Jobs
>
Ashburn

    Cyber Forensics and Malware Analyst - Ashburn, United States - 00100 LEIDOS, INC.

    00100 LEIDOS, INC.
    00100 LEIDOS, INC. Ashburn, United States

    2 hours ago

    Default job background
    Full time
    Description

    UNLEASH YOUR POTENTIAL

    At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

    Leidos is seeking an experienced Cyber Analyst to join our team covering both forensics and malware analysis on a highly-visible cyber security single-award IDIQ vehicle that provides network operations security center (NOSC) support, including monitoring and analysis, cyber threat intelligence, email analysis, forensics, incident response, and malware analysis

    The Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a U.S. government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication.

    If this sounds like the kind of environment where you can thrive, keep reading

    The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability.

    Are you ready to make an impact? Begin your journey of a flourishing and meaningful career, share your resume with us today

    Duties include dynamic malware analysis, and performing memory and dead-box forensics. The Analyst should have experience in monitoring and detection, and incident response to support detection, containment, and eradication of malicious activities targeting customer networks. Acting as an escalation point for other NOSC analysts, the Analyst will perform the following:

  • Support investigating computer and information security incidents to determine extent of compromise to information and automated information systems.
  • Conduct comprehensive analysis of all types of computer code, particularly malicious code to discover unknown, suspicious or exploitation activity.
  • Collaborate with analytical counterparts and across the U.S. Intelligence Community and apply knowledge of network fundamentals, open-source tools, and current implementation of those technologies in order to devise strategies to pursue access and exploitation of targets of interest
  • Help cross train and mentor other NOSC Support Staff.
  • Participate in briefings to provide expert guidance on new threats.
  • Author reports and/or interface with customers for ad-hoc requests
  • Participate in discussions to make recommendations on improving NOSC visibility or process.
  • The Cyber Forensics and Malware Analysis Team provide support during core business hours (7am – 7pm), Monday thru Friday EST. Flexible start times are considered. Participates in rotating on-call schedule.

  • Primary Responsibilities
  • Perform long-term and time-sensitive in-depth technical analysis of malicious code (malware), analyze the inner workings, and develop defensive countermeasures.
  • Conduct malware analysis using static and dynamic methodologies (e.g. debuggers [Ollydbg], disassembler [IDA Pro], sandbox execution, etc)
  • Produce malware reports to disseminate to the watch floor and enterprise
  • Perform technical analysis against target systems and networks, characterize target network capabilities and vulnerabilities, and support development of new techniques to exploit targets.
  • Perform analyses of cyber activities to identify entities of interest; their methods, motives, and capabilities; determine malicious behavior; and recognize emergent patterns and linkages to visualize the larger picture of cyber-based operations.
  • Discover unknown, suspicious or exploitation activity, and provide briefings of intrusion set activity to partner organizations/agencies.
  • Write forensics and/or incident response reports, investigate computer attacks, and extract data from electronic systems.
  • Perform technical analysis for exploitation of an identified activity that is of an unknown or suspicious origin.
  • Train team members on analysis, tools and reporting.
  • Work with the Splunk team to implement, enhance, or change existing use cases
  • Pivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how DHS is being targeted, and what further remediation is required
  • Lead remote compromise assessments and produce final assessment report
  • Provide input for NOSC improvement and identify visibility gaps for enterprise monitoring
  • Potentially travel to other DHS locations (1-3 times/year) to support Incident Response investigations
  • Develop and maintain SOPs and ROE templates
  • Basic Qualifications:

  • Requires a minimum of a Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS eight (8) years of professional experience in incident detection and response, malware analysis, and/or cyber forensics.
  • In lieu of BS Degree, 12 or more years continuous cyber network and vulnerability/malware analysis experience will be considered on a case by case basis in addition to required certifications.
  • Experience in supporting malware analysis and forensics in cyber operations, and/or federal law enforcement.
  • Experience reverse engineering and analyzing malware and developing a malware analysis report
  • Understand and utilize Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model)
  • Hands-on experience with EnCase, Axiom, FTK, CrowdStrike Falcon, Volatility, Security Onion, Suricata, Splunk
  • Signature (e.g. Snort, Yara, Suricata) development/tuning
  • Proficient working in Windows and Linux operating systems
  • Experience with any of the following Malware tools: Wireshark, OllyDBg, IDA Pro, RegShot, TCPDump, WinHex, Windbg, or PEid.
  • Experience writing scripts/tools to develop an analysis capability to include applying basic analytic methods such as computer programming, (JAVA, Perl, C, etc.) and debugging programs.
  • Experience related to the use of relevant CNO and SIGINT tools and databases used for the customer mission. Extensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)
  • Experience with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc).
  • Must have TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.

