Recent Searches

You haven't searched anything yet.

8 Cyber Security Fusion Watch Officer Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Leidos
Fort Meade, MD | Full Time
$91k-122k (estimate)
2 Days Ago
TEKsystems c/o Allegis Group
Fort Meade, MD | Full Time
$92k-127k (estimate)
5 Days Ago
Leidos
Fort Meade, MD | Full Time
$113k-141k (estimate)
2 Days Ago
Axom Technologies Inc.
Fort Meade, MD | Full Time
$121k-152k (estimate)
2 Months Ago
By Light Professional IT Services LLC
Fort Meade, MD | Other
$131k-163k (estimate)
5 Months Ago
Leidos
Fort Meade, MD | Full Time
$108k-135k (estimate)
4 Months Ago
TEKsystems c/o Allegis Group
Fort Meade, MD | Full Time
$121k-152k (estimate)
1 Week Ago
Leidos
Fort Meade, MD | Full Time
$83k-115k (estimate)
2 Months Ago
Cyber Security Fusion Watch Officer
$131k-163k (estimate)
Other | Business Services 5 Months Ago
Save

By Light Professional IT Services LLC is Hiring a Cyber Security Fusion Watch Officer Near Fort Meade, MD

Overview

This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies.

Responsibilities

  • Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.
  • Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.
  • Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.
  • Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.
  • Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.
  • Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.
  • Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.
  • Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.
  • Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.
  • Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.
  • Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.
  • Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.
  • Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure.

Required Experience/Qualifications

  • Bachelor’s degree in related discipline and 8-12 years of related experience. Additional experience may be accepted in lieu of degree.
  • DoD 8570 IAT Level II Certification (SEC , CySA, GICSD, etc.).
  • Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.
  • In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.
  • Proficiency with datasets, tools and protocols that support analysis (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc.).
  • Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)
  • Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.
  • Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs).

Preferred Experience/Qualifications

  • Experience with the DODIN and other DoD Networks.
  • Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)
  • Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.)
  • Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).
  • Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
  • Experience in intelligence driven defense and/or Cyber Kill Chain methodology.
  • IAT Level III or IAM Level II III Certifications

Special Requirements/Security Clearance

  • Active DoD TS/SCI Clearance and eligible for polygraph.

Job Summary

JOB TYPE

Other

INDUSTRY

Business Services

SALARY

$131k-163k (estimate)

POST DATE

12/21/2023

EXPIRATION DATE

01/04/2025

WEBSITE

bylight.com

HEADQUARTERS

FAYETTEVILLE, NC

SIZE

1,000 - 3,000

FOUNDED

2002

TYPE

Private

CEO

BOB DONAHUE

REVENUE

$50M - $200M

INDUSTRY

Business Services

Related Companies
About By Light Professional IT Services LLC

By Light Professional IT Services provides a broad range of hardware, software engineering, integration services to commercial and defense industry.

Show more

By Light Professional IT Services LLC
Full Time
$72k-89k (estimate)
Just Posted
By Light Professional IT Services LLC
Full Time
$52k-67k (estimate)
Just Posted
By Light Professional IT Services LLC
Full Time
$66k-83k (estimate)
Just Posted