Cyber System Support Specialist

1 month ago


Fort Meade, United States COLE ENGINEERING SERVICES INC Full time
Job DescriptionJob Description

Job Summary: Join Cole Engineering as a Tier I-III Cyber System Support Specialist. We're currently seeking individuals to offer technical assistance to end-users on the Persistent Cyber Training Environment (PCTE) platform. Your primary responsibilities will include resolving user inquiries, documenting issues, and ensuring adherence to operational service standards.

In this role, you'll be responsible for monitoring reported issues, conducting thorough research, and troubleshooting using product information to deliver comprehensive solutions. You'll also be expected to provide guidance on issue resolution approaches and escalate issues as required.

Additionally, you'll assist in supporting software upgrades, setting up user profiles, and maintaining user accounts to ensure timely response and high-quality service levels.

Position location is Annapolis Junction, MD and full time on-site.

Essential Job Functions: As a member of the platform support team, the engineer will utilize Jira Service Manager tools and vSphere to monitor and maintain the PCTE platform guaranteeing its peak performance. This position is for the day shift M – F 0800 – 1600.

They will oversee the creation of user accounts, address platform issues raised by users, and ensure swift resolutions. Furthermore, they will incorporate user feedback for ongoing improvements to the customer experience. This comprehensive support encompasses systems categorized under Unclassified, Sec/REL, and Top-Secret security levels.

Required Skills:

  • Possess strong written and verbal communication skills to collaborate seamlessly within a team environment and support stakeholders.
  • Display attention to detail while entering user information to ensure accuracy, minimizing the need for corrective actions.
  • Ability to analyze real-world problems and implement solutions following corporate guidelines, industry best practices, and established procedures.
  • Offer professional-level support for virtual environments, network functions, and other technical challenges.
  • Display adaptability to meet customer needs and requirements effectively.

Desired Skills:

  • The ideal candidate should be flexible in their work schedule, including the ability to work different shifts and weekends.
  • Support the configuration, execution, and troubleshooting of virtual environments created by users within PCTE.
  • Red Hat Enterprise Linux (RHEL) Identity Management (IdM) and Single Sign-On (SSO) using Lightweight Directory Access Protocol (LDAP).
  • Interact proficiently with vendors, users, customers, and developers to comprehend evolving needs and operational requirements impacting the production environment to deliver comprehensive solutions.

Required Education/Experience:

  • Bachelor's degree in a technical discipline such as IT, computer science, systems or software engineering from an accredited college or university. (5 years’ experience in lieu of degree)
  • 8570 Compliant IAT Level II or greater. Security+, CISSP or other equivalent certification required within six months of hire.

Other Requirements: In accordance with the specifications of a government contract, eligibility for this position mandates U.S. Citizenship status and a TS/SCI security clearance. The precise security clearance requisites will be detailed in the Government's Task Order.

Disclaimer: This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. The above is intended to describe the general contents of and requirements for the performance of this job.

Cole Engineering Services, Inc. is an equal opportunity employer. We consider qualified applicants without regard to race, color, creed, religion, national origin, sex, sexual orientation, gender identity and expression, political affiliation, age, marital status, disability, genetic information, veteran status, membership in an employee organization, or any other basis prohibited by federal, state, or local laws.




  • Fort Meade, United States COLE ENGINEERING SERVICES INC Full time

    Job DescriptionJob DescriptionLocation(s): Fort Meade, MD, Fort Eisenhower, GA, Pensacola, FL, San Antonio, TXJob Summary: Cole Engineering is in search of a proficient, on site, Cyber Systems Support Specialist to address end-user technical support queries on the Persistent Cyber Training Environment (PCTE) platform at the Cyber Schools of Excellence. The...


  • Fort Meade, United States Powell Consulting Group Full time

    Job DescriptionJob DescriptionPowell Consulting Group (PCG) of Hyattsville, MD, is looking to hire a full-time Cyber Training Specialist for a contract with USCYBERCOM. This position receives a competitive salary, depending on experience, and excellent benefits, including medical, dental, vision, a flexible spending account (FSA), short- and long-term...


  • Fort Meade, United States Powell Consulting Group Full time

    Powell Consulting Group (PCG) of Hyattsville, MD, is looking to hire a full-time Senior Cyber Training Specialist for a contract with the USCYBERCOM. This position receives a competitive salary, depending on experience, and excellent benefits, including medical, dental, vision, a flexible spending account (FSA), short- and long-term disability, a 401(k)...


  • Fort Meade, United States Powell Consulting Group Full time

    Job DescriptionJob DescriptionPowell Consulting Group (PCG) of Hyattsville, MD, is looking to hire a full-time Senior Cyber Training Specialist for a contract with the USCYBERCOM. This position receives a competitive salary, depending on experience, and excellent benefits, including medical, dental, vision, a flexible spending account (FSA), short- and...


