Company

Bae SystemsSee more

addressAddressPatuxent River, MD
type Form of workFull-time onsite
CategoryInformation Technology

Job description

Job Description
OFFERING A $10k SIGN ON BONUS: BAE Systems is seeking a Cyber Security Evaluation Team (CSET) Team Leader (Cyber Analyst) to lead our CSET Team section supporting the Department of Defense (DoD) National Cyber Range Complex (NCRC).
This facility supports the Test Resource Management Center’s (TRMC) mission to provide realistic cybersecurity environments for test and evaluation of major DoD acquisition programs and to enable the conduct of realistic training and certification events for the DoD Cyber Mission Force. The NCRC facility may also support non‐DoD customers such as Department of Homeland Security (DHS), industry, academia and international partners.
The successful candidate will manage and oversee CSET performance of cyber threat emulation services in accordance with customer requirements. Provides estimates for CSET level of effort (LOE) in support of customer engagements. Coordinates and communicates event-specific Rules of Engagement (ROEs) as applicable. Interfaces with range Event Directors, Event Designers, and Event Leads for engagement planning, execution, and post-event activities. Provides daily CSET leadership for execution of range events. Ensures that CSET members meet the minimum tradecraft qualifications as described in the Performance Work Statement (PWS).
This position is contingent upon award.
This position is primarily responsible for coordinating and delivering all CSET requirements supporting the Event Designer and Operations Director. This includes designing, executing, recovering team members in the following roles:
  • Opposing Forces (OPFOR) (Red)
  • Observer/Controller (O/C)(White)
  • Friendly Forces (Blue), and Neutral Forces (Yellow).
Additionally responsible for stakeholder engagement and coordination, and Program Management Office Support.
Minimum Qualifications:
  • Bachelor’s degree with a focus in computer science, computer information systems, engineering, mathematics, management information systems, cybersecurity, cyber operations, or a related discipline with corresponding experience and demonstrated mastery of relevant computer science topics
  • 5+ years of cyber adversarial emulation experience, to include penetration testing of modern Windows and Linux operating systems, IP-based networks and protocols, 802.11 networks, and/or web applications
  • 10+ years of experience in leading complex and technically diverse teams of cyber professionals (software developers, system administrators, penetration testers, incident responders, etc.)
  • Intermediate knowledge of known Advanced Persistent Threat (APT) actor Techniques, Tactics, and Procedures (TTPs), to include familiarity with terminology from Mitre ATT&CK® used to describe TTPs used in cyberattacks
  • Intermediate knowledge of techniques and tools used for exploit development of common operating systems, software debugging, and application fuzzing
  • Intermediate knowledge of tools and techniques used for incident response, reverse engineering, and digital forensics
  • Superior oral communication skills, including the ability to project confidence and enthusiasm, in the following core areas: formal presentations; soliciting goals and requirements from range users; explaining adversarial emulation in the context of testing and training events; effectively communicating event and environment requirements to CSET members; explaining cost estimates based on estimated levels of CSET effort; managing expectations as relevant to CSET TTPs; and explaining technical nuances and significant attributes of advanced cyberattacks to non-cyber-savvy audiences
  • Superior technical writing skills, including the ability to author, review, and provide input and feedback to documents drafted by CSET personnel, as well as the ability to create persuasive and impactful technical briefing materials as relevant to range training and test events
  • Ability to work independently and to collaborate with range and event leadership, CSET team members, users, and other event stakeholders

This position supports the program and all other duties as assigned.
#ncrcpax
Required Education, Experience, & Skills
  • 12+ years with HS; 10+ years with AA; 8+ years with BS; 6+ years with MS; 4+ years with PhD
  • Candidates with Armed Forces, college courses or Associate Degree, extensive certification, and additional experience are highly encouraged to apply.
  • High degree of organization and communications skills.
  • Demonstrated OPFOR/BlueFOR/ O/C leadership experience.

Preferred Education, Experience, & Skills
  • Master’s Degree in a STEM subject, particularly systems engineering, network engineering, or cybersecurity OR
  • Associates or Bachelor's degree in computer science, or engineering or its equivalent with 15 years' relevant experience
  • Active, Reserve, or National Guard military service with network or cyber security experience
  • DoD 8570.01M / IAM‐II certification (CAP, GSLC, CISM, CISSP (or Associate))
  • IAT level III

