Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Cyber Security Analyst (Remote Eligible)
Recruited by James Hardie 8 months ago Address Chicago, IL, United States
Cyber Risk And Compliance Analyst, Mid
Recruited by Booz Allen Hamilton 9 months ago Address , Mclean $58,400 - $133,000 a year
Junior Security Engineer Jobs
Recruited by Capgemini Government Solutions 9 months ago Address , Mclean
Cyber Security Analyst And Network Engineer
Recruited by Effectual 9 months ago Address , Great Lakes, Il $1,099 a week
Remote - Cyber Security Analyst
Recruited by Insight Global 10 months ago Address Chicago, IL, United States
Manager Of Offensive Security
Recruited by McDonald's 11 months ago Address Chicago, IL, United States
Cyber Security Analyst Jobs
Recruited by Magee Resource Group 11 months ago Address Illinois, United States
Principal, Cyber Security & It Risk Management
Recruited by Northern Trust Corp. 1 year ago Address , Chicago, 60603, Il
Cyber Security Analyst Jobs
Recruited by Intelligent Waves LLC 1 year ago Address , Chambersburg, 17201, Pa

Junior Cyber Security Analyst

Company

Leidos

Address , Scott Afb, 62225, Il
Employment type FULL_TIME
Salary $53,300 - $110,700 a year
Expires 2023-07-23
Posted at 1 year ago
Job Description

Description


Leidos has a current job opportunity for a Junior Cyber Security Analyst at Hill AFB, Utah.

POSITION SUMMARY:
This position will perform cyber threat intelligence analysis, correlate actionable security events, perform network traffic analysis using raw packet data, net flow, IDS, IPS and custom sensor output as it pertains to the cyber security of communications networks, and participate in the coordination of resources during incident response efforts. Additionally, this position requires rotating shift work.

PRIMARY RESPONSIBILITIES:

  • Under supervision, triage alerts to identify malicious actors on customer networks.
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
  • Report incidents to customers and USCYBERCOM.
  • Identify Indicators of Compromise (IOCs) and integrate those into sensors and SIEMs.
  • Review DoD and open source intelligence for threats.
  • Complete basic-level cyber analysis of potential events.

BASIC QUALIFICATIONS:

  • Must have DoD 8570 IAT II prior to starting and CSSP-A Certification within 180 days of hire.
  • Demonstrated understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
  • Must be a US Citizen.
  • Must have an active DoD Secret security clearance.
  • Familiarity with Intelligence Driven Defense and/or Cyber Kill Chain methodology.
  • Experience with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics.
  • Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
  • Willing to perform shift work.
  • Bachelor's degree and less than 2 years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree.

PREFERRED QUALIFICATIONS:

  • Demonstrated commitment to training, self-study and maintaining proficiency in the technical cybersecurity domain.
  • Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certification.
  • CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization or Security Operations Center.
  • Unix/Linux command line experience.
  • In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, LogLogic, Splunk).
  • Experience with malware analysis concepts and methods.
  • Scripting and programming experience.

Pay Range:

Pay Range $53,300.00 - $82,000.00 - $110,700.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.