Cyber Operations Analyst

Found in: beBee jobs US - 2 weeks ago


Beltsville, Maryland, United States SAIC Career Site Full time

Description

SAIC is seeking a highly motivated Cyber Operations Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation within and across all of the State Department's information technology (IT) infrastructure. The CIC coordinates and collaborates with other State Department bureaus as well as other organizations within the Federal Government, and commercial partners.

Work is performed onsite 3+ days/week in a 24x7x365 operation and shifts available are to be determined.

Responsibilities

  • Utilize in-depth knowledge of cyber capabilities and the Cybersecurity Integrity Center (CIC) process to identify, track, and resolve issues affecting training, exercises, and daily operations.
  • May provide crisis action and deliberate planning support for offensive and defensive operations.
  • Ensure exercise activities adhere to customer exercise plans, policies, and procedures to establish overall objectives, priorities and plans for the joint exercise program, assuring focus on issues and challenges critical to pursuit of cyberspace operations.
  • Extensive experience with Life Cycle and Operational Planning process is required to ensure appropriate recommendations to Cybersecurity Integrity Center (CIC) authorities and resources for applicable staff elements.
  • Other duties may include
    • Synchronizing plans and requirements with major exercises;
    • Reviewing and evaluating cyber policy directives/documents and issue papers;
    • Assisting customers with identifying and developing requirements;
    • Providing the technical research analysis and recommendations to develop cyberspace courses of actions, tactics, techniques and procedures in order to support cyberspace operations.
  • In addition, planners must apply analytical methodologies to assess measures of performance for operation scenarios, develop documents such as after action reports, lessons observed and learned, as well as results and conclusions.
  • Frequent use and application of technical standards, principles, theories, concepts and techniques.

Qualifications

Required Education & Experience

  • Bachelors and two (2) years or more experience; may accept addition experience in lieu of degree
  • Expertise in identifying, capturing, containing, and reporting on malware infections
  • Previously designed incident response for cloud service models
  • Experience with performing damage assessments
  • Ability to recognize and categorize types of vulnerabilities and associated attacks

Clearance Required

  • US Citizenship
  • Active Secret with the ability to obtain a Top Secret clearance
  • Active Top Secret is preferred
SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.
  • business operations analyst

    Found in: beBee jobs US - 2 weeks ago


    Beltsville, Maryland, United States Himalaya Trading Inc. Full time

    Business Operations Analyst (Job ID#: BOA0304) sought by Himalaya Trading Incin Beltsville, MD:(SOC:Business Intelligence Analysts)Reqmts: Master's deg. in Bus. Analytics, Data Analytics, Math or rltd; Proficient in using Tableau & R. Apply, mail CV w/ Job# to 11900 Baltimore Ave, Ste C, Beltsville, MD 20705.

  • Cybersecurity Project Manager

    Found in: beBee jobs US - 2 weeks ago


    Beltsville, Maryland, United States SAIC Career Site Full time

    Description This is a Project Manager position in support of the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). This project management position plans, manages, and executes IT projects for the...


  • Beltsville, United States Cybermgt Full time

    Location: Beltsville, MD Terms: Full-time Requirements: Must be a U.S. Citizen with Active Security Clearance About us Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our business, government, and personal information, and we understand how vital it is to...


  • Beltsville, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Cyber Engineer Senior with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Beltsville, United States SAIC Full time

    Description SAIC is seeking a highly motivated Senior Cyber Engineer. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). The CIC supports...

  • Cyber Incident Handler

    Found in: Dice One Red US C2 - 2 weeks ago


    Beltsville, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Cyber IT Specialist

    Found in: Dice One Red US C2 - 2 weeks ago


    Beltsville, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Principal Cyber Splunk, UNIX, Network Data Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Beltsville, MD, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Cyber Engineer Senior with Security Clearance

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Beltsville, MD, United States SAIC Full time

    Description SAIC is seeking a highly motivated Senior Cyber EngineerThe successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM)Duties are in the Washington, D.Cmetropolitan area (30% in downtown D.C; 70% in Beltsville, MD)The CIC supports cybersecurity...

  • Cyber Incident Handler

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Beltsville, MD, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Data Architect

    Found in: Dice One Red US C2 - 2 weeks ago


    Beltsville, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Senior Information Technology Network Security Engineer

    Found in: Dice One Red US C2 - 2 weeks ago


    Beltsville, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Cybersecurity Project Manager with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Beltsville, United States SAIC Full time

    Description This is a Project Manager position in support of the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). This project management position plans, manages, and executes IT projects for the...

  • Penetration Tester with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Beltsville, United States SAIC Full time

    Description SAIC is seeking a highly motivated Penetration Tester. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD. The CIC supports...

  • Cyber IT Specialist

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Beltsville, MD, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Cybersecurity Watch Officer

    Found in: Dice One Red US C2 - 2 weeks ago


    Beltsville, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Data Architect

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Beltsville, MD, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Senior Information Technology Network Security Engineer

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Beltsville, MD, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Beltsville, United States US Agricultural Research Service Full time

    **Duties**: - Works in collaboration with Research Leader and scientists as an IT technical participant in the multi-scientific research-related initiatives. - Develops and implements the long-range plans dealing with the integrity, security, and adequacy of data management in the interrelated systems and operations. - Performs activities designed to...


  • Beltsville, United States FSR Inc Full time

    Company Description Entrusted by companies with challenging Cyber Security and IT data management recruiting needs, Flex Staffing Resources identifies exceptional talent and cutting edge companies and brings them together. Job Description Job Type: Full-time Reports to: Program Manager Location: Beltsville, MD Employment Status: Full-Time FLSA Status:...

  • Cybersecurity Watch Officer

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Beltsville, MD, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...