IT Security Analyst

Description

The Leidos Digital Modernization sector is continuously looking for cleared Cyber Security Analysts that are interested in join the DISA GSM-O II program at Hill AFB in Utah. We hire for these roles on an ongoing basis and our recruiting team will contact applicants as positions become available.

Position Summary:

  • This position is integral to the DISA GSM-O II program, where responsibilities include conducting cyber threat intelligence analysis, coordinating incident responses, and analyzing network traffic. The duration of this government contract extends until March 2030.

Primary Responsibilities:

  • Review DoD and open-source intelligence for threats.
  • Identify Indicators of Compromise (IOCs) and integrate them into sensors and SIEMs.
  • Utilize alerts from various sources to identify compromises and conduct incident investigations.
  • Collaborate effectively in a team environment.
  • Articulate findings, updates, and analysis clearly.
  • Generate detailed technical reports on analytic findings.

Work Schedule:

  • Shift work required (4x10s), based on shift needs.
  • Hybrid work environment (as coverage supports).

Basic Qualifications:

  • BS and 2-4 years of experience; additional experience may be considered in lieu of degree
  • DoD 8570 IAT level II or higher certification (CompTIA Security+ CE, ISC2 SSCP, SANS GSEC, etc.).
  • CSSP-Analyst certification within 180 days of hire (CEH, CySA+, GCIA, Pentest+, etc.).
  • Active DoD Secret clearance, able to obtain a Top Secret.
  • US Citizenship required.
  • Understanding of network threats, attack vectors, and intrusion tactics.
  • Proficiency in TCP/IP, networking, system administration, and common security elements.
  • Hands-on experience with log analysis and incident investigations.
  • Commitment to continuous learning in cyber security.

Preferred Qualifications and Experience:

  • Advanced degree(s) in technical field or relevant certifications.
  • Experience with enterprise SIEM platforms (Elastic, Splunk, etc.).
  • Familiarity with security tools and methodologies.
  • Unix/Linux command line experience, scripting, and programming skills.
  • Familiarity with DoD networks, military operations, and cyber kill chain methodology.
  • Experience in malware analysis and Power Bi platform is a plus.
  • Involvement in cybersecurity community activities such as CTF competitions, bug bounties, or cybersecurity training events is advantageous.

Original Posting Date:

2024-04-04

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $65,000.00 – $117,500.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

To apply for this job please visit itjobpro.com.