Full-Time

Cyber Intrusion Analyst

Posted on 11/2/2022

Leidos

Leidos

10,001+ employees

Scientific & engineering systems integration service

Data & Analytics
Consulting
Aerospace

Compensation Overview

$74,750 - $155,250

Mid

Pearl Harbor, Hawaii, USA

Required Skills
Python
Perl
Linux/Unix
Requirements
  • Bachelor's Degree and 4+ years of related experience; cyber courses/certifications or additional years of related experience and or DISA customer experience may be considered in lieu of degree
  • DoD-8570 IAT Level II baseline certification (Security+ CE or equivalent)
  • Must possess a CSSP-Analyst certification within 180 days of your start date
  • Experience supporting and/or leading CND or related teams
  • Experience working CND duties (e.g., Protect, Defend, Respond, and Sustain)
  • Experience working with DoD / Government Leaders at all levels
  • Must have an active DoD Top Secret security clearance to start on the program
Responsibilities
  • Maintain integrity and security of enterprise-wide cyber systems and networks
  • Coordinate resources during enterprise incident response efforts
  • Employ advanced forensic tools and techniques for attack reconstruction
  • Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks
  • Review threat data and develop custom signatures for Open Source IDS or other custom detection capabilities. Correlate actionable security events from various sources
  • Understand attack signatures, tactics, techniques and procedures associated with advanced threats
  • Develop analytical products fusing enterprise and all-source intelligence
  • May conduct malware analysis of attacker tools and reverse engineer attacker encoding protocols
  • Interface with Government counterparts, both CONUS & OCONUS, along with Leidos and sub team members
  • Monitor the implementation of IAVAs & de-conflict component & information specific IAVA guidance
  • Provide limited analysis of incidents for the customers by: determining the incidents nature and formulating responses; Identifying & providing the ability to surge during emergencies; correlating event & incident data; determining possible effects on the DISN, customer networks & other organizations
  • Review threat data from various sources & aid in the development of custom signatures for Open Source & COTs IDS
  • Install, configure & monitor CND security-relevant network components
Desired Qualifications
  • IAM Level III Certification (GSLC, CISM, CISSP)
  • At least one other IA certification completed, i.e., SSCP, CSIH, GCIA, GCIH or CEH
  • UNIX Administrative skills
  • Command Line Scripting skills (PERL, python, shell scripting) to automate analysis task
  • Knowledge of hacker tactics, techniques and procedures (TTP)
  • Conduct malware analysis
  • Demonstrated hands on experience with various static and dynamic malware analysis tools
  • Knowledge of advanced threat actor tactics, techniques and procedures (TTP)
  • Understanding of software exploits
  • Analyze packed and obfuscated code
  • Comprehensive understanding of common Windows APIs and ability

Leidos’s mission is to make the world safer, healthier, and more efficient through technology, engineering, and science. The company is a leader in systems integration and technical solutions while working closely with all branches of the U.S. military, the U.S. Department of Defense, other U.S. government civil agencies, and also customers in select markets across the globe.

Company Stage

Series C

Total Funding

$281M

Headquarters

Reston, Virginia

Founded

1969

Growth & Insights
Headcount

6 month growth

5%

1 year growth

12%

2 year growth

20%

Benefits

Medical, dental, & vision insurance

Health Savings account

Income protection

PTO

Paid parental leave

Jury duty pay

Bereavement leave

401(k) Retirement Plan

Employee Stock Purchase Plan

Family Benefits

INACTIVE