Pay Information
Full-Time Salary Range: $122870 - $208890
Please note: This range is based on our market pay structures. However, individual salaries are determined by a variety of factors including, but not limited to: business considerations, local market conditions, and internal equity, as well as candidate qualifications, such as skills, education, and experience.
Employee Benefits: At BAE Systems, we support our employees in all aspects of their life, including their health and financial well-being. Regular employees scheduled to work 20+ hours per week are offered: health, dental, and vision insurance; health savings accounts; a 401(k) savings plan; disability coverage; and life and accident insurance. We also have an employee assistance program, a legal plan, and other perks including discounts on things like home, auto, and pet insurance. Our leave programs include paid time off, paid holidays, as well as other types of leave, including paid parental, military, bereavement, and any applicable federal and state sick leave. Employees may participate in the company recognition program to receive monetary or non-monetary recognition awards. Other incentives may be available based on position level and/or job specifics.
About BAE Systems Intelligence & Security
BAE Systems, Inc. is the U.S. subsidiary of BAE Systems plc, an international defense, aerospace and security company which delivers a full range of products and services for air, land and naval forces, as well as advanced electronics, security, information technology solutions and customer support services. Improving the future and protecting lives is an ambitious mission, but it’s what we do at BAE Systems. Working here means using your passion and ingenuity where it counts – defending national security with breakthrough technology, superior products, and intelligence solutions. As you develop the latest technology and defend national security, you will continually hone your skills on a team—making a big impact on a global scale. At BAE Systems, you’ll find a rewarding career that truly makes a difference.
Intelligence & Security (I&S), based in McLean, Virginia, designs and delivers advanced defense, intelligence, and security solutions that support the important missions of our customers. Our pride and dedication shows in everything we do—from intelligence analysis, cyber operations and IT expertise to systems development, systems integration, and operations and maintenance services. Knowing that our work enables the U.S. military and government to recognize, manage and defeat threats inspires us to push ourselves and our technologies to new levels.
Our Commitment to Diversity, Equity, and Inclusion:
At BAE Systems, we work hard every day to nurture an inclusive culture where employees are valued and feel like they belong. We are conscious of the need for all employees to see themselves reflected at every level of the company and know that in order to unlock the full potential of our workforce, everyone must feel confident being their best, most sincere self and be equipped to thrive. We provide impactful professional development experiences to our employees and invest in social impact partnerships to uplift communities and drive purposeful change. Here you will find significant opportunities to do meaningful work in an environment intentionally designed to be one where you will learn, grow and belong.
Refer code: 8963886. Bae Systems - The previous day - 2024-04-10 08:38

Bae Systems

Patuxent River, MD
Popular Cyber Analyst jobs in top cities
Jobs feed

Senior Electrical Engineer

Honeybee Robotics

Altadena, CA

Machine Operator

Nesco Resource

Capac, MI

$17.00 •

Production Lead

Nesco Resource

Tempe, AZ

$20.00 to $23.00 •

EEE Parts Reliability Engineer, Avionics

Spacex

Hawthorne, CA

Production Lead - 2nd Shift

Nesco Resource

Tempe, AZ

$21.00 to $24.00 •

Air Filter Assemblers

Nesco Resource

Oxford, MI

Up to $16.00 •

Inventory Control Team Member

Nesco Resource

Ohio, United States

$16.00 •

Sr. Engineer

Pyramid Consulting

Santa Clara, CA

AUDIT TRAINING SPECIALIST

York City Campaign Finance Board

New York, NY

Internal Medicine Position in Union City, NJ with Student Loan Assistance

Enterprise Medical Recruiting

New Jersey, United States

Share jobs with friends

Related jobs

Ncrc Cyber Analyst / Cset

Mid-Level Cyber Security Analyst

V2X

Patuxent River, MD

3 weeks ago - seen

Sr. Information Security Analyst - Cyber Incident Response

Marriott International, Inc

$83,550 - $162,366 a year

Bethesda, MD

3 weeks ago - seen

Cyber Security Analyst

Turbo Federal, Llc

$60.21 - $70.00 an hour

Crownsville, MD

4 weeks ago - seen

Cyber Security Analyst

Metrea Management Llc

Annapolis Junction, MD

a month ago - seen

Lead Cyber Analyst: C-SCRM (Hybrid)

Agensys Corporation

Baltimore, MD

a month ago - seen

Cyber Security Analyst

Relevant Technologies

$73K - $92.4K a year

Columbia, MD

2 months ago - seen

Cyber Security Analyst

Socsoter

$35,000 - $65,000 a year

Hagerstown, MD

2 months ago - seen

Cyber Incident Response Team (CIRT) Monitoring Analyst / Active Secret

Peraton

$66,000 - $106,000 a year

Beltsville, MD

3 months ago - seen

Senior Cyber Security Analyst

Government Tactical Solutions

$132,300 - $180,900 a year

Linthicum Heights, MD

3 months ago - seen

Cyber Intel Analyst: Senior Level (Clearance Required)

Cipher Tech Solutions

$87.1K - $110K a year

Linthicum Heights, MD

3 months ago - seen

Cyber Security Fusion Analyst

Clear Ridge Defense

$113K - $144K a year

Fort George G Meade, MD

3 months ago - seen

Sr. Cyber Security Analyst

Perdue Farms

Salisbury, MD

3 months ago - seen

Cyber Security Engineer - RMF

Data Systems Analysts, Inc.

Frederick, MD

3 months ago - seen

Cyber Strategic Supply Chain Analyst

Maximus Services, Llc

Bethesda, MD

3 months ago - seen

Senior Cyber Vulnerability Analyst

Astrion

Rockville, MD

3 months ago - seen

Cyber Security Systems Engineer/Analyst, Junior

Parsons Corporation

Annapolis, MD

4 months ago - seen

Cyber Operator/Developer/Analyst - Junior

Belay Technologies

Columbia, MD

4 months ago - seen

Cyber Risk Analyst

Blue Sky Innovative Solutions

College Park, MD

4 months ago - seen