Cyber Security Fusion Watch Officer

12 Jan 2024

Vacancy expired!

DescriptionThis position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies.We have availability for the following shifts - Swings (Mon-Thu 1300-2300), Nights (Mon-Thu 2100-0700), and weekend nights (Thu-Sun; 1620-0740).Primary Responsibilities:

Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.

Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.

Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.

Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.

Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.

Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.

Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.

Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.

Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.

Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.

Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.

Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.

Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure.

Required Qualifications:

Active DoD TS/SCI Clearance and eligible for polygraph.

DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.) .

Bachelor’s degree in related discipline and 4+ years of related experience. Additional experience may be accepted in lieu of degree.

Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.

In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.

Proficiency with datasets, tools and protocols that support analysis ( e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threatindicators,malware analysis results, Wireshark, Arcsight, etc .).

Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)

Experience with various open-source and commercial vendor portals, services and platformsthat provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.

Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs).

Preferred Qualifications:

Experience with the DODIN and other DoD Networks.

Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)

Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.)

Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).

Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.

Experience in intelligence driven defense and/or Cyber Kill Chain methodology.

IAT Level III or IAM Level II+III Certifications

Pay Range:Pay Range $81,250.00 - $146,875.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.Original Posting Date:01/11/2024While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.REQNUMBER: R-00126495All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.

Full-time
  • ID: #50858460
  • State: Maryland Odenton 21113 Odenton USA
  • City: Odenton
  • Salary: USD TBD TBD
  • Showed: 2024-01-12
  • Deadline: 2024-03-13
  • Category: Et cetera