DCO Analyst Team Lead - Military veterans preferred

2024-04-12
AppCast (https://www.appcast.io)
Other

/yr

  full-time   employee


Odenton
Maryland
21113
United States

Description

The Leidos Defense Group has an opening for a Defensive Cyber Operations Analyst Team Lead on the GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade, Maryland.

Program Summary:

GSM-O II enables Current Operations Command, Control, and Defensive Cyber Operations (DCO) functions across all - Combatant Commands, Service Cyber Components, Agencies, and Field Activities’ (CC/S/A/FAs) Area of Operations (AOs) in addition to 24/7 coordination with USCYBERCOM and other partner agencies.

Primary Responsibilities:

  • Lead a segment of the JFHQ-DODIN DCO Analyst team including employee engagement, training, performance reviews, and all other Leidos employee needs.

  • Includes mentoring, coaching, assigning and reviewing work and planning/scheduling to ensure milestones are completed in accordance with the program work statement.

  • Identify problems, determine accuracy and relevance of a broad range of technical information. Use sound judgment to generate, evaluate, and execute alternative courses of action. Produce timely, effective, decision-quality technical recommendations to support senior leadership.

  • Serve as a lead for planning, coordination, implementation, validation, mitigation, and compliance of cyber security tasks. Execute continuous network monitoring and incident handling/problem resolution. Triage events, incidents, and assist with developing AO specific trends.

  • Support various collaborative and cross functional forums (Intelligence, Current Operations, Future Operations, Logistics, Planning, Resourcing and Requirements) to achieve centrally coordinated, threat informed and prioritized vulnerability scoring and mitigation methodology.

  • Drive the development, coordination, release, and compliance of orders. Provide threat analysis, track relevant prioritized incidents, and provide recommendations in coordination with the Cross Functional Fusion Team.

  • Leverage intelligence and operational data, information, and processes to identify threats, improve security, and reduce the enterprise’s exposure to vulnerabilities.

  • Actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlessly.

Required Qualifications:

  • Bachelor's degree in a related discipline with 8+ years of applicable combined education and experience; additional related years of experience is accepted in lieu of a degree.

  • Must have an active TS/SCI Clearance and eligible for polygraph

  • DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent)

  • SIEM Tool Experience (ArcSight, Splunk, Wireshark, etc..)

  • Knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies (TTPs)

  • Computer Network Defense (CND) experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization. Requires a deep understanding and the ability to apply cyber security related principles, theories, and concepts.

  • Leadership experience in a 24x7 environment. This includes mentoring, training, and reviewing the work performed by more junior personnel.

  • Work independently and as part of a team to develop solutions to issues that are unclear and require deep technical knowledge.

Preferred Qualifications:

  • Experience with JFHQ-DODIN, DISA, and DoD Networks.

  • Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.

  • Advanced Certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP.

  • Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodology.

Original Posting Date:

2024-03-11

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.