Leidos Jobs

Careers

Job Information

Leidos Cyber Security Analyst in Scott Air Force Base, Illinois

Description

Unleash Your Potential

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

If this sounds like an environment where you can thrive, keep reading!

We are in search of a Cybersecurity Analyst to join our Defense Group task force at the Scott Air Force Base, IL. As a valued member of the team, you are to perform cyber threat intelligence analysis, correlate actionable security events, perform network traffic analysis (using raw packet data), net flow, IDS, IPS, and custom sensor output as it pertains to the cyber security of communications networks, and participate in the coordination of resources during incident response efforts.

Your greatest work is ahead!

The Mission

The Defense Group provides a diverse portfolio of systems, solutions, and services covering land, sea, air, space, and cyberspace for customers worldwide. Solutions for Defense include enterprise and mission IT, large-scale intelligence systems, command and control, geospatial and data analytics, cybersecurity, logistics, training, and intelligence analysis and operations support. Our team is solving the world’s toughest security challenges for customers with “can’t fail” missions. From scanning for illicit material at ports and borders to predicting future events and instability up to five years in advance, our products help customers make the world safer.

To explore and learn more, click here (http://https//www.leidos.com/company/our-business/defense) !

Are you ready to make an impact? Begin your journey of a flourishing and meaningful career, share your resume with us today!

The Challenge:

  • Review DoD and open-source intelligence for threats.

  • Identify Indicators of Compromise (IOCs) and integrate those into sensors and SIEMs.

  • Triage and review system alerts to identify malicious actors on customer networks.

  • Assist T1 analysts with triage and analysis.

  • Complete moderate-level analysis of potential cybersecurity events that could threaten IT Systems.

  • Report incidents to customers and USCYBERCOM.

  • Motivated self-starter with strong written and verbal communication skills.

  • Create complex technical reports on analytic findings.

What Sets You Apart:

  • Bachelor's degree and 2+ years of prior relevant experience (related DISA customer experience and Cyber courses/certifications may be substituted in place of degree).

  • Active DoD 8570, IAT Level II Certification, and CSSP-Analyst1 certification at your start date.

  • Demonstrated understanding of the life cycle of network threats, attacks, attack vectors, and methods of exploitation with an understanding of intrusion set tactics, techniques, open-source, and procedures (TTPs).

  • Demonstrated understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.

  • Experience and proficiency with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics.

  • Experience with malware analysis concepts and methods.

  • Familiarity or experience in Intelligence Driven Defense.

  • Willing to perform rotating shift work.

You Might Also Have:

  • Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certification (Security+ CE, CISSP or equivalent).

  • Demonstrated commitment to training, self-study, and maintaining proficiency in the technical cyber security domain.

  • CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization or Security Operations Center.

  • In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, LogLogic, Splunk).

Pay Range:

Pay Range $65,000.00 - $117,500.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

REQNUMBER: R-00123627

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.

DirectEmployers