Technical Security and Signals Countermeasures Specialist

3 days ago


Bethesda, Maryland, United States 00100 LEIDOS, INC. Full time

Job Summary:

The TSSC Policy and Strategy Analyst will provide expertise in developing, assessing, coordinating, and implementing policies and guidance related to the ICD 702 mission. This role will leverage technical security expertise to ensure policies and practices address technical security vulnerabilities.

Key Responsibilities:

  • Develop and assess policies and guidance related to the ICD 702 mission.
  • Provide technical security expertise to ensure policies and practices address technical security vulnerabilities.
  • Support the development of IC and U.S. Government strategies for ICD 702 mission requirements.
  • Understand, review, analyze, and evaluate technical security vulnerabilities and needs.
  • Support hands-on TSCM requirements, including SCIF assessments for ICD 705 compliance.
  • Collaborate across agencies to share ideas, solicit input, and garner consensus on proposed development/revision of TSSC-related policies, standards, and practices.
  • Coordinate and collaborate across business and technology functions to ensure policy considerations are comprehensively informed.
  • Support the preparation and facilitation of client meetings, workshops, and focus groups with technical and non-technical audiences.

Requirements:

  • Active TS/SCI w/ CI Poly clearance.
  • Typically requires a BA in an engineering and/or a technical domain, plus 12-15 years of prior relevant experience, or a Master's degree with 10-13 years of prior relevant experience.
  • At least 10 years' experience in executing TSSC tradecraft, TSSC-related policy development, security engineering, technical intelligence analysis, or similar activities.
  • Experience in TSCM, TEMPEST, CND, and/or offensive technical surveillance disciplines.
  • Hands-on, theoretical, or intel reporting experience in at least one of the following technical domains: acoustic, electrical, optical, and radio frequency (wireless) domains.
  • Working knowledge of ICD 702 and ICD 705 doctrines.
  • Strong business/interagency relationship management skills.
  • Comfort with serving in a client-facing role to internal and external stakeholders.
  • Excellent written and interpersonal skills with the ability to articulate technical concepts and solutions to both technical and non-technical audiences.

Desired Qualifications:

  • Working knowledge of Overseas Security Policy Board (OSPB) policies, including Department of State 12 FAM/FAH.


  • Bethesda, Maryland, United States Leidos Full time

    Job SummaryWe are seeking a highly skilled Technical Security and Signals Countermeasures Specialist to join our team at Leidos. As a key member of our team, you will be responsible for developing, assessing, and implementing policies and guidance related to technical security vulnerabilities.Key ResponsibilitiesProvide expertise in developing and...

  • Signal Analyst

    2 weeks ago


    Bethesda, Maryland, United States Lockheed Martin Corporation Full time

    Job Title: Signal AnalystWe are seeking a skilled Signal Analyst to join our team at Lockheed Martin Corporation. As a Signal Analyst, you will play a critical role in supporting expatriate work in Alice Springs, Northern Territory, Australia.Job Summary:The successful candidate will use state-of-the-art computer hardware and software to search for,...

  • Signal Analyst

    4 weeks ago


    Bethesda, Maryland, United States Lockheed Martin Full time

    Job DescriptionJob Title: Signal AnalystJob Summary: We are seeking a highly skilled Signal Analyst to join our team at Lockheed Martin. As a Signal Analyst, you will play a critical role in supporting our expatriate work in a remote overseas location.Key Responsibilities:Use state-of-the-art computer hardware and software to search for, identify, and...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at General Dynamics Information Technology. As a Security Control Assessor, you will play a critical role in helping our clients achieve their mission objectives while ensuring the security and integrity of their systems.Key ResponsibilitiesProvide documentation to...

  • Signal Analyst

    4 weeks ago


    Bethesda, Maryland, United States Lockheed Martin Corporation Full time

    Unlock Your Potential as a Signal Analyst at Lockheed Martin CorporationAre you ready to take your career to new heights? We're seeking a skilled Signal Analyst to join our team at Lockheed Martin Corporation. As a Signal Analyst, you will play a critical role in supporting our expatriate work in Alice Springs, Northern Territory, Australia.Key...


  • Bethesda, Maryland, United States Marriott International Full time

    Job SummaryMarriott International's Security Engineering team is seeking an experienced technical leader to lead a premier engineering team that develops, operates, and supports heterogeneous security infrastructure and controls on a global scale. This role will be responsible for building and leading the Cyber Security Engineering program, driving critical...