  • Meade, United States Cole Engineering Services Full time

    Position Overview: The Offensive Cyber Operations Specialist will play a pivotal role in supporting the Plans and Exercise Lead for a premier cyber training initiative. This position is integral to one of the largest and most advanced cyber training and operational platforms globally. The specialist will facilitate project teams by executing cybersecurity...


  • Meade, United States SAIC Full time

    About the RoleSAIC is seeking a highly skilled Offensive Cyber Operations Specialist to join our team in support of the Comprehensive Cyber Support Services III (CCSS III) contract with MARFORCYBER.As a key member of our team, you will be responsible for delivering high-impact subject matter expertise to help solve complex operational challenges in the...


  • Meade, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cyber Exploitation Specialist to support our mission to defend and protect our national security. The successful candidate will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities.Key ResponsibilitiesAssess data for new or continued...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton's Cyber Mission division is dedicated to providing the Intelligence community with critical Next Generation SIGINT Analysts and Cyber specialists who play a vital role in safeguarding our nation's security. As part of a dedicated team of SIGINT, Intelligence, and Cyber professionals, you will contribute to pioneering Next...


  • Fort Meade, Maryland, United States Strategic Ventures Consulting Group LLC Full time

    Job OverviewStrategic Ventures Consulting Group (SVCG), LLC is a premier technical and management consulting firm dedicated to addressing the most complex challenges faced by government and commercial clients. We pride ourselves on fostering a supportive work environment that encourages professional growth and achievement.Key Responsibilities:Act as a Cyber...


  • Meade, United States Jacobs Full time

    About the Role:We are seeking highly skilled Cyber Exploitation Specialists to support our national security missions through our Next Generation Analysts portfolio. As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Key Responsibilities:Develop and execute exploitation plans...


  • Fort Meade, United States Axom Technologies Full time

    Cyber Systems EngineerJob Locations US-MD-Ft. Meade | US-FL-Orlando | US-GA-Fort Eisenhower | US-FL-Pensacola | US-TX-San AntonioID 2024-9254# of Openings 1Category CyberClearance TS/SCI w/ PolygraphOverviewCole Engineering, a By Light Company, seeks an experienced, on-site, systems engineer to join our dedicated team, supporting the Persistent Cyber...


  • Fort Meade, Florida, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is at the forefront of providing essential support to the Intelligence community, delivering advanced Next Generation SIGINT Analysts and Cyber professionals dedicated to safeguarding our nation's security. Join a team of skilled SIGINT, Intelligence, and Cyber experts committed to offering innovative cybersecurity...


  • Meade, United States Amentum Full time

    About the RoleAmentum is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a key member of our cybersecurity team, you will play a critical role in identifying and mitigating potential vulnerabilities in our network infrastructure.Key ResponsibilitiesExploitation Planning: Develop and implement exploitation plans to identify and...


  • Meade, United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Cyber Exploitation Specialist to join our team at Jacobs. As a key member of our team, you will be responsible for developing exploitation plans and making operational adjustments as plans are executed.Key ResponsibilitiesApply your understanding of adversary networks, network defenses, and cyber network...


  • Fort Meade, United States By Light Professional IT Services Full time

    Cyber Systems Range EngineerJob Locations US-MD-Fort MeadeID 2024-9318# of Openings 0Category CyberClearance TS/SCI w/ PolygraphOverviewCole Engineering, a By Light Company, seeks an experienced, on-site, systems engineer to join our dedicated team, supporting the Persistent Cyber Training Environment (PCTE) platform. This role demands an individual who...


  • Meade, United States JY Systems LLC Full time

    Job SummaryJY Systems LLC is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and exploiting vulnerabilities in computer systems and networks.Key ResponsibilitiesAssess data for new or continued opportunities to exploit vulnerabilitiesCommunicate...


  • Meade, United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Cyber Exploitation Specialist to join our team at Jacobs. As a key member of our team, you will be responsible for developing exploitation plans and making operational adjustments as plans are executed.Key ResponsibilitiesApply your understanding of adversary networks, network defenses, and cyber network...


  • Meade, United States SAIC Full time

    About the RoleSAIC is seeking a highly skilled Cyber Operations Specialist to support the United States Cyber Command (USCYBERCOM) in Fort Meade, Maryland. As a key member of our team, you will play a critical role in identifying, developing, and prioritizing cyberspace operations requirements, processes, and governing directives.Key ResponsibilitiesProvide...


  • Meade, United States Lockheed Martin Full time

    About the RoleLockheed Martin is seeking a highly skilled Cyber Security Specialist to join our team. As a Cyber Security Specialist, you will play a critical role in protecting our networks and systems from cyber threats.Key ResponsibilitiesAnalyze user requirements to derive software design and performance requirementsDebug existing software and correct...


  • Meade, United States Peraton Full time

    Position OverviewPeraton's Cyber Mission is dedicated to providing the Intelligence community with essential Next Generation SIGINT Analysts and Cyber professionals committed to safeguarding our nation's security. As part of a team of experts in SIGINT, Intelligence, and Cyber operations, you will contribute to delivering innovative cybersecurity solutions...