Cyber Operations Analyst

4 weeks ago


Beltsville, United States SAIC Full time

Description

SAIC is seeking a highly motivated Cyber Operations Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation within and across all of the State Department’s information technology (IT) infrastructure. The CIC coordinates and collaborates with other State Department bureaus as well as other organizations within the Federal Government, and commercial partners.  

Work is performed onsite 3+ days/week in a 24x7x365 operation and shifts available are to be determined.

Responsibilities:

  • Utilize in-depth knowledge of cyber capabilities and the Cybersecurity Integrity Center (CIC)  process to identify, track, and resolve issues affecting training, exercises, and daily operations.
  • May provide crisis action and deliberate planning support for offensive and defensive operations.
  • Ensure exercise activities adhere to customer exercise plans, policies, and procedures to establish overall objectives, priorities and plans for the joint exercise program, assuring focus on issues and challenges critical to pursuit of cyberspace operations.
  • Extensive experience with Life Cycle and Operational Planning process is required to ensure appropriate recommendations to Cybersecurity Integrity Center (CIC) authorities and resources for applicable staff elements.
  • Other duties may include
    • Synchronizing plans and requirements with major exercises;
    • Reviewing and evaluating cyber policy directives/documents and issue papers;
    • Assisting customers with identifying and developing requirements;
    • Providing the technical research analysis and recommendations to develop cyberspace courses of actions, tactics, techniques and procedures in order to support cyberspace operations.
  • In addition, planners must apply analytical methodologies to assess measures of performance for operation scenarios, develop documents such as after action reports, lessons observed and learned, as well as results and conclusions.
  • Frequent use and application of technical standards, principles, theories, concepts and techniques.

Qualifications

Required Education & Experience:

  • Bachelors and two (2) years or more experience; may accept addition experience in lieu of degree
  • Expertise in identifying, capturing, containing, and reporting on malware infections
  • Previously designed incident response for cloud service models
  • Experience with performing damage assessments
  • Ability to recognize and categorize types of vulnerabilities and associated attacks

Clearance Required:

  • US Citizenship
  • Active Secret with the ability to obtain a Top Secret clearance
  • Active Top Secret is preferred

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.

  • Beltsville, United States SAIC Full time

    Job ID: 2407498 **Location**:BELTSVILLE, MD, US **Date Posted**:2024-05-28 **Category**:Cyber **Subcategory**:Cybersecurity Ops **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 25 % of the Time **Minimum Clearance Required**:Secret **Clearance Level Must Be Able to Obtain**:Top Secret **Potential for Remote...


  • Beltsville, Maryland, United States SAIC Full time

    Job ID:Location:BELTSVILLE, MD, USDate Posted:Category:CyberSubcategory:Cybersecurity OpsSchedule:Full-timeShift:Day JobTravel:Yes, 25 % of the TimeMinimum Clearance Required:SecretClearance Level Must Be Able to Obtain:Top SecretPotential for Remote Work:NoDescriptionWork is performed onsite 3+ days/week in a 24x7x365 operation and shifts available are to...


  • Beltsville, United States The Little Gym of Seattle at Maple Leaf Full time

    Job ID: 2407500 Location: BELTSVILLE, MD, US Date Posted: 2024-05-28 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: Yes, 25 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: Top Secret Potential for Remote Work: No Description SAIC is seeking a highly motivated Information...


  • Beltsville, United States SAIC Full time

    DescriptionSAIC is seeking a highly motivated Information Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C.; 70% in Beltsville, MD). The CIC supports...


  • Beltsville, United States SAIC Full time

    Description SAIC is seeking a highly motivated Information Security Analyst . The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area ( 30% in downtown D.C.; 70% in Beltsville, MD). The CIC...


  • Beltsville, United States SAIC Full time

    Description SAIC is seeking a highly motivated Information Security Analyst . The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area ( 30% in downtown D.C.; 70% in Beltsville, MD). The CIC...


  • Beltsville, United States Dhara Consulting Group Full time

    Today - Secret - Unspecified - Unspecified - IT - Security - Beltsville, MD** (ON-SITE/OFFICE)** **About Peraton** **Responsibilities** Peraton is currently seeking a **Cyber Incident Handler** that will become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security...

