Cyber Application Developer with Security Clearance

4 weeks ago


Fort Huachuca, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Responsibilities include, but are not limited to:
• Provides leadership and management to the execution, definition, and strategy of enterprise applications technology projects
• Responsible for the end-to-end management of one or more medium to large sized, moderately to highly complex software development projects within the IT and operating departments
• Responsible for scoping, planning, executing, and monitoring the projects to keep projects on schedule, on budget, and following appropriate protocols with Technical Operations, Application Development and Business Intelligence teams
• Performs strategic planning, coordination of a roadmap, development, construction, and implementation plan to address the software platform for the organization
• Serves as CIO's representative on all application development projects, working with department heads to ensure seamless transition of new and existing customers in all aspects of IT and business operations
• Works with new business implementation leads to identify workflows, protocols, information gathering for new client implementations
• Develops project plans to manage the end-to-end project activities and execution approach • Establishes software development processes and metrics that measure and improve team performance
• Establishes a Process Framework for all Development enhancements, projects, and releases. • Participates and works with Software Architects and Developers in the analysis and development of business requirements
• Establishes and manages project timelines, goals, and objectives Qualifications Basic Qualifications:
• Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
• Cyber Security Service Provider Infrastructure Support (CSSP-IS) Certification
• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification
• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification
• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations Target Salary Range $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Belvoir, United States Zachary Piper Solutions Full time

    **Must have an active Department of Defense Secret clearance to be considered for this position**Zachary Piper Solutions is currently seeking a Cyber Liaison Officer to support the Army Cyber Command (ARCYBER) in Ft. Belvoir, VA. Responsibilities for the Cyber Liaison Officer include: • Effectively communicate the PEO EIS and ADCCP Mission Support...


  • Fort Meade, United States Markesman Group Full time

    Title Cyber Product Champion Location Fort Meade Description Markesman Group is looking for an experienced Cyber Product Champion to directly support operations and assist in training and adoption of various Joint Cyber Command & Control (JCC2) applications developed for cyber operations on the government owned Big Data Platform (BDP). Will need to become an...


  • Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Cyber Security Watch Office to support one of our largest DoD clients in Fort Meade, MD. If interested in this, or any other opportunities in the government space, please send resume to Tessa Moulds via Candidates must be US Citizens and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment....


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    Required Qualifications:• Active DoD TS/SCI Clearance and eligible for polygraph.• DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).• Bachelor’s degree in related discipline and 4+ years of related experience. Additional experience may be accepted in lieu of degree.• Experience working with members if the Intelligence Community and...


  • Fort Shafter, United States Nalu Tech Solutions Inc (NTSI) Full time

    Nalu Tech Solutions, Inc. Main 703-364-6950 http://www.NTSI.Tech Fax 703-359-6951 Cyber Security Engineer - Senior JOB SUMMARY Part of a team of 18 IT staff providing C4IM support to the Army Reserve Pacific NOC G6 located at Ft.Shafter Flats. The Army Reserve Pacific AOR spans the largest DoD Theater on the globe coveringCONUS and OCONUS locations, six time...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Program Manager to lead our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in the...

  • Cyber Analyst

    4 weeks ago


    Fort Meade, United States Railhead Inc Full time

    Have you ever wanted to work at a company with other like-minded hard workers supporting national security issues? If you’re seeking a reputable mid-size company with the pay and benefits of a Fortune 100 company, then Railhead is your company. We surround ourselves with top talent across the DoD, Intelligence Community, and commercial sector. Whether...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Belvoir, United States Data Systems Analysts, Inc. Full time

    DSA is seeking a highly qualified Senior System Security/Cyber Security Specialist with an active TS/SCI clearance to join our team at Fort Belvoir, VA. Required Qualifications * TS/SCI clearance with SBI and ability to attain SI, TK, G, HCS, and NATO Secret clearance * DoD 8140.03 IAT Level II/Intermediate certification * Three years of experience preparing...


  • Fort Gordon, United States Southeastern Cyber LLC Full time

    Job DescriptionJob DescriptionApplicant will be required to provide the U.S. Army Cyber School with  instruction and facilitate adult learning in three separate tool developer-focused courses, as well as assist in developing Government-owned technical curriculum for those courses: Basic Officer Leader Course (17D BOLC), Captains Career Course (17D CCC), and...

  • Cyber SOC Analyst

    14 hours ago


    Fort Belvoir, United States Piper Companies Full time

    Zachary Piper Solutions is seeking a qualified Cyber SOC Analyst to join a federal program based out of Fort Belvoir, VA on a full-time, long-term contract. This position requires an active SECRET clearance. Responsibilities of the Cyber SOC Analyst: Perform regular security assessments of applications through code reviews and vulnerability assessments....


  • Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer (OCO) Location Fort Meade Description Markesman group is searching for a skilled Embedded Software Developer to join our dynamic offensive cyber team in Fort Meade, MD. If you have a passion for developing cutting-edge embedded software for offensive cyber operations and possess expertise in vulnerability exploitation and...


  • Fort George G Meade, United States LogiCore Corporation Full time

    We are seeking a highly skilled and motivated Cyber Security Specialist to join our team. The ideal candidate will have a strong background in information security, with a focus on protecting critical systems and data from cyber threats. This position offers the opportunity to work on challenging projects and collaborate with a talented team of professionals...


  • Fort Belvoir, United States TEKsystems co Allegis Group Full time

    Applying Risk Management Framework (RMF) in support of achieving Authorization to Operate (ATO)Analysis to ascertain RMF certification authorizationPerform continuous system monitoring and reporting on the architectures readiness stateUse COTS/GOTS tools to perform vulnerability scans to identify cyber defense weaknessesDevelop tools, scripts, or processes...


  • Fort Meade, United States SSI Full time

    Job Type Full-time Description SSI is seeking an experienced program management professional with in-depth knowledge and hands-on work in the field of cyber security and RMF to support a new classified contract in Maryland. The successful candidate will serve as the primary point of contact with the customer, managing a team of 25-35 cyber security...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...