The job below is no longer available.

You might also like

in Ashburn, VA

  • $16
    est. per hour
    GXO Logistics 2h ago
    Urgently hiring19.7 mi Use left and right arrow keys to navigate
  • $16
    est. per hour
    Staples 15h ago
    Urgently hiring5.9 mi Use left and right arrow keys to navigate
  • $16
    est. per hour
    Staples 15h ago
    Urgently hiring17.4 mi Use left and right arrow keys to navigate
  • $18.50
    Verified per hour
    Valvoline Instant Oil Change 26d ago
    Urgently hiring15.9 mi Use left and right arrow keys to navigate
  • $18.50
    Verified per hour
    Valvoline Instant Oil Change 26d ago
    Urgently hiring16.8 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate
Estimated Pay $27 per hour
Hours Full-time
Location Ashburn, Virginia

Compare Pay

Estimated Pay
We estimate that this job pays $27.4 per hour based on our data.

$21.64

$27.40

$27.4

$33.28


About this job

Description

Leidos is seeking an Incident Response Lead to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. 

Department of Homeland Security (DHS), Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise.  The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication.

Primary Responsibilities

  • In-depth knowledge of each phase of the Incident Response life cycle

  • Expertise in Operating Systems (Windows/Linux) operations and artifacts

  • Understanding of Enterprise Network Architectures to include routing/switching, common protocols (DHCP, DNS, HTTP, etc), and devices (Firewalls, Proxies, Load Balancers, VPN, etc)

  • Ability to recognize suspicious activity/events, common attacker TTPs, perform logical analysis and research to determine root cause and scope of Incidents

  • Drive implementation and improvement of new tools, capabilities, frameworks, and methodologies

  • Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operations

  • Promote and drive implementation of automation and process efficiencies

  • Familiarity with Cyber Kill Chain and ATT&CK Framework and how to leverage in Security Operations

  • Provide guidance and mentorship to improve analyst skill sets and ensure delivery of high quality analysis and work products

  • Establish trust and business relationships with customer and other relevant stakeholders

.Bachelor's Degree and 12-15 years of experience in a technical discipline.

  • 4+ years of supervising and/or managing teams

  • 5+ years of intrusion detection and/or incident handling experience

  • CISSP and SANS GCIH or GCIA required upon start

  • Advanced knowledge in planning, directing, and managing Computer Incident Response Team (CIRT) and/or Security Operations Center (SOC) operations for a large and complex Enterprise

  • Significant experience supervising and leading employees of various labor categories and technical skill levels in efforts similar in size and scope to a mature Security Operation

  • Mature understanding of industry accepted standards for incident response actions and best practices related to SOC operations;

  • Strong written and verbal communication skills, and the ability to create technical reports based on analytical findings.

  • Strong analytical and troubleshooting skills.

  • Must be a US Citizen.

  • Must hold active TS/SCI security clearance to be considered

Preferred Qualifications

  • Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.

  • Hands-on cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization including prior experience performing large-scale incident response.

  • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).

Pay Range:Pay Range $122,200.00 - $220,900.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.