Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Security Analyst Jobs
Recruited by Boston Properties, Inc. 9 months ago Address , Boston
Soc Analyst - Tier I
Recruited by Foxhole Technology, Inc. 9 months ago Address , Washington
Security Analyst Jobs
Recruited by Community Colleges of Spokane 1 year ago Address Spokane, WA, United States
Security Analyst Jobs
Recruited by Community Colleges of Spokane 1 year ago Address , Spokane, 99207, Wa $6,354 - $8,545 a month

Soc/Noc Analyst/Blue Team Support

Company

Leidos

Address , Washington, 20090, Dc
Employment type FULL_TIME
Salary $78,000 - $162,000 a year
Expires 2023-07-23
Posted at 1 year ago
Job Description

Description

The mission of the DHS Chief Information Security Officer Directorate (DHS CISOD) is to support the Department’s implementation of all applicable regulatory requirements including the Federal Information Security Modernization Act of 2014 (FISMA), relevant Office of Management and Budget (OMB) Circulars, Executive Orders, Federal laws, directives, policies, and regulations. The DHS CISOD’s mission is to also provide the Department of Homeland Security (DHS) a secure and trusted computing environment. The DHS CISOD assists in ensuring Department compliance with information security requirements. Information security is an essential business function, critical to enabling DHS to conduct its operations and deliver service to the public.

The DHS Cyber Security Support Service Program has a critical need for experienced analysts who have knowledge of Security and/or Network Operations Centers, be able to assess security policies and protocols against industry standards, and support Blue Team assessments. This position is fully remote for the foreseeable future except as needed for testing requirements.


Primary Responsibilities:

  • Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints.
  • Pass triaged alerts to senior-level SOC personnel and assist in identifying malicious actors on customer networks.
  • Perform junior- to intermediate-level review of massive log files, pivot between data sets, and correlate evidence for incident investigations.
  • Support senior-level SOC personnel with the creation and distribution of incident reports to customers and higher headquarters.
  • Document analysis, findings, and actions in a case/knowledge management system.

Basic Qualifications:

  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings
  • Demonstrated commitment to training, self-study and maintaining proficiency in the technical cybersecurity domain and an ability to think and work independently.
  • Demonstrated sound understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
  • DoD 8570 CSSP-A level Certification such as CEH, CySA+, GCIA or other certification is required within 6 months of start.
  • 2+ years of prior incident handling/response experience
  • CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.
  • Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
  • Willing to perform shift work, including weekend hours.
  • Bachelor's degree and 4+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree.
  • DoD 8570 IAT level II or higher certification such as CompTIA Security+ CE, ISC2 SSCP, SANS GSEC prior to starting.
  • Experience working in a SOC environment is required
  • Strong analytical and troubleshooting skills.


Preferred Qualifications:

  • Previous IT experience is preferred specifically 7 years of professional experience in a Computer Science discipline is ideal.
  • Prior DHS IT security and/or audit experience preferred.
  • Prior System Administrator experience a plus.

Pay Range:

Pay Range $78,000.00 - $120,000.00 - $162,000.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

#Remote