Jobs

    Overnight Security Officer - Maryland, United States - Leidos

    Leidos
    Leidos Maryland, United States

    3 weeks ago

    Leidos background
    Description
    Senior Cyber Security Fusion Watch Officer


    Occupation:
    Technology


    Specialty:
    Cyber Security Analyst

    Location:
    Fort Meade , Maryland , United States
    Description

    This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN).

    JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD.

    The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies.


    Primary Responsibilities:

    Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.

    Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.

    Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.

    Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.

    Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.

    Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.
    Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.

    Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.

    Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.
    Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.
    Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.
    Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.

    Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure.


    Required Qualifications:
    Active DoD TS/SCI Clearance and eligible for polygraph.
    Bachelor's degree in related discipline and 8+ years of related experience. Additional experience may be accepted in lieu of degree.
    Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.
    In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.
    Proficiency with datasets, tools and protocols that support analysis ( e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc .).
    Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)

    Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.

    Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs).


    Preferred Qualifications:
    Experience with the DODIN and other DoD Networks.
    Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)
    Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.)
    Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).
    Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
    Experience in intelligence driven defense and/or Cyber Kill Chain methodology.
    IAT Level III or IAM Level II+III Certifications


    Original Posting Date:
    Description

    This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN).

    JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD.

    The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies.


    Primary Responsibilities:

    Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.

    Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.

    Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.

    Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.

    Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.

    Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.
    Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.

    Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.

    Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.
    Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.
    Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.
    Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.

    Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure.


    Required Qualifications:
    Active DoD TS/SCI Clearance and eligible for polygraph.
    DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.) .
    Bachelor's degree in related discipline and 8+ years of related experience. Additional experience may be accepted in lieu of degree.
    Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.
    In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.
    Proficiency with datasets, tools and protocols that support analysis ( e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc .).
    Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)

    Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.

    Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs).


    Preferred Qualifications:
    Experience with the DODIN and other DoD Networks.
    Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)
    Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.)
    Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).
    Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
    Experience in intelligence driven defense and/or Cyber Kill Chain methodology.
    IAT Level III or IAM Level II+III Certifications


    Original Posting Date:

    While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.


    Pay Range:

    Pay Range $101, $183,300.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary.

    Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

    #J-18808-Ljbffr


  • ManTech International Corporation Maryland, United States

    Program Chief Information Security Officer (CISO) IV page is loaded Program Chief Information Security Officer (CISO) IV Apply locations USA-MD-GLEN BURNIE time type Full time posted on Posted Yesterday job requisition id R46069 Secure our Nation, Ignite your Future · At ManTech, ...


  • Leidos Maryland, United States

    Description · This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in s ...

  • Security & Investigative Placement Consultants

    Director of Security

    2 weeks ago


    Security & Investigative Placement Consultants Maryland, United States

    Director of Security · Academic Medical Center · Mid Atlantic; relocation required · The Director of Security will be responsible for physical security efforts of this preeminent healthcare organization in the mid-Atlantic. The incumbent will develop, enhance and oversee policies ...


  • Chesapeake Search Partners Maryland, United States

    This is the perfect position for someone who wants to make a direct impact. Our client is seeking a LEADER to join their team and help with growth and future goals by implementing systems, infrastructure, and processes. This position requires someone to be in office 5 days/week i ...


  • Softrams Maryland, United States

    Sr. Salesforce Developer/Lead (2 Openings) · *****MUST BE LOCAL TO DMV AREA*********** · Softrams is one of the fastest growing Digital Services firm in the Washington Metropolitan regions crafting human centered, empowering digital services with focus on HX, AI, Cloud, DevOps an ...


  • Cornerstone Global Partners (CGP Group) Maryland, United States

    Job Description: Business Development Director/Senior Director · Location: (Remote/Home Office), location open to any city in US. · Reports to: Global Vice President, based in the US · Company Overview: Our customer is a fast-growing CDMO company and it is specialized in deliveri ...

  • WorkSmart Direct

    Production Manager

    6 days ago


    WorkSmart Direct Maryland, United States

    Production Manager – Paper Converting · Northeastern MD area · This position manages the production, quality, and safety of the converted products lines to meet the Company's goals and objectives in a safe and effective manner. Monitor and coordinate personnel activities and equi ...


