Cyber Security Fusion Watch Officer with Security Clearance

4 weeks ago


Fort Meade, United States By Light Professional IT Services Full time
Overview This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies. Responsibilities * Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.
* Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.
* Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.
* Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.
* Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.
* Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.
* Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.
* Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.
* Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.
* Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.
* Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.
* Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.
* Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure. Required Experience/Qualifications * Bachelor's degree in related discipline and 8-12 years of related experience. Additional experience may be accepted in lieu of degree.
* DoD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).
* Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.
* In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.
* Proficiency with datasets, tools and protocols that support analysis (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc.).
* Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)
* Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.
* Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs). Preferred Experience/Qualifications * Experience with the DODIN and other DoD Networks.
* Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)
* Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.)
* Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).
* Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
* Experience in intelligence driven defense and/or Cyber Kill Chain methodology.
* IAT Level III or IAM Level II+III Certifications Special Requirements/Security Clearance * Active DoD TS/SCI Clearance and eligible for polygraph.

  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Fort Meade, United States National Security Agency Full time

    Job Summary The United States has experienced profound changes that impact the way the National Security Agency (NSA) conducts its mission. The explosion of Internet communications has created a need for the Computer Network Operations (CNO) mission. This very important mission includes computer network defense and computer network exploitation. In order to...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionTechGuard Security is looking for a Cyberspace Intel Targeteer who develops and coordinates target development support US Cyber Command component Joint Task Force (JTF) operational planning and execution of cyber and information operations. Conducts assessments, analysis, and shapes targeting methodologies for basic,...

  • Cyber Security

    3 weeks ago


    Fort Meade, United States Y-Tech, LLC Full time

    Job DescriptionJob DescriptionCyber Security Assessment and Authorization (A&A) EngineerCyber Security/Information Assurance A&A Engineer is responsible for security processes and implementation supporting a large DoD customer on a new multi-year contract.   Position Overview: The A&A Engineer will perform, review, and conduct technical security...


  • Fort Meade, United States Storage Strategies Inc Full time

    Job DescriptionJob DescriptionDescription:SSI is seeking an experienced program management professional with in-depth knowledge and hands-on work in the field of cyber security and RMF to support a new classified contract in Maryland. The successful candidate will serve as the primary point of contact with the customer, managing a team of 25-35 cyber...

  • Security Officer

    5 days ago


    Fort Lauderdale, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United...


  • Fort Belvoir, United States Apex Systems Full time

    ORACLE FUSION MIDDLEWARE Location: On-site in Fort Belvoir OR Radford, VA Security Clearance: DOD Secret (fully adjudicated) as a minimum Required Certifications: CompTIA Security+, An additional environmental certification within 6 months Position Requirements: Responsible for all facets of engineering and administering the mid-tier at this group....


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesApply in-depth knowledge of the joint planning process to develop detailed Operational Plans and Orders supporting COCOM Cyberspace Operations' requirements. Use Joint, Service and Interagency planning and operational experience to conduct strategic and operational level planning across the full range of military operations for integrated...


  • Fort Belvoir, United States Apex Systems Full time

    ORACLE FUSION MIDDLEWARELocation: On-site in Fort Belvoir OR Radford, VASecurity Clearance: DOD Secret (fully adjudicated) as a minimumRequired Certifications: CompTIA Security+, An additional environmental certification within 6 monthsPosition Requirements: Responsible for all facets of engineering and administering the mid-tier at this group. This...


  • Fort Belvoir, United States Apex Systems Full time

    ORACLE FUSION MIDDLEWARELocation: On-site in Fort Belvoir OR Radford, VASecurity Clearance: DOD Secret (fully adjudicated) as a minimumRequired Certifications: CompTIA Security+, An additional environmental certification within 6 monthsPosition Requirements: Responsible for all facets of engineering and administering the mid-tier at this group. This...


  • Fort Worth, United States TCI Technology Consulting Inc Full time

    TCI has an immediate need for a Remote Cyber Security Specialist in Raleigh, NC. This is not a Corp2Corp opportunity. This is a long-term contract opportunity with the possibility of hire. In addition to competitive, market-rate based pay, TCI provides all our Consultants with Comprehensive Medical/Dental Insurance, 401k, Life Insurance and Long-Term...


  • Fort Meade, United States Zavda Technologies Full time

    ** IAES - Information System Security Officer - Senior** **Zavda Technologies, LLC Fort Meade, MD 20755** * Email Job * Share on Facebook * Share on Twitter **Information System Security Officer - Senior** **Clearance:** US Citizen with TS/SCI with Poly **Apply for this position:** Send a Microsoft Word copy of your resume to: HR@zavda.com **Job...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe professionals at the National Security Agency (NSA) have one common goal: to protect our nation. The mission requires a strong offense and a steadfast defense. The offense collects, processes and disseminates intelligence information derived from foreign signals for intelligence and counterintelligence purposes. The defense prevents...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview: Job Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms functional areas. You...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Worth, United States 804 Technology Full time

    $45.00-$75.00 1 st Shift 1-Year Contract Description/Comment: Requirements, Onsite likely Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...

  • DoD Cyber SME

    2 weeks ago


    Fort Meade, United States By Light Full time

    Overview Job Summary: The candidate will provide overarching expertise in the area of DoD Cyber Mission Force (CMF) training and operations. The candidate will utilize their expertise across the full spectrum of cyber operations to: Support cyber test and training event planning, operations and event execution Inform the development and...