Fort Meade, MD, US
127 days ago
Cyber Security Fusion Watch Officer
Welcome page Returning Candidate? Log back in! Cyber Security Fusion Watch Officer Job Locations US-MD-Fort Meade Posted Date 3 months ago(1/4/2024 9:47 AM) ID 2023-9099 # of Openings 1 Category Cyber Clearance TS/SCI Overview

This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN).  JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD.  The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies.

Responsibilities Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure. Required Experience/Qualifications Bachelor’s degree in related discipline and 8-12 years of related experience.  Additional experience may be accepted in lieu of degree.DoD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.Proficiency with datasets, tools and protocols that support analysis (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc.).Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs). Preferred Experience/Qualifications Experience with the DODIN and other DoD Networks.Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.)Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.Experience in intelligence driven defense and/or Cyber Kill Chain methodology.IAT Level III or IAM Level II+III Certifications Special Requirements/Security Clearance Active DoD TS/SCI Clearance and eligible for polygraph. Options Apply for this job onlineApplyShareRefer this job to a friendRefer Sorry the Share function is not working properly at this moment. Please refresh the page and try again later. Share on your newsfeed
By Light provides a broad range of hardware, software, engineering, and IT integration services. Headquartered in Tysons, VA, we support defense, civilian, commercial, and health IT customers worldwide. We offer an excellent benefits package that includes: medical, dental, vision, life and disability insurance, paid time off, paid holidays, and 401(k) match.

An Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities Application FAQs

Software Powered by iCIMS
www.icims.com

Confirm your E-mail: Send Email