• Cyber Security Fusion Analyst

    Leidos (Fort Meade, MD)
    …(PCAP) data) to identify cyber adversary activity. + Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion ... The Leidos Defense Group has an opening for a ** Cyber Security Fusion Analyst** on the DISA...protocols, cyber vulnerabilities and exploitation techniques and cyber threat /adversary methodologies. + Proficiency with datasets,… more
    Leidos (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Fusion and Threats Analyst

    Leidos (Fort Meade, MD)
    **Description** Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations ... Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat...modeling frame works. + Working knowledge of the US Intelligence Community and/or Fusion centers. **Original Posting… more
    Leidos (03/21/24)
    - Save Job - Related Jobs - Block Source
  • TS/SCI Cyber Security Fusion Watch…

    TEKsystems (Fort Meade, MD)
    …(PCAP) data) to identify cyber adversary activity. * Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion ... and reduce the attack surface. * Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability… more
    TEKsystems (04/19/24)
    - Save Job - Related Jobs - Block Source
  • DCO Analyst

    Leidos (Odenton, MD)
    …and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat /adversary methodologies (TTPs) + Computer Network Defense (CND) ... and provide recommendations in coordination with the Cross Functional Fusion Team. + Leverage intelligence and operational...vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain… more
    Leidos (04/11/24)
    - Save Job - Related Jobs - Block Source
  • DCO Analyst Team Lead

    Leidos (Odenton, MD)
    …and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat /adversary methodologies (TTPs) + Computer Network Defense (CND) ... and provide recommendations in coordination with the Cross Functional Fusion Team. + Leverage intelligence and operational...vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain… more
    Leidos (03/12/24)
    - Save Job - Related Jobs - Block Source