USNLX Ability Jobs

USNLX Ability Careers

Job Information

Leidos Cyber Threat Hunter in Ashburn, Virginia

Description

Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious.

The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detection and protective security services to DHS information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations.

The NOSC Cyber is responsible for the overall security of DHS Enterprise-wide information systems, and collects, investigates and reports any suspected and confirmed security violations.

Primary Responsibilities:

  • Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations

  • Author, update, and maintain SOPs, playbooks, work instructions

  • Utilize Threat Intelligence and Threat Models to create threat hypotheses

  • Plan and scope Threat Hunt Missions to verify threat hypotheses

  • Proactively and iteratively search through systems and networks to detect advanced threats

  • Analyze host, network, and application logs in addition to malware and code

  • Prepare and report risk analysis and threat findings to appropriate stakeholders

  • Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation.

  • Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise

Basic Qualifications:

All Cyber Threat Hunt candidates shall have a minimum of a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS 8-12 years of experience in incident detection and response, malware analysis, and/or cyber forensics.

  • The candidate must possess an active Top Secret Clearance. In addition to clearance requirement, all DHS personnel must obtain an EOD.

  • BS degree in Science, Technology, Engineering, Math or related field and 8 years of prior relevant experience with a focus on Cyber Security or Masters with 6 years of prior relevant experience.

  • Should have at least 4 years of experience serving as a SOC Analyst and/or Incident Responder

  • Ability to work independently with minimal direction; self-starter/self-motivated

  • Must be a US Citizen.

  • Must have TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.

  • Must have one of the following certifications: CASP+ CE, CCNP-Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP

  • Preferred Qualifications

  • Expertise in network and host-based analysis and investigation

  • Demonstrated experience planning and executing threat hunt missions

  • Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers

  • Working knowledge of common (HTTP, DNS, SMB, etc) networking protocols

  • Familiar with operation of both Windows and Linux based systems

  • Proficient with scripting languages such as Python or PowerShell

  • Familiarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)

  • Demonstrated experience triaging and responding to APT activities.

  • Experience working with various technologies and platform such as AWS, Azure, O365, containers, etc.

  • Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks.

Previous experience in a federal government threat hunt team, especially DHS or DOD

Original Posting Date:

2024-04-22

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

REQNUMBER: R-00134099

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.

DirectEmployers