Cyber Blue Team Analyst - Security Clearance Required

Applied Research Associates (ARA)
Ft Belvoir, Virginia
Full-time

The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.

S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency’s Nuclear Enterprise Support Directorate (NE)’s Mission Assurance Department (MA) program.

We are seeking hands-on cyber analysts with and understanding of both the compliance standards and the tools and techniques to assess vulnerabilities to be a part of our team.

Assessment teams will identify risks that may lead to mission loss or degradation and provide recommendations for risk Assessment teams will identify risks that may lead to mission loss or degradation and provide recommendations for risk reduction based on DoD Mission Assurance Assessment benchmarks.

Teams will identify threats to information technology and operational technology and assess the vulnerability and risk to assets.

Selected candidates will apply in-depth knowledge of cyber threats to develop recommendations to remediate system vulnerabilities.

Our teams will provide a balanced look at the mission survivability of key DoD facilities and provide recommendations with supporting rationale to leadership.

Teams will also perform assessments from an adversarial viewpoint to identify weaknesses, test and evaluate protection strategies, and demonstrate exploitation of identified vulnerabilities.

Components of these assessments include but are not limited to examining telecommunications (e.g., video, voice and data, commercial and military) and cyber space operations (e.

g., computer networks, IA tools use, operations security).

Cyber assessment teams may be deployed to high-threat but permissive environments anywhere in the world. Each team can support up to 10 assessments per year that range from one to six weeks in duration, from start to submission.

Required Qualifications :

  • Bachelor’s degree or higher in computer science, information technology, computer engineering, electrical engineering or related discipline
  • 4 years of experience OR 10 years commensurate experience can serve as a substitute for degree requirements
  • Current / Active DoD Top Secret clearance with the ability to obtain and maintain SCI access
  • Active certifications required IAT II as described in DoDD 8570.01 and CSSP Auditor
  • Demonstrated experience with Linux environments (Red Hat, CentOS, Ubuntu)
  • Understanding of information technology threats, and cybersecurity practices
  • Hands-on experience with security monitoring, threat hunting, packet analysis, malware analysis, signature development, and / or shell scripting
  • Hands-on experience with network monitoring and packet inspection tools
  • Programming experience (Perl, Python, C, etc.)

Desired Qualifications

  • Possess the knowledge, skills, and ability to operate the advanced cyber analytical toolkit and perform required assessments
  • Possess working knowledge of DoD’s IT system and network certification and accreditation processes to include system security authorization agreements
  • Experience conducting Information Operations Computer Network Defense / Exploitation assessments
  • Programming experience (Perl, Python, C, etc.)
  • Experience with firewalls and network TAP technologies
  • Experience installing, configuring, administering software applications
  • Demonstrated skills in troubleshooting problems with software and hardware
  • Experience configuring, managing and maintaining networking equipment
  • Working knowledge of Department of Defense’s Information Assurance
  • Experience in Vulnerability Alert processes
  • Working knowledge of Computer Network vulnerability / compliance analysis software

COMPANY INFORMATION :

Applied Research Associates, Inc. is an employee-owned international research and engineering company recognized for providing technically superior solutions to complex and challenging problems in the physical sciences.

The company, founded in Albuquerque, NM, in 1979, currently employs over 1400 professionals. ARA offices throughout the United States and Canada provide a broad range of technical expertise in defense technologies, civil technologies, computer software and simulation, systems analysis, environmental technologies, and testing and measurement.

The corporation also provides sophisticated technical products for environmental site characterization, pavement analysis, and robotics.

At ARA, employees are our greatest assets. The corporation realizes that employee ownership spawns greater creativity and initiative along with higher performance and customer satisfaction levels.

ARA gives its employees the tools, training, and opportunities to take more active roles as owners. The culture is challenging;

innovation and experimentation are the norm. Employees are eligible for contributions which not only add to the company’s success, but also their own through the Employee Stock Ownership Plan (ESOP).