    The ideal candidate is a self-motivated individual in pursuit of a career in cyber security.

    Should have at least one of the following certifications:

    SANS GIAC: GCIH, GCFA, GCFE, GREM, GISF, GXPN, GCTI, GOSI

    Offensive Security: OSCP, OSCE, OSWP, OSEE

    ISC2: CCFP, CISSP

    EC Council: CHFI, LPT, CSA, CTIA

    Defense Cyber Investigative Training Academy: WFE-FTK, CIRC, WFE-E-CI, FIWE

  • Preferred Qualifications
  • Previous experience working in a DHS or other federal government agency SOC/NOC/NOSC environment
  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks
  • Proficient in one more of the following computer languages: Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reporting

    Original Posting Date:

    While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

    Pay Range:

    Pay Range $101, $183,300.00

    The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Peraton Washington, United States Full time

    Responsibilities · Responsibilities include, but are not limited to: · • Leads and participates in the evaluation and analysis of complex malicious code through the utilization of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network snif ...


  • Peraton Arlington, United States

    Responsibilities · Peraton is seeking a to hire an experienced Senior Malware Engineering Analyst to become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enable innovativ ...

  • Gray Tier Technologies

    Detection Engineer

    3 days ago


    Gray Tier Technologies Ashburn, United States Full time

    Primary Responsibilities: · Identify gaps in malicious activity detection capabilities · Create new signatures / rules to improve detection of malicious activity · Test and tune existing signatures / rules to ensure low rate of false positives · Assist in playbook development fo ...


  • Leidos Ashburn, United States

    The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and ...


  • 00100 LEIDOS, INC. Ashburn, United States Full time

    The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and ...


  • Leidos Ashburn, United States Full time

    Description · At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to ...


  • Leidos Ashburn, United States Full time

    Description · Email Security Analyst · UNLEASH YOUR POTENTIAL · At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustai ...


  • Leidos Ashburn, United States Full time

    Description · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion det ...


  • Leidos Ashburn, United States

    Description · Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff. · Department of Homeland Secu ...


  • Leidos Ashburn, United States Full time

    Description · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion det ...


  • Leidos Ashburn, United States

    Description · The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identi ...


  • Base One Technologies San Francisco, United States Permanent

    Primary Responsibilities · Perform internal and external pentest against systems to determine vulnerabilities and offer mitigation strategies. · Perform web app pentests · Perform vulnerability risk assessment · Perform physical pentests and social engineering · Perform cyber inc ...


  • Leidos Ashburn, United States

    The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and ...


  • Leidos Ashburn, United States Full time

    Description · Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. · The Department of ...

  • Leidos Holding

    Content Developer

    1 week ago


    Leidos Holding Ashburn, United States

    · Leidos is seeking an experienced threat detection engineer to join our team on a highly visible cyber security single-award IDIQ vehicle. Duties include proactively searching for threats. Inspect traffic for anomalies and new malware patterns. Investigate and analyze logs. Dev ...


  • Leidos Holding Ashburn, United States

    · The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain ...


  • Leidos Ashburn, United States Full time

    Description · Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: · ...


  • Leidos Holding Ashburn, United States

    · Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff. · Department of Homeland Security (DHS) ...


  • Leidos Holding Ashburn, United States

    · The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead · The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain ...


  • Agile Defense Ashburn, United States

    Agile Defense We are in the business of innovation through information technology and cybersecurity, delivered exceptionally. View company pageAt Agile Defense we know that action defines the outcome and new challenges require new solutions. Thats why we always look to the future ...