Senior Cyber Security Analyst

3 weeks ago


Camp Lejeune, United States JCTM Full time

The Challenge: As Senior Cyber Security Analyst on our team you will coordinate with information technology stakeholders to identify end-user systems, networks, and communication equipment vulnerabilities and maintenance requirements while ensuring information is properly catalogued and coordinated for resolution of technical issues. In this role, you will support the discovery and incorporation of cybersecurity toolsets and associated CONOPS, TTPs, and processes across Marine Corps networks. You will identify and integrate mission essential software applications to provide increased access to open-source data information stores and associated technologies and processes; these applications must be Intelligence Community (IC) compliant and provide timely, relevant, and accurate intelligence products to deployed forces. You must be able to provide on-site cybersecurity support to system administration activities, software installation, and maintenance support, manage requirement prioritization. You will provide technical assessments of emerging technology projects and solutions for integration and assist in installation and administration of emerging capabilities, to include documentation within the risk management framework (RMF). Additionally, you will assist with identification of network vulnerabilities resulting from alerts posted by defense information systems agency (DISA) or cybersecurity and infrastructure security agency (CISA). Build Your Career: At JCTM, we know the power of knowledge and experience combined with integrity. When you join JCTM, you are joining a team that empowers their people, does what is right, and believes that every ‘JCTMer’ has a role in helping manage our culture. Meaningful work – Use your skills, knowledge, experience, and drive in a fast-paced intelligence center supporting the DoD, the Intelligence Community, and our country. Your work will directly support the safety and security of our Nation’s service members. Challenging projects – The successful Senior Cybersecurity Analyst will possess both domain, and expert level technical knowledge that will allow them to provide technical and management leadership on major tasks while interfacing and building lasting relationships with senior DoD management. Your expertise will assist in integrating emerging programs, cyber security hardware, software, and technology on to Marine Corps networks, while working closely with HHQ and MSCs. This integration includes ensuring capability (data integration) with other USMC Programs of Record (PORs) and providing training for hardware and software setup in a deployed environment. Your decision making and domain knowledge will have a critical impact on overall project implementation for efforts that here will have direct and wide-reaching effects across the Department of Defense State-of-the-art technology – Broaden your capabilities while working directly in support of the DoD optimizing emerging technologies and methodologies for successful employment at multiple echelons. New skills – Alongside a myriad of both technical and functional experts, you can gain practical experience with advanced technologies, emerging tools and concepts, and strategic level implementation. Room to grow – You will be inspired to grow your career and become a key contributor to your company’s processes and strategic goals through your alignment with mentors and collaborative colleagues. From the top down, ‘JCTMers’, regardless of position or contract have access to expand their roles within the company in support of special projects and company growth as they desire. You Have: Active TS/SCI Clearance DoD 8570.01M / DoDM 8140.3 Cybersecurity Workforce certification (Security+ minimum) 10+ years of specialized Information Assurance Experience for Department of Defense IT systems to include a combination of: NIST, DISA, and DoD Security Standards and Risk Management Framework (RMF) processes Working and documenting Risk Management Framework processing with end results achieving an Authority to Operate (ATO) Using compliance scanning tools (ACAS, Fortify); running scans, evaluating results, and determining remediation steps Writing POAMs, including detailed justifications for program-required non-compliant items Developing and maintaining detailed cybersecurity project plans, identifying all action items necessary to obtain and maintain, system authorization; maintain compliance and implement the system’s continuous monitoring strategy; account for known system inspections, and system milestone events Using Marine Corps Certification and Accreditation Support Tool (MCCAST) or similar tool, for the authoritative authorization packages Providing Cyber Security guidance at meetings, briefings, and design reviews, and during system development in accordance with prevailing Cyber regulations and policies Ensuring Cyber Security system designs properly mitigate identified threats and vulnerabilities Analyzing and reviewing the results of network and system vulnerability scans and be able to validate the implementation of IA Controls. Assessing C&A impact based on ACAS and STIG results, and identified the strength of the mitigation or remediation Producing report package status and risks weekly to senior level government leadership Ability to develop the Security Plan, Security Assessment Plan, Security Assessment Report, and Executive Summaries Thorough understand of and experience with the Federal Information Security Management Act (FISMA) Ability to provide Cyber Security guidance and documentation throughout the system development life cycle for Marine Corp systems and application Nice if You Have: Undergraduate degree in cyber security, IT, Computer Science, or a related field DoD 8570.01M / DoDM 8140.3 Cybersecurity Workforce certification (ISC2 CISSP) Knowledge of DoD published Security Technical Information Guidance (STIG) requirements and implementation or compliance process Firm understanding of DISA CAL boundaries and experience coordinating with the PPSM team to register ports not registered within the latest DISA’s CAL boundary list Possess knowledge of current security threats, techniques, and landscape (threat vectors) as well as information systems security requirements to be implemented during system design Experience with business/operations solution architectures (i.e. portals, service management, networks, inventory) Proficiency in Microsoft Office applications, particularly Teams, Visio, Word, Excel, and PowerPoint Clearance: Applicants selected will be subject to a security investigation and must meet eligibility requirements for access to classified information; TS//SCI clearance is required. JCTM is an equal opportunity employer that empowers our people to fearlessly drive internal and external change while supporting the safety and security of our great nation.



  • Camp Lejeune, United States Professional Solutions1, LLC (ProSol) Full time

    II Marine Expeditionary Force Information Management Office (II MEF IMO) is responsible for providing support functions to execute the command section’s and MEF’s Information Management/Command and Control (IM/C2) mission. II MEF IMO provides mission critical technical services and, program of record systems support, where manpower and training plans do...

  • Budget Analyst

    1 day ago


    Camp Lejeune, United States Jacobs Full time

    Your Impact:Challenging Today. Reinventing Tomorrow.We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships.At Jacobs, we challenge the status quo and redefine how to solve the world's greatest...


  • Camp Hill, United States Virpie Tech Full time

    Security Clearance: DOD Secret (Fully Adjudicated), as a minimum Position: Cyber Security Admin Location: Remote Duration:Full time Client Client/DOD JOB RESPONSIBILITIES: This position is for a Cybersecurity Technical Administrator supporting the ALTESS commercial cloud customers who reside in Microsoft Azure and/or Amazon AWS (Gov/DoD). ALTESS...


  • Camp Lejeune, United States Piper Companies Full time

    POSITION SUMMARY: Zachary Piper has been selected to join in support of the US Navy and US Marine Corps on the SMIT contract (formerly NGEN). The SMIT contract is meant to deliver the core backbone of the Navy-Marine Corps Intranet (NMCI), the Marine Corps Enterprise Network (MCEN), and ONE-Net (the Navy IT Services for 10 countries outside the US. The SMIT...


  • Camp Lejeune, United States Piper Companies Full time

    POSITION SUMMARY: Zachary Piper has been selected to join in support of the US Navy and US Marine Corps on the SMIT contract (formerly NGEN). The SMIT contract is meant to deliver the core backbone of the Navy-Marine Corps Intranet (NMCI), the Marine Corps Enterprise Network (MCEN), and ONE-Net (the Navy IT Services for 10 countries outside the US. The SMIT...

  • Budget Analyst

    15 hours ago


    Camp Lejeune, United States Jacobs Full time

    Your Impact: Challenging Today. Reinventing Tomorrow. We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships. At Jacobs, we challenge the status quo and redefine how to solve the world's...

  • C4I Network Analyst

    1 month ago


    Camp Pendleton, United States F2 Systems, LLC Full time

    DOD Active Security Clearance (minimum Secret) Required Experience with USMC Networks and C4I Systems Strongly preferred. C4I Network Admin/ Cyber Network Operator is responsible for providing Network C4I Systems support to military units via on-site and remote efforts. This support includes the set-up, configuration, operation, troubleshooting and...

  • Data Analyst

    1 day ago


    Camp Lejeune, United States Booz Allen Hamilton Full time

    Data Analyst The Opportunity: As a data analyst, you love diving into data and turning it into meaningful insights. With the abundance of structured and unstructured data, you understand the importance of transforming complex data sets into useful information to solve challenges. As a data analyst at Booz Allen, you can use your skills and experience to...


  • Camp Lejeune, United States Professional Solutions Full time

    Summary:II Marine Expeditionary Force Information Management Office (II MEF IMO) is responsible for providing support functions to execute the command section’s and MEF’s Information Management/Command and Control (IM/C2) mission. II MEF IMO provides mission critical technical services and, program of record systems support, where manpower and training...


  • Camp Lejeune, United States Professional Solutions LLC Full time

    Summary:II Marine Expeditionary Force Information Management Office (II MEF IMO) is responsible for providing support functions to execute the command section's and MEF's Information Management/Command and Control (IM/C2) mission. II MEF IMO provides mission critical technical services and, program of record systems support, where manpower and training plans...


  • Camp Lejeune, United States TEKsystems co Allegis Group Full time

    We are seeking a Virtualization Systems Administrator to:• Support US Marine Corps (USMC) enterprise-level hybrid cloud data center engineering, implementation, operations and cybersecurity• Enable USMC world-wide customers to host mission critical applications in multi-cloud environments to support warfighter requirementsWhat you will do: As a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $55-$60 per hour DOEWe are seeking a skilled and experienced Information System Security Officer (ISSO)to join our team!Responsibilities: Determine client security control requirements. Implement security controls in Marine Corps Compliance and Authorization Support Tool (MCCAST). Conduct annual review of each...


  • Camp Lejeune, United States Apex Systems Full time

    Apex Systems is looking for an Asset Manager to support one of our largest DoD clients in Camp Lejeune, NC. If interested in this, or any other opportunities in the government space, please send resume to Tessa Moulds via Candidates must be US Citizens and able to obtain/maintain at minimum, a DoD Secret clearance, per a condition of employment. Position:...


  • Camp Lejeune, United States ProSol Full time

    Summary: II Marine Expeditionary Force Information Management Office (II MEF IMO) is responsible for providing support functions to execute the command section's and MEF's Information Management/Command and Control (IM/C2) mission. II MEF IMO provides mission critical technical services and, program of record systems support, where manpower and training...


  • Camp Pendleton North, United States Na Oiwi Kane Full time

    **JOB DESCRIPTION** **Position Title**:Microsoft Applications Support Analyst **Location**:Camp Pendleton, CA **Introduction**: Rivet Operations Company (“Rivet”) has an opening for a Microsoft Applications Support Analyst to join our rapidly growing team in the Camp Pendleton, CA area. This position will be in support of the I Marine Expeditionary...

  • Security Guard

    1 month ago


    Camp Roberts, United States Department Of The Army Full time

    Summary About the Position: This position is a DOD Cyber Excepted Service (CES) personnel system position in the Excepted Service under 10 USC 1599f. Employees occupying CES positions are in the Excepted Service and must adhere to U.S. Code, Title 10, as well as Department of Defense Instruction You may need to complete a 3 year probationary period, if...

  • Security Guard

    1 month ago


    Camp Roberts, United States Department Of The Army Full time

    Summary About the Position: This position is a DOD Cyber Excepted Service (CES) personnel system position in the Excepted Service under 10 USC 1599f. Employees occupying CES positions are in the Excepted Service and must adhere to U.S. Code, Title 10, as well as Department of Defense...

  • Watch Officer

    3 hours ago


    Camp Lejeune, United States Apex Systems Full time

    Apex Systems, a World-Class Technology Solutions Provider, is seeking applicants for the below position on behalf of our client. Please email an updated resume to Jordan at jdobrinsky@apexsystems.com if interested and qualified. *Please note that only qualified candidates will be contacted. *Position: Watch Officer Location: Camp Lejeune, NC Estimated...


  • Camp Pendleton, United States SAIC Full time

    Description SAIC has an opening for a Special Security Representative located in Camp Pendleton, CA responsible to provide specialized security expertise for the I Marine Expeditionary Force (I MEF). This position is in direct support of the special security officer (SSO) at facility located on Camp Pendleton, CA. Security expertise includes in-depth...


  • Camp Pendleton, United States Engility Corporation Full time

    SAIC has an opening for a Special Security Representative located in Camp Pendleton, CA responsible to provide specialized security expertise for the I Marine Expeditionary Force (I MEF). This position is in direct support of the special security officer (SSO) at facility located on Camp Pendleton, CA. Security expertise includes in-depth knowledge of DoD...