Find Jobs

Results

Showing 110 of 37 jobs


Leidos Inc

Junior Forensics Cyber Analyst

Leidos Inc | Ashburn, VA, US, 22011

Posted 2 hours ago


Apply Now

Description

Description

Junior Cyber Forensics Analyst

UNLEASH YOUR POTENTIAL


At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

Are you ready for your next career challenge?

Leidos is seeking a Jr. Cyber Forensics Analyst to join our team. As a member of this highly technical digital forensics team supporting U.S. Customs and Border Protection (CBP), you will be responsible for in-depth cyber forensics, root cause analyses, spillage investigations, and ensure chain of custody during incident investigations in support of the protection of the customers' systems, networks, and assets.

The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.

If this sounds like the kind of environment where you can thrive, keep reading!

The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability.

Are you ready to make an impact? Begin your journey of a flourishing and meaningful career, share your resume with us today!

THE CHALLENGE:

  • Primary Responsibilities:

    The candidate shall provide support to CBP OIT's Cyber Defense Forensics (CDF) team in support of insider threat and security operations according to established policies, handbooks, and CBP CDF Standard Operating Procedures (SOPs). This support includes monitoring activities, conducting threat analysis, investigating policy violations, identifying mitigation and/or remediation courses of action, and assessing risk posed by trusted insiders. The main focus of this task is to work with the OIT Data Loss Prevention (DLP) tools to process incidents, investigate spillages of multiple types of classified and/or controlled data, conduct root cause analyses into suspicious or malicious activity, and assist with SOC Incidents / OPR investigations as needed.

  • Provide recommendations for Information Spillage Incident Response efforts on handling and sanitization methods pursuant to industry best practices, NIST 800-88 recommendations, and Federal guidelines.

  • Conduct enterprise and system(s) endpoint analysis (e.g., Windows, Linux, Mac, Cloud, and mobile systems) and network based digital forensic analysis

  • Conduct formal digital forensic investigations and document findings in formal, forensically sound investigation reports.

  • Perform Email hygiene activities in support of CBP investigations.

  • Support enterprise recovery efforts as necessary to ensure that security events and incidents are properly remediated prior to restitution.

  • Utilize state of the art forensic tools (FTK/Encase, etc) to perform computer, mobile phone forensics and memory analysis (volatility, rekall) in support of incident response.

  • Conduct reverse engineering of suspicious files utilizing dynamic, automated and static analysis.

  • Properly preserve evidence, maintain chain of custody and write malware analysis or forensic reports.

  • Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis, and incident response.

  • Install, secure, maintain and recommend forensic software and hardware within a Forensic Lab environment while following established configuration management processes.

  • Develop and build security content, scripts, tools, or methods to enhance forensic processes.

  • Effectively investigate and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.

  • Develop and maintain Standard Operating Procedures (SOPs) and playbooks as deemed necessary

WHAT SETS YOU APART:

  • Requires BS degree and 1 or more years of direct relevant experience.

  • Degree in computer science, IT, Information/Cyber Security field from an accredited college or university.

  • Flexible and adaptable self-starter with strong relationship-building skills

  • Effective communication skills with emphasis on attention to detail, ability to accurately capture and document technical remediation details, and ability to brief stakeholders on incident statuses, recovery and root causes.

  • Demonstrable experience performing forensic analysis, digital media analysis, and in-depth system & network log analysis in support of forensic investigations.

  • Ability to generate forensically sound cyber analysis reports detailing forensically sound analysis procedures, findings, and recommendations from incident investigations.

  • Strong problem-solving abilities with an analytic and qualitative eye for reasoning under pressure.

  • Ability to independently prioritize and complete multiple tasks with little to no supervision.

YOU MIGHT ALSO HAVE:

  • SANS GREM certification

  • Experience performing computer forensics in Federal Government, DOD or Law Enforcement environments.

  • Ability to script in one more of the following computer languages Python, Bash, Visual Basic or PowerShell.

  • Knowledge of the Cyber Kill Chain and MITRE ATT&CK framework

  • Advanced understanding of multiple Operating Systems, monitoring and detection techniques and methods, and Incident Response Lifecycle.

  • Prior experience with CBP/DHS

  • Between 2-3 years of experience in two or more of these specialized areas:

    • Insider Threat

    • Digital media forensic

    • Monitoring and detection

    • Incident Response

Required certifications:

The candidate should have at minimum ONE of the following certifications:

  • CompTIA Cyber Security Analyst (CySA+)

  • CompTIA Linux Network Professional (CLNP)

  • CompTIA Pentest+

  • CompTIA Cybersecurity Analyst (CySA+)

  • GPEN - Penetration Tester

  • GWAPT - Web Application Penetration Tester

  • GSNA - System and Network Auditor

  • GISF - Security Fundamentals

  • GXPN - Exploit Researcher and Advanced Penetration Tester

  • GWEB - Web Application Defender

  • GNFA - Network Forensic Analyst

  • GMON - Continuous Monitoring Certification

  • GCTI - Cyber Threat Intelligence

  • GOSI - Open Source Intelligence

  • OSCP (Certified Professional)

  • OSCE (Certified Expert)

  • OSWP (Wireless Professional)

  • OSEE (Exploitation Expert)

  • CCFP - Certified Cyber Forensics Professional

  • CISSP - Certified Information Systems Security

  • CEH - Certified Ethical Hacker

  • CHFI - Computer Hacking Forensic Investigator

  • LPT - Licensed Penetration Tester

  • CSA - EC Council Certified SOC Analyst (Previously ECSA - EC-Council Certified Security Analyst)

  • ENSA - EC-Council Network Security Administrator

  • ECIH - EC-Council Certified Incident Handler

  • ECSS - EC-Council Certified Security Specialist

  • ECES - EC-Council Certified Encryption Specialist

CLEARANCE REQUIRED:

All CBP SOC employees are required to successfully complete a CBP Background Investigation to support this program.

Original Posting Date:2024-05-06

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $53,950.00 - $97,525.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

View more..