Cyber Forensics and Malware Analyst
Ashburn, VA 
Share
Posted 14 days ago
Job Description

Description

UNLEASH YOUR POTENTIAL


At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

Leidos is seeking an experienced Cyber Analyst to join our team covering both forensics and malware analysis on a highly-visible cyber security single-award IDIQ vehicle that provides network operations security center (NOSC) support, including monitoring and analysis, cyber threat intelligence, email analysis, forensics, incident response, and malware analysis

The Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a U.S. government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication.

If this sounds like the kind of environment where you can thrive, keep reading!

The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability.

Are you ready to make an impact? Begin your journey of a flourishing and meaningful career, share your resume with us today!

Duties include dynamic malware analysis, and performing memory and dead-box forensics. The Analyst should have experience in monitoring and detection, and incident response to support detection, containment, and eradication of malicious activities targeting customer networks. Acting as an escalation point for other NOSC analysts, the Analyst will perform the following:

  • Support investigating computer and information security incidents to determine extent of compromise to information and automated information systems.

  • Conduct comprehensive analysis of all types of computer code, particularly malicious code to discover unknown, suspicious or exploitation activity.

  • Collaborate with analytical counterparts and across the U.S. Intelligence Community and apply knowledge of network fundamentals, open-source tools, and current implementation of those technologies in order to devise strategies to pursue access and exploitation of targets of interest

  • Help cross train and mentor other NOSC Support Staff.

  • Participate in briefings to provide expert guidance on new threats.

  • Author reports and/or interface with customers for ad-hoc requests

  • Participate in discussions to make recommendations on improving NOSC visibility or process.

The Cyber Forensics and Malware Analysis Team provide support during core business hours (7am - 7pm), Monday thru Friday EST. Flexible start times are considered. Participates in rotating on-call schedule.

  • Primary Responsibilities

  • Perform long-term and time-sensitive in-depth technical analysis of malicious code (malware), analyze the inner workings, and develop defensive countermeasures.

  • Conduct malware analysis using static and dynamic methodologies (e.g. debuggers [Ollydbg], disassembler [IDA Pro], sandbox execution, etc)

  • Produce malware reports to disseminate to the watch floor and enterprise

  • Perform technical analysis against target systems and networks, characterize target network capabilities and vulnerabilities, and support development of new techniques to exploit targets.

  • Perform analyses of cyber activities to identify entities of interest; their methods, motives, and capabilities; determine malicious behavior; and recognize emergent patterns and linkages to visualize the larger picture of cyber-based operations.

  • Discover unknown, suspicious or exploitation activity, and provide briefings of intrusion set activity to partner organizations/agencies.

  • Write forensics and/or incident response reports, investigate computer attacks, and extract data from electronic systems.

  • Perform technical analysis for exploitation of an identified activity that is of an unknown or suspicious origin.

  • Train team members on analysis, tools and reporting.

  • Work with the Splunk team to implement, enhance, or change existing use cases

  • Pivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how DHS is being targeted, and what further remediation is required

  • Lead remote compromise assessments and produce final assessment report

  • Provide input for NOSC improvement and identify visibility gaps for enterprise monitoring

  • Potentially travel to other DHS locations (1-3 times/year) to support Incident Response investigations

  • Develop and maintain SOPs and ROE templates

Basic Qualifications:

  • Requires a minimum of a Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS eight (8) years of professional experience in incident detection and response, malware analysis, and/or cyber forensics.

  • In lieu of BS Degree, 12 or more years continuous cyber network and vulnerability/malware analysis experience will be considered on a case by case basis in addition to required certifications.

  • Experience in supporting malware analysis and forensics in cyber operations, and/or federal law enforcement.

  • Experience reverse engineering and analyzing malware and developing a malware analysis report

  • Understand and utilize Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model)

  • Hands-on experience with EnCase, Axiom, FTK, CrowdStrike Falcon, Volatility, Security Onion, Suricata, Splunk

  • Signature (e.g. Snort, Yara, Suricata) development/tuning

  • Proficient working in Windows and Linux operating systems

  • Experience with any of the following Malware tools: Wireshark, OllyDBg, IDA Pro, RegShot, TCPDump, WinHex, Windbg, or PEid.

  • Experience writing scripts/tools to develop an analysis capability to include applying basic analytic methods such as computer programming, (JAVA, Perl, C, etc.) and debugging programs.

  • Experience related to the use of relevant CNO and SIGINT tools and databases used for the customer mission. Extensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)

  • Experience with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc).

Must have TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.

The ideal candidate is a self-motivated individual in pursuit of a career in cyber security.

Should have at least one of the following certifications:

SANS GIAC: GCIH, GCFA, GCFE, GREM, GISF, GXPN, GCTI, GOSI

Offensive Security: OSCP, OSCE, OSWP, OSEE

ISC2: CCFP, CISSP

EC Council: CHFI, LPT, CSA, CTIA

Defense Cyber Investigative Training Academy: WFE-FTK, CIRC, WFE-E-CI, FIWE

  • Preferred Qualifications

  • Previous experience working in a DHS or other federal government agency SOC/NOC/NOSC environment

  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks

Proficient in one more of the following computer languages: Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reporting

Original Posting Date:2024-05-13

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Salary and Benefits
$101400.00-$183300.00 per year
Required Education
Bachelor's Degree
Required Experience
8 years
Email this Job to Yourself or a Friend
Indicates required fields