The motto, Engineering and Science for Fun and Profit sums up the ARA experience. For additional information and an opportunity to join this unique workplace, please visit our website at www.ara.com .

Please apply at www.careers.ara.com for the Cyber Blue Team Analyst position

ExperienceRequired

4 - 7 years : Relevant work experience

EducationRequired

Bachelors or better in Computer Science or related field

BehaviorsRequired

  • Team Player : Works well as a member of a group
  • Innovative : Consistently introduces new ideas and demonstrates original thinking
  • Detail Oriented : Capable of carrying out a given task with all details necessary to get the task done well
  • Dedicated : Devoted to a task or purpose with loyalty or integrity

MotivationsRequired

  • Self-Starter : Inspired to perform without outside help
  • Peer Recognition : Inspired to perform well by the praise of coworkers
  • Goal Completion : Inspired to perform well by the completion of tasks
  • Ability to Make an Impact : Inspired to perform well by the ability to contribute to the success of a project or the organization

Equal Opportunity Employer / Protected Veterans / Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant.

However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)

See job description

13 days ago
Related jobs
Promoted
Peraton
Arlington, Virginia

Seamlessly work alongside a team of host, network, and cloud forensic analysts to meet the mission requirements for both incident response and threat hunting engagements. Active Top Secret Security Clearance and the ability to obtain TS/SCI. SANS Global Industrial Cyber Security Professional (GICSP)...

Promoted
Jacobs
Quantico, Virginia

Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. We are seeking an Analyst to join our team of passionate individuals. Provide peer-to-peer assessments when analysts require evaluations and when analysts need to be tested on their posi...

Promoted
ManTech
Quantico, Virginia

ManTech is seeking an Air Systems Analyst to support our Marine Corps Intelligence Activity contract on MCB Quantico. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect...

Promoted
EMCOR Government Services
Vienna, Virginia

Current Top Secret (TS) clearance with Sensitive Compartmented Information (SCI) eligibility. Strong oral and written communication skills required. We offer our employees a competitive salary and comprehensive benefits package and are always looking for individuals with the talent and skills requir...

Promoted
Peraton
Arlington, Virginia

Extensive experience in areas such as network design and implementation, LAN/WAN, SDN, network interfacing, HCI, enterprise interoperability, cybersecurity, internet protocols and TCP/IP, as well as, server configuration and maintenance across multiple network infrastructures are required. A DoD Top...

Promoted
EMCOR Government Services
Alexandria, Virginia

Leads a team of technical employees. Experience and knowledge of office administration, plant management, reporting, budgeting and control, and business operations, blueprints, buildings, grounds, equipment, housekeeping, construction, repair, maintenance, purchasing, inventory control, fire, safety...

Promoted
DAn Solutions, Inc
Arlington, Virginia

Cybersecurity and Information Assurance experience desired, but not required. APPLICANTS THAT DO NOT MEET THE MIN CLEARANCE REQUIREMENT WILL NOT BE CONSIDERED. DoD 8570 IAT Level II certification required. Knowledge of DoD software development practices, information assurance policies, and security ...

Promoted
Peraton
Springfield, Virginia

We are looking for new team members who want to take the next step in their career by upgrading their clearance to TS/SCI. In order to realize Agency strategic goals, Peraton guides optimal execution towards the future state vision by migrating to a multi-Cloud infrastructure to facilitate automated...

Promoted
Jacobs
Arlington, Virginia

Active DoD TS/SCI security clearance is required with adjudication within the last 5 years or designated CE and the ability to obtain and maintain special accesses. In this position you’ll be a part of a team that maintains and supports our customers facility by ensuring that the telecommunications ...

B4Corp
McLean, Virginia

The Cyber Analyst will work a 4-day work week; 10 hours per shift. Cybersecurity, Information Technology or Computer Science. Knowledge of cybersecurity principles, incident detection, analysis, and response methodologies. Position Requires a Top Secret (TS/SCI) Clearance with a Polygraph. ...