Please scroll down, To apply

Offensive Cyber Operator with Security Clearance

hiring now
New job

X8 LLC 185000.00 US Dollar . USD Per annum

2024-10-04 13:52:57

Job location San Antonio, Texas, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Offensive Cyber Operator JOB DESCRIPTION
X8 is looking for a cleared Offensive Cyber Operations SME to join a federal opportunity with USCC. In this role you will provide direct operational knowledge and lessons learned as they apply to OCO tools and techniques. This position is on-site in San Antonio, TX. WHAT YOU'LL BE DOING
• Assist in documenting and refinement of CONOPs by considering capabilities and tools delivered to Combat Mission Teams (CMTs) assigned to Joint Force Headquarters (JFHQ-C) and identify potential deficiencies or Operations Security (OPSEC) concerns for review. • Utilize current CMT Tactics, Techniques, and Procedures (TTPs), or propose modifications or new TTPs for adoption, to ensure access vectors are able to be utilized. • Recommend possible COAs for operations, capturing the expected outcomes, limitations, and extent of those operations.
• Assist in the design of cyber target representative networks to effectively assess the functionality of tools and kill chains in development. The contractor shall also work with training range owners and operators to ensure threat representative networks are available and maintained for mission rehearsal events. WHAT REQUIRED SKILLS YOU'LL BRING
• Degree in System Engineering, Computer Science, Information Systems, Engineering Science, Engineering Management or related discipline
• Minimum of 5 years with a bachelor's degree or Minimum of 7 years of experience with an associate degree or HS Diploma
• Experience as a Cyber Operator (Red Team, CNO, CNE, or OCO) RIOT, Forge, Basic Operator Course (BOC)
• Experience as a DoD Tool Champion, TTP evaluation and Operational Planning.
• Certifications: Certified Professional (OSCP), Certified Expert (OSCE), Web Expert (OSWE), or Exploitation Expert (OSEE).
• Demonstrated programming (C, C++, C#, Perl, Java, etc.) or scripting (Python, Shell, PowerShell, etc.)
• Current Knowledge of administrator actions and PSPs relevant to CMT mission requirements.
WHAT DESIRED SKILLS YOU'LL BRING
• USCYBERCOM experience or other IC partners (NSA/CIA/FBI)
• Languages: C/Python/R/Assembly
• Platforms: Windows, Linux, Embedded Devices, Android, iOS
• Familiarity with the Vulnerability Equity Process IKE entries; Joint Cyber Tactics Manual (JCTM) Confluence; Jira
MINIMUM CLEARANCE REQUIRED
• Current and Active Top Secret SCI w/Polygraph
COMPENSATION
• Pay Range: Starting at $160,000 - $185,000 (depending on experience, education)
• Up to 5% annual salary retention bonus • Up to $5,000 continuing education reimbursement • Benefits: 100% medical, dental, vision, disability, life insurance
• Time Off: 24 Days PTO and 13 holidays
• 401K: up to 10% 401(k) contribution

Inform a friend!

<!– job description page –>
Top