Recent Searches

You haven't searched anything yet.

9 Cyber Security Watch Officer (Mon - Thurs 1pm - 11pm) Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Apex Systems
Fort Meade, MD | Full Time
$97k-127k (estimate)
4 Weeks Ago
TEKsystems c/o Allegis Group
Fort Meade, MD | Contractor
$94k-123k (estimate)
4 Days Ago
TEKsystems c/o Allegis Group
Fort Meade, MD | Full Time
$92k-127k (estimate)
4 Days Ago
Apex Systems
Fort Meade, MD | Other
$93k-121k (estimate)
3 Days Ago
CACI
Fort Meade, MD | Full Time
$97k-126k (estimate)
3 Weeks Ago
TEKsystems c/o Allegis Group
Fort Meade, MD | Full Time
$121k-152k (estimate)
2 Months Ago
By Light Professional IT Services LLC
Fort Meade, MD | Other
$131k-163k (estimate)
6 Months Ago
TEKsystems c/o Allegis Group
Fort Meade, MD | Full Time
$94k-117k (estimate)
2 Weeks Ago
Leidos
Fort Meade, MD | Full Time
$108k-135k (estimate)
5 Months Ago
Cyber Security Watch Officer (Mon - Thurs 1pm - 11pm)
Apex Systems Fort Meade, MD
$97k-127k (estimate)
Full Time | Business Services 4 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Apex Systems is Hiring a Cyber Security Watch Officer (Mon - Thurs 1pm - 11pm) Near Fort Meade, MD

Job Details

Job#: 2029627

Job Description:
Apex Systems is looking for a Cyber Security Watch Office to support one of our largest DoD clients in Fort Meade, MD.
If interested in this, or any other opportunities in the government space, please send resume to Tessa Moulds via
Position: Cyber Security Watch Officer
Location: Fort Meade, MD
Terms: 6 month contract to hire
Clearance Required: TS/SCI
Shift: 1pm - 11pm (10 hour shifts, 4 days per week)
Primary Responsibilities:
  • Support the DJOC Battle Captain with all Cyber Defense and Network Assurance issues to include making recommendations regarding Indicators of Compromise (IOC), malicious cyber activity, and the overall security posture of our networks.
  • Provide technical oversight of information security services and customer support initiatives, by Updating DoD shared SA and knowledge management (KM) tools, including CMDNet, websites, blogs, and wikis, chat, collaboration tools, and portals.
  • Consume and analyze operational reporting from cyber organizations; prepare and deliver daily situational awareness and operational update briefings, through the by coordinating with other cyber elements to obtain information for slide, briefings, presentations, or other SA products.
  • Report DCO and incident management responses to network intrusions, malware, and other cyber events.
  • Maintain awareness of all pertinent directives, orders, alerts, and messages to include the preparation and delivery of daily situational awareness and operational update briefings to DISA Senior Leadership.
  • Oversee all network defense operations and be familiar with the operations process flow and execution. Coordinate and collaborate with internal DISA elements and mission partners to share the understanding and impact of day-to-day malicious cyber activity.
  • Identify problems, determine accuracy and relevance of a broad range of technical information. Use sound judgment to generate, evaluate, and execute alternative courses of action. Produce timely, effective, decision-quality technical recommendations to support senior leadership.
  • Coordinate and ensure DoD incident handling reporting procedures are adhered to in accordance with (IAW) DoD, CJCS, USCC, and DISA guidance, regulations, and directives. Review Commander Joint Chiefs of Staff Manual (CJCSM) 6510: Cyber Incident Handling Program.
  • Serve as Senior Defensive Cybersecurity SME during 24x7 operations. Requires the ability to think independently and make decisions/recommendations which will have an immediate effect on the security of our networks.
Basic Qualifications:
  • Must have a DoD-8570 IAT Level 2 baseline certification (Security CE or equivalent) to start and must obtain CSSP-A certification within 180 days of start date.
  • CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization. Requires a deep understanding and the ability to apply cyber security related principles, theories, and concepts.
  • Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodology.
  • Work independently and as part of a team to develop solutions to issues that are unclear and require deep technical knowledge.
  • Experience in a 24x7 environment. This includes mentoring, training, and reviewing the work performed by more junior personnel.
  • Experience recognizing situational awareness indicators and executing judgment of potential impact on mission operations.
  • Must have an active Top Secret/SCI security clearance.
Preferred Qualifications:
  • Prior Military IT or IC Experience
  • Hands on Experience working with DoD Networks including NIPR and SIPR
  • Willing to perform Shift Work - Swing-shift hours: 1pm-11pm.
  • Performs well under pressure and has the ability to Multitask.
  • Motivated, initiative driven person with strong written and verbal communication skills, replying to official communications via email or phone, with the ability to report or speak to complex technical reports on analytical findings.
  • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and understanding of intrusion set tactics, techniques, and procedures (TTPs)
EEO Employer
Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$97k-127k (estimate)

POST DATE

05/18/2024

EXPIRATION DATE

06/15/2024

WEBSITE

apexsystems.com

HEADQUARTERS

SAN BRUNO, CA

SIZE

200 - 500

FOUNDED

1995

TYPE

Private

CEO

JOE ZONE

REVENUE

$500M - $1B

INDUSTRY

Business Services

Related Companies
About Apex Systems

Apex Systems is a consulting firm that offers hiring, staffing, and workforce management solutions for technology companies/

Show more

Apex Systems
Full Time
$90k-110k (estimate)
Just Posted
Apex Systems
Contractor
$64k-76k (estimate)
Just Posted
Apex Systems
Contractor
$138k-178k (estimate)
Just Posted