Cyber Red Team - Defensive Cyber Engineer

Fort Meade, MD, United States

Applications have closed

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton seeks a Cyber Defensive Operations Engineer to support Cyber Red Team Operations for JFHQ-DODIN. Location: Fort Meade, MD. 

 

Tasks include:

  • Support CSSP evaluations.  develop CSSP SOPs and Process Guides, Assessment Deficiency reports, and memorandum for CSSP compliance
  • Develop the methodology and advanced tools, tactics, and techniques.
  • Conduct Cyber Red Team assessments
  • Develop and maintain SOPs, concept of operations (CONOPs), TTPs, policies, checklists, and guides for the Cyber Red Team program
  • Support the gap analysis activities related to Cyber Red Team and report shortfalls in cyber capabilities against program effectiveness
  • Develop information security assessment policy, methodology, and individual

Qualifications

Required:

  • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD, Will consider HS with 12 years of experience. 
  • Must have experience in DCO and/or OCO
  • Must complete the JFHQ-DODIN Cyber Red Team Training and Certification program.
  • Must pass an industry recognized penetration tester certification examination.
  • Must meet the following minimum requirements:
    • Be qualified in one (1) additional cyber specialty (e.g., Web Applications, Networking, Wireless, etc.)
    • Complete all journeyman training tasks (certified).
    • Complete JFHQ-DODIN Cyber Red Team Journeyman Verification and Performance of Tasks (VPT) Board
  • Current DOD 8140/8570 IAT Level II certification.  Must obtain certification within 60 days of employment.  Must maintain in ATCTS for duration of position.
  • Current DOD 8140/8570 CSSP-Analyst certification.  Must obtain certification within 60 days of employment.  Must maintain in ATCTS for duration of position.
  • Active TS/SCI clearance

Preferred (not required):

  • IAT level III

  • IAM Level III

  • CSSP-Infrastructure Support

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligible to participate in an attractive bonus plan.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Job stats:  1  0  0

Tags: Clearance Compliance ConOps DCO DoD DoDD 8140 DoDD 8570 IAM OCO PhD Red team Security assessment TS/SCI TTPs

Perks/benefits: Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.