Readiness Analyst 2 with Security Clearance

4 weeks ago


Fort Meade, United States HII Mission Technologies Full time
Requisition Number: 18661 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Mission Technologies a division of HII - Cyber Electronic Warfare and Space (CEWS) provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing, multi-domain global security threats, and anticipate emerging threats. Our cyber professionals are on the cutting edge of cyberspace operations, delivering cyberspace options and effects for our nation in an ever-changing threat environment. Our experts provide a full range of expertise and capabilities across the spectrum of cyberspace operations. We are an integral part of an important mission -- we go to work every day with the knowledge and pride that our accomplishments make a difference. Cyber Electronic Warfare and Space team is currently seeking a Readiness Analyst 2 in support of an exciting new effort supporting one of our clients that is responsible for unifying the direction of cyberspace operations, strengthening DoD cyberspace capabilities, and integrating and bolstering DoD's cyber expertise. Minimum Qualifications Bachelor's Degree and five (5) years of relevant experience (Additional four (4) years of job-related military experience performing readiness assessments may be substituted for education requirement). Must possess an active TS/SCI/Polygraph for consideration Preferred Requirements Experience to include but not limited to: * Providing readiness reporting. * Using DRRS * Understanding of existing readiness doctrine, policies, and reporting requirements at both the Service and Combatant. * Contributing expert content for reports and briefings including data directly from readiness systems, summarized data, assessment data, and trend data. * Collecting force-wide readiness data with trends and recommendations in support of monthly 3-star level and quarterly 4-star level readiness briefings. * Managing DRRS reporting program and it's integration into multiple command processes, to include monthly tasks and timelines. * Contributing expert content to readiness-focused working groups and the readiness community of interest. * Developing highly technical solutions to query multiple readiness, training, and manpower databases across multiple domains. * Leading working groups aimed at development of Joint Mission Essential Tasks, review of joint mission essential task lists, and assessment of command's ability to meet task list standards.
* Reviewing, developing, updating, and managing command operating procedures and guidance * Developing read-ahead materials and briefings for a wide-range of audiences at various military and civilian ranks. * Using SQL. This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our nation's intelligence and cyber operations communities to defend our interests in cyberspace. Our deep expertise in network architecture, software and hardware development, cybersecurity and the electromagnetic environment uniquely enables us to support sensitive missions for federal agency partners. HII is a global engineering and defense technologies provider. With a 135-year history of trusted partnerships in advancing U.S. national security, HII delivers critical capabilities ranging from the most powerful and survivable naval ships ever built, to unmanned systems, ISR and AI/ML analytics. HII leads the industry in mission-driven solutions that support and enable a networked, all-domain force. Headquartered in Virginia, HII's skilled workforce is 44,000 strong. For more information, please visit: hii.com. HII is committed to cultivating an inclusive company culture to promote collaboration and enhance creativity by hiring a diverse work force. HII is an Equal Opportunity/Vets and Disabled Employer. U.S. Citizenship may be required for certain positions.
  • Readiness Manager 2

    7 days ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Company: HII's Mission Technologies division Requisition Number: 18659 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Mission Technologies a division of HII - Cyber Electronic Warfare and Space (CEWS) provides full-spectrum cyber,...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionN1 Cyber and Cryptologic Workforce Requirements Determination and Program DevelopmentManpower Analyst, Senior Management Analyst 2LCAT: Senior Management Analyst 2: Minimum Qualifications: B.S. or B.A degree (4 years of additional experience may be substituted to meet this requirement). Minimum of 7 years of experience...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionServes as an Intelligence Specialist with responsibilities for participating in the production of all-source intelligence products pertaining to cyberspace operation and planning activities. Applies a wide range of intelligence analytic skills to monitor, assess, and report on cyberspace operations, capabilities,...

  • Readiness Manager 1

    7 days ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Company: HII's Mission Technologies division Requisition Number: 18657 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Mission Technologies a division of HII - Cyber Electronic Warfare and Space (CEWS) provides full-spectrum cyber,...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvide operations research analysis support for intelligence, cyberspace operations, contingency operations, and operational-level planning, joint and multilateral training exercises, and strategic engagement policy. Analyzes actual and predictable, interacting, operational activities of systems to obtain a quantitative,...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionTechGuard Security is looking for a Cyberspace Intel Targeteer who develops and coordinates target development support US Cyber Command component Joint Task Force (JTF) operational planning and execution of cyber and information operations. Conducts assessments, analysis, and shapes targeting methodologies for basic,...

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***IT Security Specialist Level 2Enable planning, coordination, and implementation of the organization’s information security. Identify current organizational security infrastructure, define future program requirements, and...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...

  • Threat Analyst

    3 weeks ago


    Fort Meade, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing!As a Threat Analyst, you will use multiple systems and information collected from a variety of sources to assess potential mission, personnel, or facility risks. You’ll work in a fast-paced environment with a high number of assessment requests and will serve as the initial focal point for the...


  • Meade, United States SAIC Career Site Full time

    Description SAIC, a leading provider of targeting & intelligence analysis, systems engineering & integration, systems development & deployment, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of...

  • Senior FIAR Analyst

    1 week ago


    Fort Liberty, United States Thompson Gray Full time

    Job Description Job Description Senior FIAR Analyst We are seeking a Senior FIAR Analyst to support JSOC at Ft. Liberty in Fayetteville, NC. This position requires an active Top Secret security clearance. The Senior FIAR Analyst is responsible for supporting the Army as a key member of the financial management team responsible for achieving audit readiness...

  • Forensics Analyst

    1 week ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...

  • Forensics Analyst

    3 days ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...

  • Senior FIAR Analyst

    2 weeks ago


    Fort Bragg, United States Thompson Gray Inc. Full time

    Job DescriptionJob DescriptionSenior FIAR AnalystWe are seeking a Senior FIAR Analyst to support JSOC at Ft. Liberty in Fayetteville, NC. This position requires an active Top Secret security clearance. The Senior FIAR Analyst is responsible for supporting the Army as a key member of the financial management team responsible for achieving audit readiness and...

  • Exploitation Analyst

    3 weeks ago


    Fort Meade, United States SOSi Full time

    OverviewSOS International, LLC (SOSi) is seeking Exploitation Analysts (EA) of all skill levels for a variety of roles to support core Intelligence Community (IC) missions on Fort Meade. Other locations include Georgia, Texas and Hawaii. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate....

  • Lead Malware Analyst

    3 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...


  • Fort Meade, United States Legato, LLC Full time

    Job DescriptionJob DescriptionLegato, LLC recruiters (Staffing@legatocorp.com) would love to speak with you regarding the following position: Telecommunication Technical AnalystSecurity Clearance Required: TS/SCI with PolygraphWe are Seeking: The ideal candidate will operate, demonstrate, and train on current or protype intelligence telecommunication...