Senior Cyber Space Operator

  • Full-time
  • Clearance: Top Secret/SCI

Company Description

At RED GATE we do everything we can to serve our clients:
Using the right technical skills, unique methodologies, best practices, and integrated technology, we help clients implement bold solutions. New approaches to emerging and evolving threats. Non-traditional ways to overcome entrenched obstacles. Advantage through opportunity. If you have a serious challenge or problem, we can help you solve it.  The below job description provides details on how this role will help to serve our clients.

Job Description

Background

The Defense Threat Reduction Agency (DTRA), Nuclear Enterprise Support Directorate (NE), Mission Assurance Department (MA) performs integrated, multidisciplinary mission assurance assessments that assess vulnerabilities of critical U.S. and allied national/theater mission systems, networks, architectures, infrastructures, and assets.

These assessments are generally requested by the DoD Chief Information Officer; Combatant Commands (CCMDs); Undersecretary of Defense Acquisition and Sustainment (USD(A&S)); Undersecretary of Defense Intelligence (USD(I)); Defense Information Systems Agency (DISA); and other Department of Defense (DoD) and Federal agencies and are coordinated through the Joint Chiefs of Staff and DTRA.

Responsibilities

The NE-MA Department’s cyber component aims to identify vulnerability in critical systems, networks, and architecture that could be exploited well below the level of armed conflict by state or non-state actors, or that could be significantly impacted by natural or accidental hazards. This analysis is accomplished by assessing vulnerabilities through three distinctive lenses:

Mission Assurance Assessments: The Cyber Analyst shall support the Government in identifying vulnerabilities affecting defense critical assets, task critical assets, and critical infrastructure that support defense critical missions. The assessment team works with installation and mission personnel to identify risks that may lead to mission loss or degradation and provide recommendations for risk reduction based on DoD Mission Assurance Assessment benchmarks.

Balanced Survivability Assessments: The Cyber Analyst shall provide a balanced look at the mission survivability of key DoD facilities and provide specific recommendations with supporting rationale to leadership. These assessments identify vulnerabilities within the United States and Allied critical mission systems. The assessment team provides continuing support to infrastructure leadership to enable them to carry out a long-term investment strategy for risk management.

Adversarial Assessments: The Cyber Analyst shall identify weaknesses that can be exploited and perform assessments from an adversarial viewpoint using the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and legal, safety, and security constraints, to test and evaluate protection strategies and demonstrate exploitation of identified vulnerabilities.

Components of these assessments include but are not limited to examining telecommunications (e.g., video, voice, and data, commercial and military) and cyberspace operations (e.g., computer networks, IA tools use, operations security). The NE-MA Department’s operational missions, by necessity, are fluid and require adaptability to the operational need.  NE-MA Department’s cyber assessment teams may be deployed to high-threat but permissive environments anywhere in the world.

 Required Skills/Qualifications

  • Possess mastery level experience working with computer network modeling software and computer network vulnerability/compliance analysis software
  • Possess IAT Level II and CSSP Auditor certifications as defined and described in Joint Publications 3-13 Information Operations and 3-12 Cyberspace Operations, DoDI 8500.1, DoD 8570.01 and 8570.01-M, and as amended.
  • IAT Level II - Possess at least one of the following: CCNA Security+, CySA, GICSP, Security +CE, CND, GSEC, SSCP
  • CSSP auditor - Possess at least one of the following: CEH, CySA, CISA, GSNA, CFR, PenTest+
  • Adhere to CDC recommended immunizations for worldwide deployment.
  • Be able to travel on short notice, work non-standard hours and take on-call duty.
  • Obtain a Passport.
  • Possess effective oral and written communication skills.
  • Expert knowledge of Microsoft Office Suite. Ability to prepare written reports, white papers, and Power-Point presentations.
  • Be capable of operating in all operational and physical environments and work collaboratively and professionally with USG military and/or civilian personnel.

Qualifications

  • Bachelor’s degree in computer science, computer engineering, electrical engineering or a related technical field.
  • Possess seven (7) years’ experience with a bachelor’s degree or five (5) years’ experience with a master’s degree.
  • Possess CISSP/CISM certification

Additional Information

The Red Gate Group, Ltd. is an Equal Opportunity/Affirmative Action Employer. The Red Gate Group, Ltd. considers applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.  EEO is the Law

Privacy Policy