Lead Cyber Network Defense Incident Response SME

29 Jun 2024

Vacancy expired!

Description

Job Description:

Leidos is seeking a Lead Cyber Network Defense (CND) Incident Response Functional/Technical Consultant to join a team supporting a government customer in a highly complex cyber security environment. The successful candidate will manage a team ranging from 10-15 staff and work in a high-pressure environment, solving complex operational issues while delivering outstanding results under tight deadlines and constraints. The successful candidate will serve a key technical and operational lead over incident response functions in support of SOC, Audit/Compliance, Detection, Countermeasure and Response functions.

The Lead CND Incident Response Consultant will serve as the principle technical advisor and subject matter expert for CND Incident Response services. They will be an expert for enterprise incident response. The Lead CND/IR shall be a multi-functional individual with strong leadership and technical skills including but not limited to the following core IR Cyber Security domains; cybersecurity incident response phase protocols of triage, isolate, contain, recovery and remediate; digital forensics evidence preservation, collection and analysis; incident scope, impact and risk considerations. Candidates should understand the incident response process in accordance with Chairman of the Joint Chiefs of Staff Manual (CJCSM) 6510.01 and other applicable DoD/IC directives and policies. They must be familiar with the utilization, configuration, and implementation of industry standard cyber defense capabilities including but not limited to web content filters, email security capabilities, IDS, IPS, HBSS, SIEM, Domain Name System (DNS) security practices, advanced log analysis, network monitoring, network flow analysis, packet capture analysis, network proxies, firewalls, anti-virus capabilities, Linux/UNIX command line, and access control lists.

Candidates need to be familiar with malware triage and analysis, system and network forensics, log analysis and evidentiary procedures. They should understand the lifecycle of the network threats, attack vectors and methods of exploitation. They must understand the incident detection processes and procedures to aid in the facilitation of comprehensive procedures for collaboration and incident escalation from other DCNDC functional teams.

Primary Responsibilities

Lead and direct enterprise cyber security incident response capability at both the technical and operational levels including but not limited to the following objectives and functional areas;
  • Lead a team of cyber professionals responsible for enterprise wide cyber incident response functions supporting both everyday defensive and offensive countermeasures
  • Validate and verify system security requirements definitions and analysis and establishes system security designs
  • Design, implement, train an incident response team with all the necessary technical, communication and collaboration skills to perform successful IR work
  • Build and implement IR playbooks and leverage automation to reduce IR fatigue, speed triage and isolation tasks and accuracy
  • Plan, schedule and manage a 24/7/365 incident response team
  • Lead and guide host and network based forensic analysis and reporting
  • Lead and orchestrate the technical incident response functions involving all cyber incidents
  • Support insider threat response, fraud, waste and abuse and legal tasks through the use of digital forensic and defensible evidence collection, processing and preservation
  • Identify and report detected events through persistent monitoring and analysis of indications and warnings (I&W) and attack, sensing, and warning (AS&W) indicators
  • Respond to identified network or system cyber incidents
  • Coordinate and collaboration with Threat Hunting functions for operational support and event/incident hand-offs
  • Analyze, contain, eradicate malicious code, data or system compromise
  • Measure performance, effectiveness, and timeliness of IR services through routine metrics and operational analysis
  • Support or conduct CND/CI coordination and reporting to the organization, DoD, and IC
  • Write and publish cyber defense techniques, guidance, and reports on incident findings
  • Coordinate and work cross-functionally with legal, risk and compliance functions

Basic Qualifications
  • Previous experience leading and managing an Incident Response team of 10+ staff in a large enterprise spanning unclassified and classified networks
  • Ability to operationally orchestrate and technically manage incident response services
  • Ability as the technical Subject Matter Expert (SME) in leading a team of staff incident responders to rapidly triage, isolate, contain, and recover from an cyber incident
  • Previous technical experience orchestrating and managing incident response functions in a highly complex, distributed and agency matrixed enterprise
  • Strong leadership skills with the ability to collaborate across technical SOC and risk/compliance functions
  • Directs multiple contractor and subcontractors teams through to project completion
  • BA/BS or equivalent experience and 12 - 15 years of prior relevant experience or Masters with 10 - 13 years of prior relevant experience.

Security Clearance
  • TS/SCI clearance and polygraph is required to be considered.
  • US Citizenship is required due to the nature of the government contracts we support.

Certifications
  • DoD 8570 compliance or information assurance certification commensurate with technical objectives and services required within the task order. Applicable software or hardware training and certifications commensurate with the technical objectives, services required, and IT environment specified within the task order
  • GCIH, CEH, GCFA, CHFI, GCED, CISSP, CISA

Preferred Qualifications:
  • Previous experience leading and managing an Incident Response team of 10+ staff in a large enterprise spanning unclassified and classified networks
  • Experience running IR functions in a high matrixed, multi-agency government entity
  • Experience developing and implementing IR response plans, playbooks, SOPs and workflows
  • Experience maintaining, motivating and retaining a highly technical and proficient IR team
  • Experience utilizing IR technical tools (SIEM, Endpoint, DLP, Forensics) to facilitate and accelerate response actions and investigations

Pay Range: