Analyst - Adversary Red Team with Security Clearance

4 weeks ago


Fort Belvoir, United States RMGS, Inc. Full time
Position Overview RMGS, Inc. is currently recruiting an Analyst – Adversary Red Team at Fort Belvoir, Virginia, in support of the Defense Threat Reduction Agency (DTRA). **This position is contingent upon contract award. ** Roles and Responsibilities * Research the structure, ideology, intentions, tactics, and capabilities of adversarial organizations to develop threat characterization using a combination of both classified and unclassified sources.
* Identify information requirements, develop assessment strategies and collection plans, identify information sources, and develop and conduct research of publicly available information (PAI) in order to determine adversary courses of action and relevant information requirements (IR).
* Characterize systems and conduct analysis appropriate to the program, identify essential functions/tasks and critical assets necessary to perform them as determined by the program leader.
* Develop courses of action an adversary might employ against customer personnel, equipment, facilities, networks, information and information systems, infrastructure, and supply chains. Identify critical nodes/links or other targets and the effects of other environmental characteristics on course of action development.
* Facilitate timely information management flow from DoD Red Team partners and other entities supporting DoD Red Team operations.
* In conjunction with DoD Red Team Partners, conduct field assessments in accordance with Program Plans, operations orders, and other directives at the discretion of the Government Program Manager and approval of the Contractor Program Manager.
* Prepare activity reports including out briefs, senior leader briefs, interim progress reports (IPRs) and briefs, white papers, after action reviews, final reports, risk analysis products, and other documents necessary to convey assessment findings to customers, partners, and other stakeholders.Required Qualifications and Experience * A minimum of a High School diploma coupled withat least 4years’ experience as an intelligence analyst.
* An active TS/SCI clearance
* Experience in a role commensurate with the position description and responsibilities. At a minimum, personnel shall have expertise in one or more of the following areas:
* All Source Analyst
* Information Operations/Counterintelligence Analyst
* Geo-Spatial Analysis
* Network Analyst (Physical)
* Threat/Target Analysis
* Cyber Analyst (Logical)
* Insider Threat Analyst
* Financial/Contracting/BusinessAnalyst
* Social Media/Big Data/Deep (Dark) Web Analyst
* Freedom of Information Act/Declassified Document Researcher
* Supply Chain/Logistics Analyst
* Proficient in understanding, analyzing and summarizing comprehensive and complex technical, contractual, and research information/data.
* Demonstrated expertise performing information/data collection, analysis, and fusion.
* Excellent analytical, communications-both oral and written, and project management experience.Company Overview RMGS, Inc. is a growing small business headquartered in Virginia Beach, Virginia. We provide security-related training and advisory services to the U.S. Government, allied nations, and private industry. We are an equal opportunity employer. RMGS, Inc. does not discriminate on the basis of race, color, religion, gender, sexual orientation, national origin, political affiliation, parental status, age, veteran status, medical condition or disability, genetic information, or any other protected status under federal, state, or local law. Company Benefits RMGS, Inc. offers the following benefits as applicable: * Medical, dental, and vision insurance and/or TRICARE supplemental insurance
* Short- and long-term disability insurance
* Accidental death and dismemberment insurance
* Group and supplemental group life insurance
* AFLAC supplemental insurance
* 401(k)
* Workers’ compensation
* Direct deposit
* Post-hardship differential and danger pay
* Medical evacuation insurance
* Short-term and high-risk life insurance.

  • Fort Belvoir, United States K2 Group, Inc. Full time

    Description The Red Cell Analyst is responsible for the overall conduct and management of specific vulnerability assessments, to include gathering information based on program objectives, identifying gaps in information gathering, and prioritizing courses of action pertaining to the assessment. The Red Cell Analyst provides assessment data to the White Cell...


  • Fort Belvoir, United States Gray Tier LLC Full time

    Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Belvoir, United States Athena Technology Group Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI CI Polygraph Required Education: B.S. degree in computer science, computer engineering, or other technical discipline or equivalent work experience Athena Technology Group, Inc. is a Service Disabled Veteran Owned Small Business (SDVOSB) focused on...


  • Fort Belvoir, United States Bluehawk, LLC Full time

    Overview BLUEHAWK, LLC is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical Infrastructure, freedoms, and human rights. We are hiring creative, motivated talented...


  • Fort Belvoir, United States Jacobs Technology, Inc. Full time

    Your Impact: Challenging Today. Reinventing Tomorrow. We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships. At Jacobs, we challenge the status quo and redefine how to solve the world's greatest...


  • Fort Belvoir, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a IT Program Analyst to support the ARMY based on Ft. Belvoir, VA (Currently remote). Responsibilities for the IT Program Analyst include: -Aids staff by coordinating services, performing special management studies and activities, assists with reporting procedures-Analyzes and updates record keeping systems,...


  • Fort Belvoir, United States SAIC Full time

    Description SAIC is seeking a Policy Analyst. Duties include: research, organize, analyze, and summarize data; conduct literature searches; develop preliminary findings, conclusions, and recommendations; and draft written reports and summaries for Department of Defense policy, strategies and plans. Develop white papers, point papers, and briefings, as...


  • Fort Belvoir, United States Athena Technology Group Full time

    Job Location: Fort Belvoir, VA Job Category: Engineering Clearance: TS/SCI CI Polygraph Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment, and operation of state of the art command and control and information...


  • Fort George G Meade, United States Jacobs Technology, Inc. Full time

    JACOBS is seeking Exploitation Analysts (EAs) for a variety of roles to support core Intelligence Community (IC) missions through our Next Generation Analysts portfolio. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate. As a cyber professional in the intelligence community, you will work...


  • Fort Meade, United States FUSE Engineering Full time

    Description Preferred skills to include Red Team experience, Adversary Emulation and supporting Purple Team process. Requirements Top Secret SCI w/ Polygraph clearance required * Bachelor's Degree (BS) in Computer Science, or related discipline. * Fourteen (14) years experience as a Pen Tester in programs and contracts of similar scope, type, and complexity...


  • Fort Belvoir, United States Applied Information Sciences Full time

    As a Senior Information Security Analyst, you are responsible for implementing effective cybersecurity measures, monitoring networks for vulnerabilities, and responding to security breaches. What You'll Be Doing * Identifying and assessing the robustness of security systems and designs, as well as the specific operational impacts of cybersecurity lapses, to...


  • Fort Belvoir, United States Data Systems Analysts, Inc. Full time

    DSA is seeking a highly qualified Senior Business Analyst/Requirements Engineer with an active TS/SCI clearance to join our team at Fort Belvoir, VA. Required Qualifications * TS/SCI clearance with SBI and ability to attain SI, TK, G, HCS, and NATO Secret clearance * Eight years of experience as a Business Analyst capturing and documenting business...


  • Fort Belvoir, United States Bluehawk, LLC Full time

    Overview BLUEHAWK, LLC is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical Infrastructure, freedoms, and human rights. We are hiring creative, motivated talented...

  • Principle Analyst

    4 weeks ago


    Fort Belvoir, United States Jacobs Full time

    Your Impact:Challenging Today. Reinventing Tomorrow.We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships.At Jacobs, we challenge the status quo and redefine how to solve the world's greatest...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Belvoir, United States Radiance Technologies Full time

    As a Program Analyst, provide programmatic and financial management support to Africa Command (AFRICOM) Intelligence, Surveillance, and Reconnaissance (ISR) Mission Support programs assigned to the U.S. Army Intelligence and Security Command (INSCOM). Responsible for providing technical assistance and daily operational support in the Planning, Programming,...


  • Fort Belvoir, United States Bluehawk, LLC Full time

    Overview BLUEHAWK, LLC is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical Infrastructure, freedoms, and human rights. We are hiring creative, motivated talented...


  • Fort Belvoir, United States ATG Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI CI PolygraphRequired Education: B.S. degree in computer science, computer engineering, or other technical discipline or equivalent work experience Athena Technology Group, Inc. is a Service Disabled Veteran Owned Small Business (SDVOSB) focused on...