US Jobs US Jobs     UK Jobs UK Jobs     EU Jobs EU Jobs

   

Senior Cyber Blue Team Analyst

The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S.

and Allied systems, networks, infrastructures, and assets.

Our team will support the Defense Threat Reduction Agency’s Nuclear Enterprise Support Directorate (NE)’s Mission Assurance Department (MA) program.

We are seeking hands-on cyber analysts with and understanding of both the compliance standards and the tools and techniques to assess vulnerabilities to be a part of our team.

Assessment teams will identify risks that may lead to mission loss or degradation and provide recommendations for risk reduction based on DoD Mission Assurance Assessment benchmarks.

Teams will identify threats to information technology and operational technology and assess the vulnerability and risk to assets.

Selected candidates will apply in-depth knowledge of cyber threats to develop recommendations to remediate system vulnerabilities.

Our teams will provide a balanced look at the mission survivability of key DoD facilities and provide recommendations with supporting rationale to leadership.

Teams will also perform assessments from an adversarial viewpoint to identify weaknesses, test and evaluate protection strategies, and demonstrate exploitation of identified vulnerabilities.

Components of these assessments include but are not limited to examining telecommunications (e.g., video, voice and data, commercial and military) and cyber space operations (e.g., computer networks, IA tools use, operations security).

Cyber assessment teams may be deployed to high-threat but permissive environments anywhere in the world.

Each team can support up to 10 assessments per year that range from one to six weeks in duration, from start to submission.

Required Qualifications:


* Bachelor’s degree or higher in computer science, information technology, computer engineering, electrical engineering and related discipline


* 8 -10 years of experience


* Current / Active DoD Top Secret clearance with the ability to obtain and maintain SCI access


* Active IAT II Certifications as described in DoDD 8570.01 and Active CSSP Auditor certification


* Understanding of information technology threats, and cybersecurity practices


* Hands-on experience with security monitoring, threat hunting, packet analysis, malware analysis, signature development, and/or shell scripting


* Hands-on experience with network monitoring and packet inspection tools


* Demonstrated experience with Linux environments (Red Hat, CentOS, Ubuntu)


* Programming experience (Perl, Python, C, etc.)

Desired Qualifications


* Team and Project leadership/management experience


* Excellent written and verbal communications skills


* Possess the knowledge, skills, and ability to operate the advanced cyber analytical toolkit and perform required assessments


* Possess working knowledge of DoD’s IT system and n...




Share Job