Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Leidos

    Senior Cyber Security Fusion Analyst

    Odenton, MD, United States

    • Ending Soon

    Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. Position Summary: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this

    Job Source: Leidos
  • Clear Ridge Defense

    Cyber Security Fusion Analyst

    Suitland, MD, United States

    • Ending Soon

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to i

    Job Source: Clear Ridge Defense
  • Clear Ridge Defense

    Cyber Security Fusion Analyst

    Suitland, MD, United States

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to i

    Job Source: Clear Ridge Defense
  • Leidos

    Senior Cyber Security Fusion Analyst with Security Clearance

    Odenton, MD, United States

    R– Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM–O II program supporting Joint Force Headquarters DODIN at Fort Meade. Position Summary: GSM–O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this r

    Job Source: Leidos
  • Leidos

    Cyber Fusion and Threats Analyst

    Hanover, MD, United States

    • Ending Soon

    Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for

    Job Source: Leidos
  • Leidos

    Cyber Fusion and Threats Analyst

    Fulton, MD, United States

    • Ending Soon

    Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for

    Job Source: Leidos
  • Leidos

    Cyber Fusion and Threats Analyst

    Ellicott City, MD, United States

    • Ending Soon

    Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for

    Job Source: Leidos
  • Leidos

    Cyber Fusion and Threats Analyst

    Ellicott City, MD, United States

    Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for

    Job Source: Leidos

Senior Cyber Security Fusion Analyst

Odenton, MD, United States

Description

The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade.

Position Summary:

GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this role, you will provide support with incident handling, triage of events, network analysis, threat detection, trend analysis, metric development, and vulnerability information dissemination.

Primary Responsibilities:

Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.

Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.

Identify threats to the enterprise and provide mitigation strategies to improve security, and reduce the attack surface.

Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open source vulnerability information to ensure prioritized plans are developed.

Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.

Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.

Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.

Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.

Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.

Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.

Required Qualifications:

Active DoD TS/SCI Clearance and eligible for polygraph

Bachelor’s Degree in related discipline and 12 years of related experience. Additional experience may be accepted in lieu of degree

Security+ Certification (or other equivalent DoD 8570 Level II certification)

In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.

Proficiency with datasets, tools and protocols that support analysis ( e.g. passive DNS, Virus Total, Recorded Future, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Splunk, Arcsight etc .).

Experience with various open-source and commercial vendor p ortals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.

Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs)

Preferred Qualifications:

Experience with the DISN and other DOD Networks.

Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).

Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.

Experience in intelligence driven defense and/or cyber Kill Chain methodology.

IAT Level III and IAM Level II+III Certifications

GSMO

Original Posting Date: 2024-05-17 While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range: Pay Range $122,200.00 - $220,900.00 The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Senior Cyber Security Fusion Analyst jobs in Odenton, MD, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.