Possible expired job

This job was posted a year ago and may be expired now. If that's the case, you can browse similar jobs here. Apologies for the inconvenience.

Cyber Security Automation Engineer

Cyber Security Automation Engineer

locations Gaithersburg, MD

6314 Remote/Teleworker US

time type Full time

job requisition id R-00106463

Job Description:

This is an opportunity to join a team of highly skilled and innovative network defenders, and the best group of individuals out there. Leidos’ Cybersecurity Intelligence and Response Team (CSIRT) has an immediate opening for a motivated Cyber Security Automation Engineer. Leidos is an international company made up of 45,000 employees that provides Defense, Intelligence and Health Products to our customers. Our goal is to stay ahead of and maintain a technical advantage over our adversaries using the latest technical advancements, including custom built cybersecurity capabilities. As a key part of the team, your responsibilities will include leading the deployment and maintenance of all automation within the CSIRT intrusions team. You will support cyber incidents by reducing response and analysis time by creating automations within our technology stack. In this position, you will have the ability to grow through training opportunities and cross train with Cyber Defense Analysts in an effort to support Incident Response. You will lead others in driving technical solutions in automation and integration projects. You will also be able to progress through attending conferences and collaboration with industry peers and adjacent parts of our business. You will be challenged and provided a tremendous opportunity for growth in a highly collaborative and supportive environment.

PRIMARY RESPONSIBILITIES

  • Lead technical implementation of automation operations for the CSIRT intrusions team.
  • Ability to create documentation and implement automation playbooks using Intelligence Driven Defense, and Defense in Depth methodologies.
  • Ability to communicate effectively in crisis situations with all levels of the organization.
  • Support enterprise incident response efforts.
  • Employ automation of advanced forensic tools and techniques for attack reconstruction and intelligence gathering.
  • Proactively research emerging cyber threats. Apply analytical understanding of attacker methodologies and tactics, system vulnerabilities, and key indicators of attacks and exploits.
  • Collaborate using information and knowledge sharing networks and professional relationships to achieve common goals.
  • Provide on-call support for incident response efforts outside of core hours, as needed.
  • Mentor junior and senior team mates technically and conceptually
  • Lead groups of all sizes within the team for strategic efforts, including long-term projects and incident response
  • Drive advanced countermeasures through to completion
  • Innovate and deliver new types of countermeasures
  • Increase the outreach of the team internally and externally through shared intelligence and presentations

REQUIRED QUALIFICATIONS

  • BS Degree and 8+ years relevant experience in cyber security or network defense; or 5+ years relevant experience with relevant certifications (CISSP, SANS GIAC, CEH, etc.)
  • Experience in cyber security engineering automation and orchestration platforms, specifically XSOAR.
  • Experience in debugging software and determining the root cause.
  • Programming experience in Python.
  • Experience and familiarity with IDS/IPS, SIEM, Splunk and endpoint solutions specifically Crowd Strike.
  • Experience in supporting and contributing to incident response activities
  • Strong understanding of Operating Systems and Network Protocols.
  • Proficiency with Microsoft Windows administrative tools, and the Unix/Linux command line.

PREFERRED QUALIFICATIONS

  • Understanding of behavioral based threat models, including ATT&CK, Cyber Kill Chain, Diamond Model, etc.
  • Experience with Splunk (preferred) or other SIEM-type platform
  • Experience in conventional network\host-based intrusion analysis, digital forensics, or malware analysis
  • Capable and comfortable communicating actionable threat intelligence to both technical and executive-level stakeholders.
  • Experience defending large cloud infrastructures (AWS, Azure, etc.)
  • Experience developing solutions in the cloud (AWS, Azure, etc.)
  • Experience using and integrating with various open-source intelligence (OSINT) sources.
  • Ability to create, modify, and implement both Snort and YARA signatures.
  • Published research papers at conferences or through other mediums (blogs, articles).
  • Working knowledge of Computer Network Exploitation (CNE), Computer Network Attack (CNA) and Computer Network Defense (CND) tools and techniques.

Pay Range:

Pay Range $78,000.00 – $120,000.00 – $162,000.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.