Cyber Security

3 weeks ago


Omaha, United States AERMOR Full time

Employee Type: Full-Time
Location: Offutt AFB, NE
Job Type: Cyber Security
Experience: 3+ Years
​Clearance Type: TS/SCI
Start Date: May 2024


​​AERMOR, LLC., is hiring a Cyber Security - Test Analyst to support in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified personnel with requisite engineering and analytical backgrounds and support will need to on-site daily in Omaha, NE.

Responsibilities Include:

  • Perform analysis of current and future test/assessment capabilities. Activities include identifying test/assessment capability requirements, documenting existing test/assessment capabilities, identifying shortfalls, performing trade-off analyses, and recommending approaches to solve issues.
  • Prepare, submit and/or revise AFOTEC portions of program test documentation, such as test team charters, test and evaluation master plans, integrated test plans, and schedules.
  •  Analyze and submit test/assessment methodologies:
    • Test/assessment scenario descriptions; test/assessment demonstrations; test/assessment risk, limitation and mitigation strategies; and test/assessment readiness and support requirements needed to complete the test plan.
  • Assist with cybersecurity test planning, execution, analysis, and reporting examples include the following:
    • Consult on integrated, dynamic Cyber defense and leverage Cybersecurity solutions, and identify intrusion/attack paths and recommend detection and prevention, situational awareness if intrusions, and incident response actions.
  • Support, coordinate, and continuously monitor system security posture and ensure adverse events are formally handled and reported.
  • Participate in various working groups and customer meetings; ensure communication of risk environment with stakeholders.
  • Assist with test planning, execution, analysis, and reporting on various cyber tests such as: Mission-Based Cybersecurity Risk Assessment (MBCRA, Cyber Vulnerability Identification (CVI), Cooperative Vulnerability and Penetration Assessment (CVPA), Adversarial Assessment (AA).

Required Skills and Experience:

  • Must currently hold a current and active U.S. Government Top Secret Security Clearance + SCI access.
  • Minimum of 3-years of Cyber Security Analysis experience.
  • Ability to articulate open issues and risks in a timely manner to management and make recommendations.
  • Familiar with the Risk Management Framework.
  • Knowledge of current security tools and industry best practices: tools, techniques, procedures, tactics, attacks and forensics.
  • Knowledge of network defense systems including but not limited to network and host-based IDS, IPS, firewall, web application firewall, proxy and SIEM systems.
  • Experience with system administration, networking, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing.
  • Experience decomposing system diagrams, cybersecurity architecture, and other documentation to determine the potential attack surface and attack vectors.
  • Knowledge of Cyber test tools (e.g. Retina, SCAP, ACAS, Nessus, Metasploit, Burp, Nessus, Kali Linux Tool Suite, Core Impact, Burp Suite, IDA Pro, OllyDbg/WinDbg, Nmap, John the Ripper, Cain, Nikto, and packet analysis tools (Wireshark/TCPDump).
  • Understand fundamentals of how to exploit vulnerabilities in tested systems including (but not limited to): system misconfigurations, zero-day vulnerabilities, Denial of Service (DoS) or Distributed Denial of Service (DDoS) vulnerabilities, privilege escalation, unsupported or unpatched software, and phishing attacks.​

Educational / Certification Requirement:

  • Bachelor's degree in Cybersecurity or a related field.
  • A DoD IAM Level 1 Certification.


  • Omaha, United States InEight Full time

    Company Description: InEight provides field-tested project management software for the owners, contractors, engineers and architects who are building the world around us. Over 575,000 users and more than 700 customers across 37 countries rely on InEight for real-time insights that help manage risk and keep projects on schedule and under budget across the...

  • Cyber Engineer

    2 weeks ago


    Omaha, United States SAIC Full time

    Description We are looking for candidates passionate about craftsmanship, teamwork, and delivering user capability to join SAIC supporting the Air Force weather community on the Technology Application Development & Sustainment (TADS) contract. Cyber Security Engineers will design, develop, and maintain software systems from science to operations within an...


  • Omaha, United States Mosaic Full time

    Mosaic serves more than 5,200 people in 13 states and 750 communities. Services are tailored to meet individual needs and goals, allowing people to be as independent as possible. Services are designed for people with disabilities, mental and behavioral health needs and autism, as well as aging adults. We are hiring for an Information Security / Cyber...


  • Omaha, United States Mosaic Full time

    Mosaic serves more than 5,200 people in 13 states and 750 communities. Services are tailored to meet individual needs and goals, allowing people to be as independent as possible. Services are designed for people with disabilities, mental and behavioral health needs and autism, as well as aging adults. We are hiring for an Information Security / Cyber...


  • Omaha, United States Mosaic Full time

    Description Mosaic serves more than 5,200 people in 13 states and 750 communities. Services are tailored to meet individual needs and goals, allowing people to be as independent as possible. Services are designed for people with disabilities, mental and behavioral health needs and autism, as well as aging adults.We are hiring for an Information Security /...


  • Omaha, United States Mosaic Full time

    Description Mosaic serves more than 5,200 people in 13 states and 750 communities. Services are tailored to meet individual needs and goals, allowing people to be as independent as possible. Services are designed for people with disabilities, mental and behavioral health needs and autism, as well as aging adults.We are hiring for an Information Security /...


