Company

Leidos IncSee more

addressAddressAshburn, VA
salary Salary$81,250.00 - $146,875.00 / yr
CategoryInformation Technology

Job description

Description

Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations.The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:

  • Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).

  • A comprehensive understanding, analyzing and tracking the Cyber Threat landscape, including identifying and analyzing Cyber Threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization's IToperating environment.

Clearance Required: Must have active/current Top Secret clearance with SCI eligibility.

Basic Qualifications:

  • Candidates shall have a bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, with 4-8 years of professional experience and at least 3 years in incident detection and response and/or cyber intelligence analysis. Additional experience or certs may be considered for additional years of experience in lieu of a degree.

  • Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making Threat Intelligence actionable.

  • Provide support to security operations during incident response and threat hunting activities that includes Cyber Threat analysis support, research, recommending relevant remediation and mitigation.

  • Conduct trending and correlation of various cyber intelligence sources for the purposes of indicator collection, shifts in TTPs, attribution and establishing countermeasures to increase cyber resiliency.

  • Deep understanding of Cyber Kill Chain and applicable analytic models such the Diamond Model.

  • Strong written and oral communication skills.

Certifications/Skills:

  • Must have ONE of the following: GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GCIH, CCFP, CCSP, CISSP, CSIH, CHFI, LPT, ECSA, OSCP, OSCE, OSWP, OSEE, EnCE

  • Previous DOD, IC or Law Enforcement Intelligence or Counter Intelligence Training/Experience.

  • Knowledge of Structured Analytic Techniques

  • Host-based and network-based forensics related to the identification of advanced Cyber Threat activities, intrusion detection, incident response, malware analysis, and security content development (e.g., signatures, rules etc.); and Cyber Threat Intelligence.

  • Proficiency in one more of the following computer languages Python, Bash, Visual Basic or Powershell in order to support Cyber Threat detection or reporting.

  • Ability to develop scripts to support Cyber Threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the task.

Original Posting Date:2024-04-25

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Refer code: 9296041. Leidos Inc - The previous day - 2024-05-21 21:15

Leidos Inc

Ashburn, VA
Jobs feed

Sales Associate Sunglass Hut

Luxottica

Gurnee, IL

Police Officer - Portland

Amtrak

Portland, OR

Sr. Security Risk Assessment Analyst

Harvard Pilgrim Health Care Institute

Jersey City, NJ

Account Executive

The Coca-Cola Company

New York, NY

RISK ADJUSTMENT CODER

Collabera

Newark, NJ

Acute RN (Dialysis)

Iconma

New York, NY

Share jobs with friends

Senior Cyber All-Source Intelligence Threat Analyst

Qinetiq Us

Charlottesville, VA

a week ago - seen

Cyber Threat Intelligence Analyst, Senior

Booz Allen Hamilton

Hamilton, VA

3 weeks ago - seen

Cyber Threat Intelligence Analyst - CTIA

Innovative Computer Solutions Group, Inc

$90 an hour

Arlington, VA

3 months ago - seen

Cyber Threat Intelligence Analyst, Senior

Booz Allen Hamilton, Inc.

Charlottesville, VA

5 months ago - seen

Intelligence Research Specialist (Cyber Threat Analyst)

Treasury, Financial Crimes Enforcement Network

Vienna, VA

6 months ago - seen