  • SAIC Maryland, United States

    Description · SAIC is seeking a Tactical Operations and Air/Weapons Specialist in support of The Naval Air Warfare Center Aircraft Division (NAWCAD) Systems Engineering Department (SED). · This effort includes tasking to perform systems engineering, acquisition engineering leade ...


  • Jeffrey Brown Contracting, LLC (JBC) Maryland, United States

    Are you an experienced construction professional looking for a new challenge? JBC is seeking a dynamic Project Manager to join our team If you're passionate about overseeing construction projects from start to finish, ensuring their success and profitability, this could be the pe ...


  • Peak Partners Maryland, United States

    Peak Partners has a client who provides caregiver support services, and they are in search of a Care Manager SW. This individual will have the responsibility for managing the clinical and medical care for clients to include vulnerable adults and elderly populations. · Responsibil ...

  • Softrams

    QA Manager

    2 days ago


    Softrams Maryland, United States

    Job title: QA Manager · About us · Softrams is one of the fastest growing Digital Services firm in the Washington Metropolitan regions crafting human centered, empowering digital services with focus on HX, AI, Cloud, DevOps and Cyber Security. Offices in Leesburg VA, Baltimore M ...


  • US Publishing Jobs Maryland, United States

    Director of Product Management, Center Management · Our client, a well recognized edtech organization offering a full line of solutions in the early childhood education space, is looking for a Director of Product Management. This is a high visibility role as it will be a part of ...


  • Hearing Loss Association of America (HLAA) Maryland, United States

    Development Events Assistant Manager. · (Exempt | Full-time) · The Hearing Loss Association of America (HLAA) is the nation's leading nonprofit organization representing people with hearing loss. HLAA opens the world of communication to people with hearing loss through informatio ...


  • Elite Financial Resources & Services Maryland, United States

    About the job · The position is fully-remote, great for the stay-at-home career seeker or those who would like to add another stream of income to their resume. No prior experience is required as we have an incredible training program through the company. · Our office is growing r ...


  • Branca USA Maryland, United States

    At Branca USA, we pursue the dream of our founder: to bring the world the excellence, the passion, and the beauty of doing things the Italian way. We are a group of creative, entrepreneurial, passionate team players with an attitude of "We can if..." approach in growing our busin ...


  • National Security Agency (NSA) Maryland, United States Full time

    The National Security Agency (NSA) has a current and ongoing requirement for personnel to serve as Full-time officers with the NSA Police on its complexes at Fort Meade, Maryland. Qualified individuals are encouraged to apply for these exciting and highly dynamic positions offeri ...

  • National Security Agency (NSA)

    NSA Police

    2 weeks ago


    National Security Agency (NSA) Maryland, United States

    The National Security Agency (NSA) has a current and ongoing requirement for personnel to serve as Full-time officers with the NSA Police on its complexes at Fort Meade, Maryland. Qualified individuals are encouraged to apply for these exciting and highly dynamic positions offeri ...

  • WSFS Bank

    Mortgage Loan Officer

    2 weeks ago


    WSFS Bank Maryland, United States

    Job Description: Position type: Full-time Schedule: Monday – Friday Description: At WSFS Bank, we empower our Associates to grow their careers, we guide our customers to secure their financial futures, and we actively support our Communities so they can fully thrive · Careers wi ...


  • The Brixton Group, Inc. Maryland, United States

    Job Title: Senior System Engineer · Location: Alexandria, VA/New Carrollton, MD/L'Enfant Plaza, DC · Duration: 12+ Months Contract · Roles & Responsibilities: · Responsible for analyzing user requirements, technical specifications, and existing technical architecture designs to d ...


  • National Security Agency (NSA) Maryland, United States

    Are you a cyber professional with the drive and expertise to be on the forefront of the cyber fight; tackling NSA's complex mission to defend against cyber threats of today and tomorrow? NSA, the nation's leading cyber agency, has exciting and challenging positions in Cyber Secur ...