Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Incident Response Analyst image - Rise Careers
Job details

Incident Response Analyst

DescriptionAt Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainable. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.If this sounds like the kind of environment where you can thrive, keep reading!The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability. Leidos has a critical need for a Incident Response Analyst to support the NOSC SOC.Primary Responsibilities• Knowledge of each phase of the Incident Response life cycle• Understanding of Operating Systems (Windows/Linux) operations and artifacts• Understanding of Enterprise Network Architectures to include routing/switching, common protocols (DHCP, DNS, HTTP, etc), and devices (Firewalls, Proxies, Load Balancers, VPN, etc)• Ability to recognize suspicious activity/events, common attacker TTPs, perform logical analysis and research to determine root cause and scope of Incidents• Drive implementation and improvement of new tools, capabilities, frameworks, and methodologies• Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operations• Promote and drive implementation of automation and process efficiencies• Familiarity with Cyber Kill Chain and ATT&CK Framework and how to leverage in Security Operations• Provide guidance and mentorship to improve analyst skill sets and ensure delivery of high quality analysis and work products• Establish trust and business relationships with customer and other relevant stakeholdersBasic Qualifications• All Incident Response Analyst candidates shall have a minimum of a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, and 4-8 years of experience in incident detection and response, malware analysis, or cyber forensics. Additional education and certifications may be considered in lieu of a degree.• Must have TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.• understanding of core current cybersecurity technologies as well as emerging capabilities.• 4+ years of intrusion detection and/or incident handling experience• CISSP or SANS GCIH or GCIA required upon start• Knowledge in planning, directing, and managing Computer Incident Response Team (CIRT) and/or Security Operations Center (SOC) operations for a large and complex Enterprise• Strong written and verbal communication skills, and the ability to create technical reports based on analytical findings.• Strong analytical and troubleshooting skills.Preferred Qualifications• Hands-on cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization including prior experience performing large-scale incident response.• Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).• Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.• Familiarity with Cloud concepts and experience performing monitoring and responding to threats in Cloud environmentsOriginal Posting Date:2024-11-13While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $81,250.00 - $146,875.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Leidos Glassdoor Company Review
3.8 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
Leidos DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Leidos
Leidos CEO photo
Tom Bell
Approve of CEO

Average salary estimate

Estimate provided by employer
$114063 / ANNUAL (est.)
min
max
$81K
$147K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Incident Response Analyst, Leidos

At Leidos, we're on the lookout for an enthusiastic Incident Response Analyst to join our team in Virginia! Here, your passion for cybersecurity and incident response will be put to good use as you help protect our customers and communities. We're committed to delivering innovative solutions, and it starts with talented individuals like you. As an Incident Response Analyst, you'll dive into the lifecycle of incident response, gaining familiarity with both Windows and Linux operating systems while analyzing events and identifying suspicious activity. You’ll have the chance to work with various network architectures, employing best practices to ensure an effective response. Your analytical skills will shine as you investigate incidents, determine the root cause, and collaborate with your team to implement new tools and methodologies. By mentoring junior analysts and fostering relationships with stakeholders, you’ll play a critical role in enhancing our Security Operations Center (SOC). If you have a blend of technical skills, including knowledge of cybersecurity technologies and methodologies like the Cyber Kill Chain, along with a relevant degree and experience, you could be the perfect fit for us! We value strong communication and analytical capabilities, so if you’re ready to drive efficiencies and improve incident response processes, we want to hear from you. Come thrive in an environment where your contribution truly matters!

Frequently Asked Questions (FAQs) for Incident Response Analyst Role at Leidos
What responsibilities does an Incident Response Analyst have at Leidos?

As an Incident Response Analyst at Leidos, your primary responsibilities will include managing the entire lifecycle of incident response, recognizing suspicious activities across various operating systems, and conducting thorough analyses to identify the root cause and scope of incidents. You'll also be instrumental in promoting best practices within our Security Operations Center (SOC) and mentoring junior team members to enhance their skills.

Join Rise to see the full answer
What qualifications are required for the Incident Response Analyst position at Leidos?

To qualify for the Incident Response Analyst position at Leidos, candidates must possess a bachelor's degree in a relevant field such as Computer Science or Cybersecurity, along with 4-8 years of experience in incident detection, response, or cyber forensics. Required certifications include CISSP and SANS GCIH or GCIA. Additionally, candidates must have a TS/SCI security clearance and demonstrate strong analytical and troubleshooting skills.

Join Rise to see the full answer
How does Leidos support the professional growth of an Incident Response Analyst?

