FreshRemote.Work

Lead Cyber Threat Analysis

6314 Remote/Teleworker US

At Leidos, we help our customers execute programs for the world’s most critical missions. We respond to challenges and deliver next generation of agile, cohesive solutions for today’s rapidly changing environment. Leidos is seeking a Lead Cyber Threat Analyst to join the Federal Civil IT team’s within the Digital Modernization Sector. This position will be supporting the cybersecurity program of a federal agency within the Washington DC area.

 

The Lead Cyber Threat Analyst is a key role and will serve as the Leidos primary interface to the Program Manager and Government lead on all matters pertaining to cyber threat hunting and intelligence matters. The successful candidate will provide senior technical leadership and coordination and requires daily interaction with management, security personnel at customer sites, and government personnel with other federal agencies. Applicant must be a positive, flexible, self-starter requiring minimal direct supervision, and able to excel as a leader in the fast-paced cybersecurity industry. Exceptional management, communication and interpersonal skills are a necessity; including the ability to effectively communicate via written and verbal media.

Basic Qualifications:

  • US Citizenship
  • Public Trust
  • PMI-PMP or equivalent certification.
  • Information Technology Infrastructure Library (ITIL) 4 Foundation Certification
  • Certified Information Systems Security Professional (CISSP) certification
  • One of the following certifications: Certified Security Analyst (ECSA), Certified Ethical Hacker (CEH), or similar certifications.
  • 12 – 15 years of prior relevant experience in order to operate within the scope contemplated by the level.
  • 4+ years recent experience with host-based and network-based security monitoring using cybersecurity capabilities.
  • Must be experienced developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other.
  • Custom malware detection development experience.
  • Advance understanding of TCP/IP, networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
  • Understand the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
  • Ability to work independently with minimal direction; self-starter/self-motivated.

Preferred Qualifications:

Preferred Qualifications:

  • CISM, GSLC or CCISO Certifications
  • 10 years successful enterprise experience in an IT or technology related field supporting federal government strongly preferred with the last 5 years supporting large government technical BPAs / contracts
  • Knowledge and familiarity with the fundamental of agile project management
  • Experience countering APTs or emergent threats
  • Skilled in developing extended cyber security analytics
  • Experience with malware analysis concepts and methods

Original Posting Date:

2024-05-31

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $122,200.00 - $220,900.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply

Job Profile

Countries

United States

Skills

Agile Agile project management Communication Cybersecurity Cyber Security Cyber Threat Analysis HTML ITIL Malware Analysis Malware Detection Network Security Monitoring Project Management Python Scripting TCP/IP Threat Detection XML

Tasks
  • Develop scripts for cyber threat detection
  • Interact with management and security personnel
  • Lead cyber threat hunting and intelligence
  • Provide senior technical leadership
  • Understand network threats and attack vectors
  • Work independently with minimal direction
Experience

12-15 years

Education

Information Technology

Certifications

CEH CISM CISSP ECSA ITIL® 4 Foundation PMI PMP

Restrictions

Must be a U.S. Citizen