Cyber Operator (CPT) - NIX/Windows

Joint-Base San Antonio
Corporate – Proposal /
Full-Time /
On-site
Job Title: Cyber Operator (CPT) - Nix/Windows
Location: Joint- Base San Antonio
Clearance: TS/SCI
Program: Proposal

Company/ Program Description:
 
Centuria, a Service-Disabled Veteran-Owned Small Business (SDVOSB), has been delivering IT, Engineering, and Scientific solutions to the Federal Government since 2002. During our two decades of service, we have earned the trust and respect of our government clients for the simple reason that we have great people who are experts in their fields and take pride and ownership in everything they do. 

Job Responsibilities:
·        Shall use, develop, and maintain cyber tools used for conducting assessments and analysis. 
·        The employee shall provide recommendations for upgrade/improvement of the mission/weapon system tool sets. 
·        The employee shall develop and maintain tools, scripts, databases systems in order to maintain and improve the mission capabilities.  Tools may include commercial off the shelf products/applications; DoD or other Government-mandated/provided tools or systems including the AF-approved weapon system; and/or internally-developed tools, scripts, and databases.
·        Provide in-depth reviews of mission- supporting cyber assets ensuring compliance with DOD policies and regulations and review the effectiveness of current security policies, recommend/direct changes, and provide insight into the inspected organization’s operational readiness, policies, and procedures.
·         Detect and/or emulate adversary TTPs.
·        Conduct overall vulnerability analysis; provide risk mitigation support; understand, detect, and emulate adversary tactics, techniques and procedures.
·        Windows Systems Analysis - Identify and mitigate operating system vulnerabilities and imbedded persistent threats with a focus on forensics, system engineering, and server administration capabilities; and detect and emulate operating system adversary TTPs.
·        Have the technical knowledge and skill to support active duty and government civilians in collection and analyzing server and host operating system configuration data including software and hardware configurations, firewall configurations, server and client configurations, and performance metrics.
·        Provide expert operating system defense for UNIX/LINUX-based operating system; identify and mitigate operating system vulnerabilities and imbedded persistent threats with a focus on host-based forensics and software engineering; and be able to detect and emulate operating system adversary TTPs.
 
Job Requirements:
·        BS/BA in related field
·        5+ years of relevant experience
·         IAM III Certification: CIISP
·        Clearance: TS/SCI