Unfortunately, this job posting is expired. Please click here to view related job postings.
Company

COLSASee more

addressAddressHuntsville, AL
type Form of workFull-Time
CategoryTransportation/Logistics

Job description

Provides technical, consultative and administrative services across a broad range of functional disciplines to assist the customer in effectiveness and efficiency of military and/or intelligence-related operations, resources and programs to include planning, resource management, pricing, and financial management.

Principal Duties and Responsibilities (*Essential functions)

  • Provide Cyber Intelligence support to the Army Materiel Command (AMC) via the Cyber Supply Chain Risk Management (C-SCRM) team utilizing an all-source information-based approach.
  • Utilize both classified and unclassified information to produce and provide complete and robust intelligence assessment utilized in oversight of current and future efforts and training efforts focusing on various levels of cyber-attacks across AMC assets.
  • Conduct analysis of the latest adversarial tools, techniques, and procedures (TTP) while identifying Common Vulnerabilities and Exposures (CVEs) to which a system may be susceptible while gaining an understanding of complex analytical issues, identifying gaps and making recommendations to mitigate those gaps.
  • Identify, document, and disseminate TTPs that can reduce attacks from adversaries through a focus on the entire C-SCRM life cycle.
  • Support the development of methods, standards, and processes to collect, organize, track, and share information about C-SCRM attacks.
  • Develop processes to use and integrate all intelligence gathering disciplines to inform assessment of supply chain threats.
  • Improve AMC’s ability to detect and stop adversaries through the development of a knowledge base of adversarial techniques and how adversaries interact with systems during an operation.
  • Provide technical support to customers in Organizational Assessments, Process Involvement, Risk Analysis, Acquisition Management, and Program Integration
  • Present system decompositions utilizing state-of-the-art link analysis techniques while assisting in the development of technical approaches and methodologies that are required to render successful project result.
  • Assist AMC programs with continuously maintaining/evaluating criticality model through prioritizing programs, systems, and components based on their importance to program requirements.
  • Facilitate criticality analysis IPTs consisting of program managers, system engineers and subject matter experts in order to identify/assign criticality based on National Institute of Standards and Technology (NIST) guidance.
  • Facilitate the early identification of critical program information (CPI) per DoD guidance in order to implement protection requirements and countermeasures that may be applied as program CPI is modified over the program lifecycle.

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here



Required Skills


Required Experience
  • High School (Bachelor’s degree preferred) or equivalent experience
  • Former military officer, warrant officer or NCO, training instructor or other related role in direct support of military operations
  • Minimum of 2 years related experience
  • Working knowledge of desktop applications including word processing, spreadsheet, and database software packages
  • SECRET Security clearance required
  • Experience in Technical Writing
  • All-Source Intelligence Analysis
  • Experience in Cyber and Network Analysis
  • Experience in developing  TTPs to reduce organizational threats

Preferred Qualifications

  • TOP SECRET Security Clearance
  • Management/Team Lead Experience

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

Refer code: 2254382. COLSA - The previous day - 2023-01-30 20:20

COLSA

Huntsville, AL
Jobs feed

Athletics - Assistant Coach

Northampton Community College

Bethlehem, PA

Plant Maintenance Engineer I - Multiple vacancies

State Of Maine

Augusta, ME

$23.10 - $31.01 an hour

Football - Head Coach

Bethlehem Area School District

Bethlehem, PA

Plant Engineer

Century Products, Inc.

Carrollton, TX

From $85,000 a year

Personal Care Assistant - PCA Urgently Hiring

Cnscares

Nashville, TN

From $14 an hour

Generation Engineer

Central Iowa Power Cooperative

Cedar Rapids, IA

$81.7K - $103K a year

Plant Engineer

The Cheesecake Factory

Battleboro, NC

Plant Engineer III - Carpenter - Per Diem

Landmark Medical Center

Woonsocket, RI

Plant Engineer

American Unit Inc

Auburn Hills, MI

$40 - $45 an hour

Share jobs with friends

Related jobs

Cyber Intel Support/Cyber Supply Chain Risk Management (C-Scrm)

Cyber Supply Chain Risk Management Analyst

COLSA

Huntsville, AL

3 months ago - seen

Cyber Supply Chain Risk Management Specialist

Boeing Intelligence and Analytics

Huntsville, AL

4 months ago - seen