TS/SCI Cyber SME with Security Clearance

3 weeks ago


washington dc, United States Zachary Piper Solutions, LLC Full time
Zachary Piper Solutions is seeking a Cyber SME to join our team in Washington, DC. In this role, you will be responsible for managing the execution of multiple advanced capability Research, Development, Test, and Evaluation projects. The Cyber SME will work closely with various stakeholders to ensure the successful delivery of projects within schedule, budget, and performance parameters. Responsibilities of the Cyber SME: * Manage the execution of multiple performers across advanced capability RDT&E projects
* Author formal acquisition and transition documents, including Statements of Work, Technical Direction Letters, Technical Transfer Agreements, engineering requirements, system test plans, Interface Control Documents, and Concepts of Employment (CONEMP)
* Coordinate with Naval SYSCOMs, TYPECOMs, and operational forces both CONUS and OCONUS
* Plan, manage, advise, and coordinate with staff, combatant commands, component commands, and subordinate echelons to enable operational force integration of compartmented experimental material and capabilities
* Provide technical inputs to sensitive operational planning elements
* Review and recommend changes to security classification guides and related documents
* Author status reports for a variety of audiences on a weekly, monthly, quarterly, and annual basis
Qualifications of the Cyber SME: * MUST HAVE TS/SCI CLEARANCE * Bachelors Degree in a technical discipline
* Strong knowledge of DoD cyber, electronic warfare, information operations, SIGINT, or Multi-Domain Operations
* Experience in military or Intelligence Community compartmented or sensitive activities and planning process (MDMP, JOPES, APEX) at the Echelon 2 or higher level
* Familiarity with DoD Risk Management Framework (RMF) processes and artifacts
* Proficiency in DoD 5000 series acquisition project/program management
* Ability to create and deliver briefings to senior leader audiences (General/Flag officer, SES)
Compensation of the Cyber SME: * Salary: $150,000- $185,000 *Depending on experience
* Benefits: Cigna medical, Dental, Vision, Paid Holidays, Etc
Federal, governement, remote, fully remote, hybrid, ts, tssci, Cybersecurity, Threat detection, Incident response, Cyber threat analysis, threat analysis, cyber, Forensics, forensic, consulting services, consultant, consult, national, national security, strategist, strategic vision, strategist, cyber consultant, security consultant, security consulting, system thinking, enterprise program strategy, system thinking, enterprise program, technical expertise, stakeholder management, stakeholder, red team, blue team, cyber hunter, threat hunter, red teams, blue teams, SOC, Security operation center, operation center, pen testing, penetration testing, pen test, pentest, incident report, incident response data analytics, vulnerability, vulnerability assessment, TSSCI POLY, CI POLY, FS POLY, FSPOLY, malware analysis, malware, technical expertise, systemthinking, systems thinking, leader, lead consultant, lead consultant, lead analyst, cyber programs, US citizen, detection analysis, program execution, federal assets, cyber mission focused, security plus, sec+, COMPTIA Sec+, CISSP, CEH, GCIH, GNFA, GCTI, AZ-900, OASP, POAAM, AAR, RMP, SOP, cyber hunter action plans, azure cloud, azure, azure environment, azure environments, engineering, loss prevention, NIST, CISA, DOT&E, vulnerable, vulnerabilities, security documentation, possible threats, test and evaluation process, computer science, computer science degree, cyber security degree, splunk, python, java, jira, windows, Palo Alto, cisco events, zeek, pcap, wireshark, HBSS EDR/DLP, offensive cyber security, cyber space vulnerability, mission analysis, black hate offensive cyber training, RHEL, red hat, RIOT, remote interactive operator training, federal government, gov, fed, fed gov, veteran, military, military vet, airforce, navy, DoD, red team, offense, offensive, department of defense

  • Washington, United States Southern Talent Specialists Full time

    Job DescriptionJob DescriptionJob Title: Cyber Security Subject Matter Expert (SME)Location: National Capital Region / Remote as Mission RequiresJob Overview: The Cyber Security Subject Matter Expert (SME) is a crucial role supporting our Innovation & Emerging Technology Division. This position entails providing expert knowledge and guidance in cyber...


  • Washington, United States ECS Full time

    ECS is seeking a Sr. Cyber Operations SME/PM/Engineer/Analyst (TS/SCI) to work in our Washington, DC office. Job Description:Manage the execution (schedule, budget, and performance) of multiple performers across multiple advanced capability RDT&E projects.Author formal acquisition and transition documents, to include Statements of Work, Technical Direction...


  • Washington, United States cFocus Software Incorporated Full time

    cFocus Software is seeking a Cybersecurity Systems Engineer to join our program in Washington, DC. This position requires an active TS/SCI CI Poly clearance. Position Requirements: Active TS/SCI with CI Polygraph required. The Cybersecurity Engineer shall perform, or review, technical security assessments of computing environments to identify points of...


