Cyber Ops Countermeasures Engineer with Security Clearance

3 weeks ago


Fort George Meade, United States Tyto Athene, LLC Full time
Tyto Government Solutions, Inc. has an opening for a Cyber Operations Countermeasures Engineer located at Fort Meade, Maryland to support the GSM-O II contract in providing leadership for the Defensive Cyber Operations (DCO) activities for the Defense Information Systems Agency’s (DISA) global Information Technology enterprise. Responsibilities: Direct and track enterprise countermeasure actions and assess the effectiveness of countermeasures on an ongoing basis.
Analyze high volumes of logs, network data (e.g., Netflow, PCAP), and other attack artifacts in support of incident investigations.
Understand the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
Collaborate with team members and Subject Matter Experts (SMEs) to create and validate countermeasures in accordance with (IAW) the DoDIN boundary defense posture.
Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN.
Support mission-critical Continuity of Operations (COOP). Required:
Active Top Secret/SCI clearance.
Bachelor’s degree from an accredited college in a related discipline and 8+ years of professional experience; additional related years of experience is accepted in lieu of a degree.
DoD-8570 IAT Level II baseline certification (Security+ CE or equivalent) to start and able to obtain CSSP-Analyst certification within 180 days of start date.
Proficient understanding of Cyber Network Defense (CND) regarding requirements for protect, detect, respond, and sustain within a Computer Incident Response organization.
Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
Experience in intelligence driven defense and/or Cyber Kill Chain methodology
This position is 100% onsite. Preferred:
Experience with DISA and DoD Networks.
Experience with malware analysis concepts and methods.
Advanced Certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP. About Tyto Athene
Tyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes. Tyto's services and solutions embody its domain expertise in four major Technology domains: Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT. Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'. With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe.

  • Fort Meade, United States By Light Professional IT Services Full time

    Overview By Light provides a broad range of hardware, software, engineering, and IT integration services. Headquartered in McLean, VA, we support defense, civilian, commercial, and health IT customers worldwide. Responsibilities * Provide direct mission support to government customers at Ft. Meade, MD.* Serve as the cyber countermeasure Subject Matter Expert...


  • Fort George Meade, United States OPS Consulting, LLC Full time

    Software Engineer - Entry LevelAnnapolis Junction, MD Security Clearance: A current government clearance, background investigation, and polygraph are required. Description:OPS Consulting is seeking candidates for an Entry Level Software Engineer supporting front end, back end and full stack development. Required: Bachelor’s Degree in Computer Science or...


  • Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview Job Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms functional areas. You...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Meade, MD, United States OPS Consulting, LLC Full time

    Software Engineer - Entry LevelAnnapolis Junction, MD Security Clearance: A current government clearance, background investigation, and polygraph are requiredDescription:OPS Consulting is seeking candidates for an Entry Level Software Engineer supporting front end, back end and full stack developmentRequired: Bachelor’s Degree in Computer Science or...


  • Fort Meade, United States Leidos Full time

    R-00133760 Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. Position Summary: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs.  In this...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    Required Qualifications:• Active DoD TS/SCI Clearance and eligible for polygraph.• DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).• Bachelor’s degree in related discipline and 4+ years of related experience. Additional experience may be accepted in lieu of degree.• Experience working with members if the Intelligence Community and...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24...


  • Fort Meade, United States Athena Technology Group Full time

    Cybersecurity Engineer II Location: Fort Meade, MD Required Clearance: TS/SCI CI Poly ATG is seeking a full-time Cybersecurity Engineer to join our USCYBERCOM team. Job Summary : * Possess an in-depth understanding and the ability to apply intermediate concepts of cyber engineering and cybersecurity * Maintain in-depth knowledge and understanding of the DOD...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: Identify vulnerabilities of and attacks to the design and operation of a system by relating vulnerabilities and attacks to effects on operations and missions supported by those systems. Compare and contrast various system attack techniques and develop operationally effective countermeasures. Produce formal and informal reports,...


  • Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14902 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking a Cryptologic Cyber Planner professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate...


  • Fort Meade, United States Markesman Group Full time

    Title Cyber Product Champion Location Fort Meade Description Markesman Group is looking for an experienced Cyber Product Champion to directly support operations and assist in training and adoption of various Joint Cyber Command & Control (JCC2) applications developed for cyber operations on the government owned Big Data Platform (BDP). Will need to become an...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview Job Summary: As the DevSecOps Engineer at the Joint Cyber Training Enterprise (JCTE) team, you will be at the forefront of ensuring the security, functionality, and efficiency of our cyber ranges. In this pivotal role, you will serve as a subject matter expert in cyber range validation and control, guiding the development and execution of robust...


  • Fort Meade, United States Leidos Full time

    R-00134489 Description This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN).  JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD.  The selected candidate shall provide analysis...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview Job Summary: The candidate will provide overarching expertise in the area of DoD Cyber Mission Force (CMF) training and operations. The candidate will utilize their expertise across the full spectrum of cyber operations to: * Support cyber test and training event planning, operations and event execution* Inform the development and implementation of...


  • fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Intelligence Analyst to support DODIN - DCO Internal Defensive Measures at Ft. Meade, MD. The Cyber Intelligence Analyst will be required to support defense cyber operations, while leveraging cyber threat intelligence and operational data. Clearance: TS/SCI (required) Location: Ft. Meade, MD (On-site) Shift: M-FR...


  • Fort Meade, MD, United States Leidos Full time

    R-00133760 Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort MeadePosition Summary: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs.  In this...

  • Cyber Ops Planner

    3 weeks ago


    Fort Meade, United States KASTELLUM Group, LLC Full time

    KASTELLUM Group has immediate openings for Joint Operations Planners (levels II/III) supporting USCYBERCOM J5. These are real and current positions, not for a future proposal. Focus is on joint operational planning experience. Cyber planning experience is nice to have, but not required. We have positions supporting Joint Planning Groups, Net Assessment and...


  • Fort Meade, United States SilverEdge Full time

    Overview • Ensures products and systems comply with requirements and government information assurance and cyber security standards and practices through formal verification methods. • Verify/validate systems with specific emphasis on network operations and cyber warfare tactics, techniques, and procedures focused on the threat to information networks....