DCO Analyst Team Lead with Security Clearance Information Technology (IT) - Odenton, MD at Geebo

DCO Analyst Team Lead with Security Clearance

R-00130857 Description The Leidos Defense Group has an opening for a Defensive Cyber Operations Analyst Team Lead on the GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade, MarylandProgram
Summary:
GSM-O II enables Current Operations Command, Control, and Defensive Cyber Operations (DCO) functions across all - Combatant Commands, Service Cyber Components, Agencies, and Field Activities' (CC/S/A/FAs) Area of Operations (AOs) in addition to 24/7 coordination with USCYBERCOM and other partner agenciesPrimary
Responsibilities:
o Lead a segment of the JFHQ-DODIN DCO Analyst team including employee engagement, training, performance reviews, and all other Leidos employee needs.o Includes mentoring, coaching, assigning and reviewing work and planning/scheduling to ensure milestones are completed in accordance with the program work statement.o Identify problems, determine accuracy and relevance of a broad range of technical informationUse sound judgment to generate, evaluate, and execute alternative courses of actionProduce timely, effective, decision-quality technical recommendations to support senior leadership.o Serve as a lead for planning, coordination, implementation, validation, mitigation, and compliance of cyber security tasksExecute continuous network monitoring and incident handling/problem resolutionTriage events, incidents, and assist with developing AO specific trends.o Support various collaborative and cross functional forums (Intelligence, Current Operations, Future Operations, Logistics, Planning, Resourcing and Requirements) to achieve centrally coordinated, threat informed and prioritized vulnerability scoring and mitigation methodology.o Drive the development, coordination, release, and compliance of ordersProvide threat analysis, track relevant prioritized incidents, and provide recommendations in coordination with the Cross Functional Fusion Team.o Leverage intelligence and operational data, information, and processes to identify threats, improve security, and reduce the enterprise's exposure to vulnerabilities.o Actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlesslyRequired
Qualifications:
o Bachelor's degree in a related discipline with 8
years of applicable combined education and experience; additional related years of experience is accepted in lieu of a degree.o Must have an active TS/SCI Clearance and eligible for polygrapho DoD-8570 IAT Level 2 baseline certification (Security
CE or equivalent)o SIEM Tool Experience (ArcSight, Splunk, Wireshark, etc.)o Knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies (TTPs)o Computer Network Defense (CND) experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organizationRequires a deep understanding and the ability to apply cyber security related principles, theories, and concepts.o Leadership experience in a 24x7 environmentThis includes mentoring, training, and reviewing the work performed by more junior personnel.o Work independently and as part of a team to develop solutions to issues that are unclear and require deep technical knowledgePreferred
Qualifications:
o Experience with JFHQ-DODIN, DISA, and DoD Networks.o Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.o Advanced Certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP.o Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodologyOriginal Posting Date:
2024-03-11While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed abovePay Range:
Pay Range $101,400.00 - $183,300.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salaryAdditional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law. Apply to this job. Think you're the perfect candidate? Apply on company site $(document).ready( function() $(#ads-desktop-placeholder).html(
n
n
n Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.