The job below is no longer available.

You might also like

in Ashburn, VA

Use left and right arrow keys to navigate
Hours Full-time
Location Ashburn, Virginia

About this job

Description

The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detection and protective security services to DHS information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations.  
  

The NOSC Cyber is responsible for the overall security of DHS Enterprise-wide information systems, and collects, investigates and reports any suspected and confirmed security violations.
Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious.

Primary Responsibilities

  • Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations
  • Author, update, and maintain SOPs, playbooks, work instructions
  • Utilize Threat Intelligence and Threat Models to create threat hypotheses
  • Plan and scope Threat Hunt Missions to verify threat hypotheses
  • Proactively and iteratively search through systems and networks to detect advanced threats
  • Analyze host, network, and application logs in addition to malware and code
  • Prepare and report risk analysis and threat findings to appropriate stakeholders
  • Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation.
  • Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise

Basic Qualifications

The candidate must possess an active TS/SCI Clearance. In addition to clearance requirement, all DHS personnel must obtain an EOD.BS degree in Science, Technology, Engineering, Math or related field and 8-12 years of prior relevant experience with a focus on Cyber Security or Masters with 6 years of prior relevant experience. Should have at least 4 years of experience serving as a SOC Analyst and/or Incident Responder Ability to work independently with minimal direction; self-starter/self-motivated
Must have at least one of the following certifications:

SANS GCIH (GIAC Certified Incident Handler)

SANS GCFA (GIAC Certified Forensic Analyst)

SANS GCFE (GIAC Certified Forensic Examiner)

SANS GREM (GIAC Reverse Engineering Malware)

SANS GISF (GIAC Information Security Fundamentals)

SANS GXPN (GIAC Exploit Researcher and Advanced Penetration Tester)

SANS GCTI (GIAC Cyber Threat Intelligence)

SANS GOSI (GIAC Open Source Intelligence)

SANS GCIA (GIAC Certified Intrusion Analyst)

SANS GNFA (GIAC Network Forensic Analyst)

SANS GWAPT (GIAC Web Application Pentester)

SANS GPEN (GIAC Penetration Tester)

Offensive Security Certified Professional (OSCP)

Offensive Security Certified Expert (OSCE)

Offensive Security Wireless Professional (OSWP)

Offensive Security Exploitation Expert (OSEE)

ISC2 CCFP (Certified Cyber Forensics Professional)

ISC2 CISSP (Certified Information Systems Security Professional)

Preferred Qualifications

  • Expertise in network and host-based analysis and investigation
  • Demonstrated experience planning and executing threat hunt missions
  • Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers
  • Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols
  • Familiar with operation of both Windows and Linux based systems
  • Proficient with scripting languages such as Python or PowerShell
  • Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)
  • Demonstrated experience triaging and responding to APT activities.
  • Experience working with various technologies and platform such as AWS, Azure, O365, containers, etc.
  • Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks.
Original Posting Date:2024-02-26

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.