At Leidos, professional growth is a priority for our Incident Response Analysts. You will receive mentorship opportunities, engagement in continuous learning through training programs, and hands-on experience with advanced cybersecurity technologies. By fostering an environment of collaboration and innovation, we encourage our analysts to develop their skills and advance their careers.

Join Rise to see the full answer
What tools and technologies will an Incident Response Analyst use at Leidos?

Incident Response Analysts at Leidos utilize a variety of tools and technologies including those for intrusion detection, malware analysis, network security monitoring, and automation for process efficiencies. Familiarity with frameworks like Cyber Kill Chain and MITRE ATT&CK is essential to effectively leverage these tools in identifying and mitigating security threats.

Join Rise to see the full answer
Can you describe the work environment for an Incident Response Analyst at Leidos?

The work environment for an Incident Response Analyst at Leidos is dynamic and collaborative, emphasizing teamwork and innovation. You will be part of a diverse team dedicated to ensuring safety and security, enabling you to yield significant impacts on incident response. Our culture supports open communication and helps foster trust between analysts and stakeholders.

Join Rise to see the full answer
Common Interview Questions for Incident Response Analyst
What is your experience with incident response methodologies?

When discussing your experience with incident response methodologies, be sure to highlight specific frameworks you have used, such as the Cyber Kill Chain or MITRE ATT&CK. Share a successful incident you responded to, detailing the steps you took, the challenges faced, and the tools you employed to resolve the incident effectively.

Join Rise to see the full answer
How do you stay current with cybersecurity trends and threats?

To answer this question, discuss your strategies for staying informed about the latest cybersecurity developments, such as subscribing to relevant publications, participating in webinars, or attending industry conferences. Mention specific resources like Threat Intelligence platforms, security blogs, or forums that you regularly consult to stay ahead in the field.

Join Rise to see the full answer
Can you walk us through your process for investigating a security incident?

When explaining your incident investigation process, outline the key phases you follow: identification, containment, eradication, recovery, and lessons learned. Be specific about the tools and techniques you utilize at each stage and illustrate with a past experience where your approach led to a successful resolution.

Join Rise to see the full answer
What types of forensic tools have you worked with?

In your answer, mention specific forensic tools you have experience with, such as EnCase, FTK, or OSSEC. Briefly describe how you have employed these tools in past roles to investigate incidents, emphasizing the context of their use and the outcomes achieved.

Join Rise to see the full answer
How do you assess the severity of a security incident?

Discuss your approach to incident severity assessment, including how you evaluate factors like impact on systems, data sensitivity, and business operations. Providing examples from your experience where you had to prioritize incidents based on these assessments will strengthen your answer.

Join Rise to see the full answer
What is your understanding of common attacker tactics, techniques, and procedures (TTPs)?

Demonstrating your understanding of TTPs involves discussing specific examples of tactics and techniques used by attackers, referencing the MITRE ATT&CK framework where applicable. Highlight your experience in identifying these TTPs during assessments or incident response activities.

Join Rise to see the full answer
Describe a time when you had to communicate complex technical information to non-technical stakeholders.

Provide a narrative about a specific occasion where you successfully communicated complex technical details to an audience without a technical background. Emphasize your strategies for simplifying concepts and ensuring understanding, as this illustrates your communication skills, especially in a high-stress environment.

Join Rise to see the full answer
What role does automation play in incident response?

Talk about how automation can streamline the incident response process by reducing manual efforts and enhancing response times. Reference specific tools or scripts you have used for automation and provide examples of how these have improved efficiency in your previous roles.

Join Rise to see the full answer
How do you handle a situation where you discover a security breach?

Explain your response plan when faced with a security breach, including initial containment efforts, communication protocols, and collaboration with external stakeholders. Detailed experiences about breaches you have handled previously can illustrate your capability and readiness for such scenarios.

Join Rise to see the full answer
In what ways do you promote best practices among your team?

Discuss your strategies for promoting best practices within your team, such as conducting regular training sessions, sharing knowledge through presentations, and leading by example. Highlight any successful initiatives you have launched that have positively impacted your team's performance.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 3 days ago
Photo of the Rise User
Leidos Hybrid District Heights, MD
Posted 2 days ago
Photo of the Rise User
Posted 4 days ago
Photo of the Rise User
Posted 11 days ago
Photo of the Rise User
Posted 14 days ago
Photo of the Rise User
ALTEN Remote Stuttgart, Bundesrepublik Deutschland
Posted 12 hours ago

Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. At Leidos, our mission is to make the world safer, healthier, and mor...

374 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
December 6, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!