  • Operations Analyst

    3 weeks ago


    Beltsville, United States On The Go Hosiery Full time

    **Operations Analyst** **On The Go Hosiery** is a national Consumer Products Company seeking a Full-Time Operations Analyst to support our wholesale operations. We are a leading supplier of leggings, tights, hosiery, socks, and other legwear to grocery stores, drug stores, and mass retailers. We pride ourselves on achieving the highest standards of quality,...

  • Cyber Engineer Senior

    1 month ago


    Beltsville, United States SAIC Full time

    DescriptionSAIC is seeking a highly motivated Senior Cyber Engineer. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). The CIC supports...

  • Cyber Engineer Senior

    4 weeks ago


    Beltsville, United States SAIC Full time

    DescriptionSAIC is seeking a highly motivated Senior Cyber Engineer. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). The CIC supports...


  • Beltsville, United States SAIC Full time

    Job ID: 2407499 **Location**:BELTSVILLE, MD, US **Date Posted**:2024-05-28 **Category**:Cyber **Subcategory**:Cyber GRC **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 25 % of the Time **Minimum Clearance Required**:Secret **Clearance Level Must Be Able to Obtain**:Top Secret **Potential for Remote Work**:No **Description** **Work is...


  • Beltsville, United States SAIC Full time

    Job ID: 2407500 **Location**:BELTSVILLE, MD, US **Date Posted**:2024-05-28 **Category**:Cyber **Subcategory**:Cybersecurity Spec **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 25 % of the Time **Minimum Clearance Required**:Secret **Clearance Level Must Be Able to Obtain**:Top Secret **Potential for Remote...


  • Beltsville, Maryland, United States ASRC Federal Holding Company Full time

    ASRC Broadleaf is seeking an experienced Business Systems Analyst for their team in Beltsville, MD. The Business Systems Analyst will play a critical role in strategic and operational IT planning, ensuring integration with processes for IT investment selection, control, and evaluation. Responsibilities include supporting Enterprise Architecture Governance,...


  • BELTSVILLE, United States ASRC Federal Holding Company Full time

    ASRC Broadleaf is seeking an experienced Business Systems Analyst for their team in Beltsville, MD. The Business Systems Analyst will play a critical role in strategic and operational IT planning, ensuring integration with processes for IT investment selection, control, and evaluation. Responsibilities include supporting Enterprise Architecture Governance,...

  • Penetration Tester

    5 hours ago


    Beltsville, United States SAIC Full time

    Description SAIC is seeking a highly motivated Penetration Tester . The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD. The CIC supports...


  • Beltsville, Maryland, United States Mid Atlantic Finance Company Full time

    SummaryPella Mid-Atlantic is seeking a results-driven Data Analyst to join our corporate team. This individual will report to our Business Manager and will support various projects and initiatives that are critical to our growth and touch our sales and operational functions. We are seeking insatiably curious candidates with strong numerical skills who are...

  • Warehouse Associate

    4 weeks ago


    Beltsville, United States SANS Institute Full time

    About SANS SANS Institute (SANS) launched in 1989 as a cooperative for information security thought leadership, it is SANS’ ongoing mission to empower cyber security professionals with the practical skills and knowledge they need to make our world a safer place. We fuel this effort with high quality training, certifications, scholarship academies, degree...

  • Warehouse Associate

    1 month ago


    Beltsville, United States SANS Institute Full time

    About SANS SANS Institute (SANS) launched in 1989 as a cooperative for information security thought leadership, it is SANS’ ongoing mission to empower cyber security professionals with the practical skills and knowledge they need to make our world a safer place. We fuel this effort with high quality training, certifications, scholarship academies, degree...


  • Beltsville, United States Achieving True Self Full time

    Achieving True Self is looking for BCBA's. Board Certified Behavior Analyst (BCBA)- Beltsville, MD. We believe wholeheartedly that people matter -- and that begins with our staff who are providing medically necessary, critical life-changing services to individuals and families. It's not just talk... Ask one of our clinical staff, we'll arrange a call...


  • Beltsville, United States Achieving True Self Full time

    Achieving True Self is looking for BCBA's. Board Certified Behavior Analyst (BCBA)- Beltsville, MD. We believe wholeheartedly that people matter -- and that begins with our staff who are providing medically necessary, critical life-changing services to individuals and families. It's not just talk... Ask one of our clinical staff, we'll arrange a call...