  • Omaha, United States Charles Schwab Full time

    Your Opportunity At Schwab, you’re empowered to make an impact on your career. Here, innovative thought meets creative problem solving, helping us “challenge the status quo” and transform the finance industry together. Security Production Engineering (SPE) is a pivotal component of our Schwab Cybersecurity Services (SCS) organization, a...


  • Omaha, United States Charles Schwab Full time

    Your Opportunity At Schwab, you’re empowered to make an impact on your career. Here, innovative thought meets creative problem solving, helping us “challenge the status quo” and transform the finance industry together. Security Production Engineering (SPE) is a pivotal component of our Schwab Cybersecurity Services (SCS) organization, a...


  • Omaha, Nebraska, United States Blue Cross Blue Shield of Nebraska Full time

    Blue Cross and Blue Shield of Nebraska (BCBSNE) is more than just an insurance company; we exist to be there for people in the best and hardest moments of their lives.Our team is the power behind that promise. And, as the industry rapidly evolves and we seek ways to optimize business processes and customer experiences, there's no greater time for...


  • Omaha, United States Union Pacific Railroad Full time

    Reference Number: 1486 Department: Technology ???????Apply early as this job may be filled at any time If you wish to solicit an employee referral for this position, please ensure the employee submits the referral prior to submitting your application. Description Are you looking for a Tech position where you can really make a difference for the Company?...


  • Omaha, United States Union Pacific Railroad Full time

    Reference Number: 1486 Department: Technology ???????Apply early as this job may be filled at any time If you wish to solicit an employee referral for this position, please ensure the employee submits the referral prior to submitting your application. Description Are you looking for a Tech position where you can really make a difference for the Company?...


  • Omaha, United States Union Pacific Railroad Full time

    Reference Number: 1486 Department: Technology Closing Date: 5/27/24 If you wish to solicit an employee referral for this position, please ensure the employee submits the referral prior to submitting your application. Description Are you looking for a Tech position where you can really make a difference for the Company? Here is your opportunity to ensure we...


  • Omaha, United States U.S. Army Acquisition Support Center Full time

    Interpret and implement cyber vulnerabilities and solutions with reference to the U.S. Army’s Strategic objectives in cyber security. Self-generate critical tasks based on organizational mission and strategic goals. Serve as a senior lead and manager of...


  • Omaha, United States Omaha Public Power Full time

    Senior Security Risk Analyst The Senior Security Risk Analyst position provides specialized enterprise-wide cybersecurity risk management to assist with maintaining an acceptable level of security and privacy risk while ensuring cybersecurity resilience of OPPD¿s enterprise technology systems. The Senior Security Risk Analyst is responsible for leading in...


  • Omaha, United States Omaha Public Power Full time

    Senior Security Risk Analyst The Senior Security Risk Analyst position provides specialized enterprise-wide cybersecurity risk management to assist with maintaining an acceptable level of security and privacy risk while ensuring cybersecurity resilience of OPPD¿s enterprise technology systems. The Senior Security Risk Analyst is responsible for leading in...


  • Omaha, United States Omaha Public Power Full time

    Senior Security Risk Analyst The Senior Security Risk Analyst position provides specialized enterprise-wide cybersecurity risk management to assist with maintaining an acceptable level of security and privacy risk while ensuring cybersecurity resilience of OPPD's enterprise technology systems. The Senior Security Risk Analyst is responsible for leading in...

  • Threat Analyst

    1 month ago


    Omaha, United States SecureSky Full time

    SecureSky, Inc. is Seeking a Threat Analyst SecureSky is an advanced cloud and hybrid cybersecurity provider, providing enablement and optimization of XDR platforms and managed security services including Managed Detection and Response (MDR), Continuous Threat Exposure Management (CTEM), and ongoing XDR platform management. This position is a full-time...

  • Project Manager

    1 month ago


    Omaha, United States Cordova Full time

    Job DescriptionJob DescriptionConnecting People and Technology! Project ManagerWe have a client that we are working with that seeks a Project Manager to lead a hybrid cyber security initiative. The right candidate will manage a team, ensure project delivery within timelines and budgets, and mitigate risks. The Project Manager,while working with coordinators...

  • Threat Analyst

    1 month ago


    Omaha, United States SecureSky, Inc Full time

    Job DescriptionJob DescriptionSecureSky, Inc. is Seeking a Threat AnalystSecureSky is an advanced cloud and hybrid cybersecurity provider, providing enablement and optimization of XDR platforms and managed security services including Managed Detection and Response (MDR), Continuous Threat Exposure Management (CTEM), and ongoing XDR platform management. This...


  • Omaha, United States SecureSky, Inc Full time

    Job DescriptionJob DescriptionSeeking Overnight and Weekend Cybersecurity Tier 1 Triage AnalystsSecureSky is an advanced cloud and hybrid cybersecurity provider, providing SIEM deployment and ongoing Managed Detection and Response (MDR), Continuous Threat Exposure Management (CTEM), and XDR platform management. Open positions are for overnights (Central U.S....