCI

Travel:

No

Scheduled Weekly Hours:

40

Shift:

Day

Requisition Category:

Professional

Job Family:

Cyber Operations

Pay Range: