SITEC - Application Security & Cyber Administrator - Fort Libert with Security Clearance

2 weeks ago


Fort Liberty, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton requires Application Security & Cyber Administrator to support the Special Operation Command Information Technology Enterprise Contract (SITEC) - J. The position is laced at Fort Liberty, NC. The purpose of the Special Operations Forces Information Technology Enterprise Contract (SITEC) J Enterprise Operations and Maintenance (EOM) Task Order (TO) is to provide USSOCOM, its Component Commands, its Theater Special Operations Commands (TSOCs), and its deployed forces with Operations and Maintenance (O&M) services to maintain NetworkOperations (NetOps); maintain systems and network infrastructure; provide end user and common device support; provide configuration, change, license, and asset management; conduct training, and perform Install, Move, Add, Change (IMACs) services. The responsibilities and tasks associated with each requirement play a pivotal role to USSOCOM, the CIO/J6 organization, and ultimately the end-user who operate around the globe 24x7x365. Duties and responsibilities include but are not limited to: • Implements and administers application security and cybersecurity concepts, including threat modeling, secure coding practices, and penetration testing
• Designs and implements secure and scalable solutions.
• Leads technical teams, manages projects, and makes recommendations for new technologies and solutions.
• Applies cybersecurity principles and practices, including information security, incident response, and risk management.
• Identifies and assess risks to the enterprise systems and develop mitigation strategies.
• Implements requirements and ensures compliance government standards, such as NIST SP 800-53, PCI DSS, and FedRAMP
• Identifies and resolves complex technical issues.
• Works effectively with stakeholders, team members, and customers to understand their needs and provide solutions.
• Maintains up-to-date technical documentation and procedures. • Some positions may require shift-work or a non-traditional work schedule to meet the needs of the customer Qualifications * 5 years with BS/BA; 3 years with MS/MA; 0 years with Phd
* Significant relevant experience will be considered in lieu of formal education
* Experience designing and reviewing IT solutions for data center and enterprise solutions.
* Experience with site-specific logistics and technical challenges in a dynamic functional, management, and technical environment.
* Experience working on a global-based, enterprise-wide project communicating with local and long-distance Government personnel
* Certification(s): DoD 8570.01-M IAT II
* Requires a TS clearance or above
Target Salary Range SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Worth, United States Axelon Full time

    Job Title: Digital Systems Cyber Security Analyst (Onsite) Location: Fort Worth, TX *No C2C* Description: In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team...


  • Fort Worth, United States Vantage Bank Full time

    Cyber Security Engineer - Junior Fort Worth, TX DescriptionCyber Security Engineer - Junior Fort Worth, Texas JOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 3131 West 7th Street, Ste. 200, Tx 76107 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement,...


  • Fort Worth, United States Vantage Bank Full time

    Cyber Security Engineer - Junior Fort Worth, TX DescriptionCyber Security Engineer - Junior Fort Worth, Texas JOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 3131 West 7th Street, Ste. 200, Tx 76107 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement,...


  • Fort Lauderdale, United States Doyle Security Services Full time

    Job DescriptionJob DescriptionDoyle Security Services, Inc. (DSS) is seeking an experienced Unarmed Security Officers/ Concierge with Customer Service in the Fort Lauderdale area for a residential location.SHIFT AVAILABLE: Saturday 1630-0030 / Sunday 1230-0030Pay Rate: $17.00 per hr.UNARMED SECURITY OFFICERS WILL BE RESPONSIBLE FOR:Monitoring surveillance...


  • Fort Worth, Texas, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Meade, United States National Security Agency Full time

    Job Summary The United States has experienced profound changes that impact the way the National Security Agency (NSA) conducts its mission. The explosion of Internet communications has created a need for the Computer Network Operations (CNO) mission. This very important mission includes computer network defense and computer network exploitation. In order to...


  • Fort Meade, United States Gridiron IT Full time

    GridIron IT is seeking a Cyber Security Operations Lead local to the Ft. Meade, MD area. Security Clearance: Secret Clearance PRIMARY RESPONSIBILITIES: •Lead a team of cybersecurity operations personnel consisting of security infrastructure specialists. •Operate and maintain security solutions and related technologies for clients. •Interface with...


  • Fort Worth, United States 804 Technology Full time

    $45.00-$75.00 1 st Shift 1-Year Contract Description/Comment: Requirements, Onsite likely Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat...

  • Security Guard

    3 weeks ago


    Fort Lauderdale, United States Legendary Security Industries Inc Full time

    Job DescriptionJob DescriptionLegendary security Industries Inc.looking for Class D Security and Class G for new posts in the Fort Lauderdale and Miami area.


  • Liberty, United States LMI Full time

    OverviewLMI is seeking a Senior Cybersecurity Information Systems Security Manager (ISSM) with a minimum of a SECRET clearance to provide cybersecurity Risk Management Framework (RMF) Authority to Operate (ATO) support for a United States Army client helping to develop platform architecture.LMI is a consultancy dedicated to powering a future-ready,...


  • Fort Worth, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete Tune alerts generated from all Cybersecurity tooling Work with the Cybersecurity...


  • Fort Worth, United States Motion Recruitment Partners LLC Full time

    Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements....

  • Cyber Security

    2 weeks ago


    Fort Meade, United States Y-Tech, LLC Full time

    Job DescriptionJob DescriptionCyber Security Assessment and Authorization (A&A) EngineerCyber Security/Information Assurance A&A Engineer is responsible for security processes and implementation supporting a large DoD customer on a new multi-year contract.   Position Overview: The A&A Engineer will perform, review, and conduct technical security...


  • Fort Gregg-Adams, United States LMI Full time

    OverviewLMI is seeking an experienced ARCSight/Splunk Administrator to support a Program Office for a Government Client, located in Virginia. Remote work is anticipated with travel to various Client sites as needed.At LMI, we’re reimagining the path from insight to outcome at The New Speed of Possible™. Combining a legacy of over 60 years of federal...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...