  • Bethesda, Maryland, United States General Dynamics Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify vulnerabilities and threatsDevelop and...


  • Bethesda, Maryland, United States SAIC Full time

    Job Title: Digital Signals Processing Engineer LeadSAIC is seeking a highly skilled and experienced Digital Signals Processing Engineer Lead to join our team. As a key member of our team, you will be responsible for leading a team of technical professionals in the development and implementation of digital signal processing solutions.Key Responsibilities:Lead...


  • Bethesda, Maryland, United States Precision Solutions Full time

    About the RoleWe are seeking a highly skilled Senior Security Control Assessor to join our team at Precision Solutions. As a Senior Security Control Assessor, you will be responsible for evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problems.Key ResponsibilitiesEvaluate security controls...

  • Signal Analyst

    4 weeks ago


    Bethesda, Maryland, United States Lockheed Martin Corporation Full time

    Job DescriptionThe Lockheed Martin Corporation is seeking a skilled Signal Analyst to support expatriate work in a remote overseas location. This is a unique opportunity to work with cutting-edge technology and contribute to the success of our organization.Key Responsibilities:Use state-of-the-art computer hardware and software to search for, identify, and...


  • Bethesda, Maryland, United States MAXIMUS Full time

    About the RoleWe are seeking a highly skilled and mission-oriented Architectural Engineering Specialist to support our customer with congressionally mandated security consultation for diplomatic construction projects.Key ResponsibilitiesReview project plans, construction Security Plans, architectural drawings, and technical data to determine compliance with...


  • Bethesda, Maryland, United States SAIC Full time

    Job Title: Digital Signals Processing Engineer LeadSAIC is seeking a highly skilled and experienced Digital Signals Processing Engineer Lead to join our team. As a key member of our interdisciplinary team, you will be responsible for leading a team of forensic media analysts for the National Media Exploitation Center (NMEC) with DIA.Key...


  • Bethesda, Maryland, United States SAIC Full time

    Job Title: Digital Signals Processing Engineer LeadJob Summary:SAIC is seeking a highly skilled Digital Signals Processing Engineer Lead to join our team. As a key member of our interdisciplinary team, you will be responsible for leading a team of forensic media analysts for the National Media Exploitation Center (NMEC) with DIA.Key Responsibilities:Identify...


  • Bethesda, Maryland, United States General Dynamics Full time

    About the RoleWe are seeking a highly skilled Security Control Assessor to join our team at General Dynamics Information Technology (GDIT). As a Security Control Assessor, you will play a critical role in helping our clients achieve their mission objectives by ensuring the security and integrity of their systems and data.Key ResponsibilitiesProvide...

  • Security Specialist

    2 weeks ago


    Bethesda, Maryland, United States Leidos Holding Full time

    Security Specialist Job DescriptionLeidos is seeking a highly skilled Security Specialist to join our team in Bethesda, MD. As a Security Specialist, you will play a critical role in ensuring the security and integrity of our operations.Key Responsibilities:Develop and implement security programs to meet mission requirements.Provide recommendations on...


  • Bethesda, Maryland, United States Precision Solutions Full time

    Job SummaryPrecision Solutions is seeking a highly skilled Senior Security Control Assessor to join our team in supporting a federal client. As a Senior Security Control Assessor, you will be responsible for evaluating the security controls within network systems to identify vulnerabilities and recommend actions to correct problems.Key...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics Information Technology. As a Security Control Specialist, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify...


  • Bethesda, Maryland, United States Leidos Holding Full time

    Job SummaryLeidos is seeking a highly skilled Deputy Technical Program Manager to join our team. As a key member of our High Fidelity Simulation Business Area, you will be responsible for leading the development of sonar tactical decision aids used by the Fleet. This is a unique opportunity to work with state-of-the-art technologies and make a significant...


  • Bethesda, Maryland, United States Leidos Full time

    Job SummaryWe are seeking a highly skilled Deputy Technical Program Manager to join our team at Leidos. As a key member of our High Fidelity Simulation Business Area, you will be responsible for leading the development of sonar tactical decision aids used by the Fleet.Key ResponsibilitiesDevelop and execute a program roadmap to deliver requirements for 20+...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleAs a Security Control Assessor at General Dynamics Information Technology, you will play a critical role in supporting and advancing our clients' missions by providing expert security assessments and recommendations.Key ResponsibilitiesProvide detailed documentation of system risks, test procedures, and results to customers.Develop and...