  • Washington, United States cFocus Software Incorporated Full time

    cFocus Software is seeking a Cybersecurity Systems Engineer to join our program in Washington, DC. This position requires an active TS/SCI CI Poly clearance. Position Requirements: Active TS/SCI with CI Polygraph required. The Cybersecurity Engineer shall perform, or review, technical security assessments of computing environments to identify points of...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software is seeking a Cybersecurity Systems Engineer to join our program in Washington, DC. This position requires an active TS/SCI CI Poly clearance.Position Requirements:Active TS/SCI with CI Polygraph required.The Cybersecurity Engineer shall perform, or review, technical security assessments of computing environments...


  • Washington, United States MSR Collective Full time

    Details: Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working...


  • Washington, United States MSR Collective Full time

    Details: Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working...


  • Washington, United States iSenpai Full time

    iSenpai is a Woman-Owned Small Business (WOSB) that provides enterprise IT and cyber security services, cloud technology, and data analytics solutions for US Government and commercial customers. We specialize in cloud-based solutions with cyber security integrated into the design, delivered using efficient Agile DevSecOps. Engaging across industry and...


  • Washington, United States iSenpai Full time

    iSenpai is a Woman-Owned Small Business (WOSB) that provides enterprise IT and cyber security services, cloud technology, and data analytics solutions for US Government and commercial customers. We specialize in cloud-based solutions with cyber security integrated into the design, delivered using efficient Agile DevSecOps. Engaging across industry and...


  • Washington, United States Cytech Services Full time

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...


  • Washington, United States Bespoke Corps LLC Full time

    **Position**: Cybersecurity Service Provider/Incident Response (CSSP/IR) Analyst **Position Identifier**: ARLI-CSSP/IR-001 **Position Description**: **Demonstrated Experience (Minimum 3 years)**: - Knowledge of Advanced Persistent Threats (APT), network attack patterns, detection techniques, trends, threat actors and techniques for defending a network...

  • Systems Engineer

    6 days ago


    Washington, United States Alta It Services Full time

    Systems Engineer Washington, DC – 100% ONSITE TS/SCI clearance required As a Systems Engineer, you’ll collaborate with other engineers to define system requirements, architecture, and design, with the goal to make an impact across the federal government. In supporting the program, you will be required to work at least three days per week onsite in the...

  • Systems Engineer

    5 days ago


    Washington, United States ALTA IT Services Full time

    Systems Engineer Washington, DC – 100% ONSITE TS/SCI clearance required As a Systems Engineer, you’ll collaborate with other engineers to define system requirements, architecture, and design, with the goal to make an impact across the federal government. In supporting the program, you will be required to work at least three days per week onsite in...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software is seeking a Cybersecurity Systems Engineer Lead to join our program in Washington, DC at JBAB. This position requires active TS/SCI CI Poly clearance.Position Requirements:Active TS/SCI with CI Polygraph required.The Cybersecurity Engineer shall perform, or review, technical security assessments of computing...


  • Washington, United States ALTA IT Services Full time

    Senior Software Developer Work Location: 5 days onsite in Washington, DC Clearance: Active TS/SCI As Senior Software Developer, you’ll provides subject matter expertise to the team and the customer for all things development with the goal to make an impact across the federal government. What you’ll do: Provide subject matter expertise, in...


  • Washington, United States Advantage SCI Full time

    Reports To: Corporate Program Management OfficeClearance Type: Active Top Secret/SCIAdvantage SCI, LLC seeks a Project Manager to oversee a team of Special Security Representatives (SSR) who support a federal government agency’s Sensitive Compartmented Information Facility (SCIF) operations/management in the National Capital Region; some travel is...


  • Washington DC, United States ALTA IT Services Full time

    Senior Software Developer Work Location: 5 days onsite in Washington, DC Clearance: Active TS/SCI As Senior Software Developer, you’ll provides subject matter expertise to the team and the customer for all things development with the goal to make an impact across the federal government. What you’ll do: Provide subject matter expertise, in regard to...

  • Systems Engineer

    5 days ago


    Washington, United States System One Holdings, LLC Full time

    Systems Engineer Washington, DC - 100% ONSITE TS/SCI clearance required As a Systems Engineer, you'll collaborate with other engineers to define system requirements, architecture, and design, with the goal to make an impact across the federal government. In supporting the program, you will be required to work at least three days per week onsite in the...

  • Systems Engineer

    1 week ago


    Washington, United States Alta It Services Full time

    Systems Engineer Washington, DC – 100% ONSITE TS/SCI clearance required As a Systems Engineer, you’ll collaborate with other engineers to define system requirements, architecture, and design, with the goal to make an impact across the federal government. In supporti...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...