Senior Cybersecurity Reviewer

Job Locations US-MD-Fort Meade
Requisition ID
2024-147049
Position Category
Cyber Security
Clearance
Top Secret/SCI
Sector
Cyber Mission

Responsibilities

Peraton seeks a Red Team Cybersecurity Reviewer to conduct DODIN cybersecurity reviews on site at CONUS, OCONUS, and DOD mission partner locations. 

 

Location: Fort Meade, MD and/or Chamberburg, PA.

 

Tasks include:

  • Conduct at least 8 mission sets per year
  • Conduct assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy
  • Assist in developing EXSUMs/ Briefings/Reports
  • Develop and maintain cybersecurity vulnerability review, inspection, and audit SOPs, TTPs, checklists, and guides
  • Support on-the-job training and certify new Reviewers via the reviewer certification process
  • Perform technical Security Readiness Reviews (SRR)
  • Prepare audit reports that identify technical and procedural findings and provide recommended remediation strategies/solutions

Qualifications

Required:

  • Minimum of 14 years with AS/AA; 12 years with BS/BA; Minimum of 10 years with MS/MA; Minimum of 7 years with Ph.D. Will consider HS with 16 years of experience. 
  • Must be able to formulate and apply optimizing methods to develop and interpret information that assists in decision making and policy formulation.  
  • Must have experience in collecting, analyzing, and assessing data in order to provide formal feedback.  Specifically, able to analyze organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives (i.e., analysis of mitigations).
  • Senior reviewers must have at least 2 years of direct experience.
  • Must be cross-certified in multiple non-traditional IT areas such as
    • Supply Chain Risk Management (SCRM)
    • Cybersecurity Contracts
    • Cross Domain Solution (CDS)
    • Cloud (Cloud Services, Software as a Service (SaaS)
    • Platform as a Service (PaaS)
    • Infrastructure as a Service (IaaS)
    • Control Systems (CS) / Operational Technology (OT) / Industrial Control Systems / Supervisory Control and Data Acquisition (SCADA) (e.g., Rockwell Automation, OMRON, SIEMENS, and GE)
    • Platform Information Technology (PIT) (as defined in DoDI 8500.01, “Cybersecurity”)
  • Experience in measuring effectiveness of defense-in-depth architecture against known vulnerabilities and risk indicators
  • Experience with maintaining deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.
  • Must have knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing.
  • Travel is expected to worldwide locations.  Travel will be conducted in accordance with the Task Order guidelines.
  • Current DOD 8140/8570 IAT Level II certification.
  • Current DOD 8140/8570 IAM Level II certification.
  • Active TS/SCI clearance.

Preferred:

  • Current DOD 8140/8570 CSSP-Auditor certification.
  • Current DOD 8140/8570 IAM Level III certification.

Benefits:

 

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

#LI-ET1

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$190,000 - $304,000. This represents the typical salary range for this position based on experience and other factors.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed