Cyber Security Watch Officer with Security Clearance

4 weeks ago


Fort Meade MD United States TEKsystems co Allegis Group Full time
Required Qualifications:
• Active DoD TS/SCI Clearance and eligible for polygraph.
• DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).
• Bachelor’s degree in related discipline and 4+ years of related experience
Additional experience may be accepted in lieu of degree.
• Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.
• In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.
• Proficiency with datasets, tools and protocols that support analysis (e.g
Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat
indicators, malware analysis results, Wireshark, Arcsight, etc.).
• Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)
• Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.Proficiency working with various types of network data (e.g
netflow, PCAP, custom application logs Primary Responsibilities:
• Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.
• Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.
• Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.
• Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.
• Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.
• Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.
• Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.
• Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.
• Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.
• Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.
• Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.
• Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.
Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure.

  • Fort Meade, United States National Security Agency Full time

    Job Summary The United States has experienced profound changes that impact the way the National Security Agency (NSA) conducts its mission. The explosion of Internet communications has created a need for the Computer Network Operations (CNO) mission. This very important mission includes computer network defense and computer network exploitation. In order to...


  • Fort Meade, United States Gridiron IT Full time

    GridIron IT is seeking a Cyber Security Operations Lead local to the Ft. Meade, MD area. Security Clearance: Secret Clearance PRIMARY RESPONSIBILITIES: •Lead a team of cybersecurity operations personnel consisting of security infrastructure specialists. •Operate and maintain security solutions and related technologies for clients. •Interface with...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionTechGuard Security is looking for a Cyberspace Intel Targeteer who develops and coordinates target development support US Cyber Command component Joint Task Force (JTF) operational planning and execution of cyber and information operations. Conducts assessments, analysis, and shapes targeting methodologies for basic,...

  • Cyber Security

    2 weeks ago


    Fort Meade, United States Y-Tech, LLC Full time

    Job DescriptionJob DescriptionCyber Security Assessment and Authorization (A&A) EngineerCyber Security/Information Assurance A&A Engineer is responsible for security processes and implementation supporting a large DoD customer on a new multi-year contract.   Position Overview: The A&A Engineer will perform, review, and conduct technical security...


  • Fort Meade, United States Storage Strategies Inc Full time

    Job DescriptionJob DescriptionDescription:SSI is seeking an experienced program management professional with in-depth knowledge and hands-on work in the field of cyber security and RMF to support a new classified contract in Maryland. The successful candidate will serve as the primary point of contact with the customer, managing a team of 25-35 cyber...

  • Security Officer

    1 day ago


    Fort Lauderdale, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United...

  • Security Officer

    20 hours ago


    Elk Grove, CA, United States Platinum Security Full time

    Job Overview:We are seeking a dedicated Security Officer to join our team. The Security Officer will be responsible for maintaining a safe and secure environment for customers and employees. We currently have part time shifts available.Duties:- Conduct regular patrols of the premises to ensure security- Monitor surveillance equipment- Enforce security...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesApply in-depth knowledge of the joint planning process to develop detailed Operational Plans and Orders supporting COCOM Cyberspace Operations' requirements. Use Joint, Service and Interagency planning and operational experience to conduct strategic and operational level planning across the full range of military operations for integrated...


  • Fort Huachuca, United States By Light Professional IT Services Full time

    Overview: By Light Professional IT Services (By Light) are leading providers of innovative Information Technology (IT) services and communications support to the Department of Defense and Federal Agencies. By Light is looking for personnel to support the Network Enterprise Technology Command (NETCOM) to successfully perform its core Army mission of providing...

  • Courthouse Security

    2 days ago


    Aspen, CO, United States Citadel Security USA Full time

    We are currently looking for COURTHOUSE SECURITY OFFICERS IN ASPEN, COLORADO.PAY INFORMATION$26.00 per hourNon-exempt position (eligible for overtime when applicable under state law)LOCATIONThe town of Aspen was constructed in the 1870s, so the history adds to its charm. The opera house is one of the oldest buildings in town. Aspen remains a popular tourist...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesThe professionals at the National Security Agency (NSA) have one common goal: to protect our nation. The mission requires a strong offense and a steadfast defense. The offense collects, processes and disseminates intelligence information derived from foreign signals for intelligence and counterintelligence purposes. The defense prevents...


  • Fort Meade, United States Zavda Technologies Full time

    ** IAES - Information System Security Officer - Senior** **Zavda Technologies, LLC Fort Meade, MD 20755** * Email Job * Share on Facebook * Share on Twitter **Information System Security Officer - Senior** **Clearance:** US Citizen with TS/SCI with Poly **Apply for this position:** Send a Microsoft Word copy of your resume to: HR@zavda.com **Job...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview: Job Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms functional areas. You...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Fort Worth, United States 804 Technology Full time

    Job DescriptionJob Description$45.00-$75.001st Shift1-Year ContractDescription/Comment:  ******Requirements, Onsite likelyMust have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases.Must have experience...


  • Fort Worth, United States 804 Technology Full time

    $45.00-$75.00 1 st Shift 1-Year Contract Description/Comment: Requirements, Onsite likely Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...