Job Details

ID #45988184
State Nevada
City Nellisafb
Job type Permanent
Salary USD TBD TBD
Source Bowhead Holding Company
Showed 2022-09-25
Date 2022-09-24
Deadline 2022-11-22
Category Et cetera
Create resume

Cyber Analyst/engineer

Nevada, Nellisafb, 89191 Nellisafb USA

Vacancy expired!

Overview

CYBER ANALYST/ENGINEER:

Bowhead seeks a Cyber Analyst/Engineer for the Joint Center for Electromagnetic Readiness (JCER) to join our team.

Responsibilities

• Apply expertise specializing in Cyber Analysis to develop detailed mission analysis and integration of resources to determine capabilities to meet, execute and exploit activities in furtherance of the JCER ICEW mission• Oversee and conduct Multi-Discipline Radio Frequency (RF) Vulnerability Assessments (MDVAs) of DoD systems. Conduct RF Penetration Testing (PENTEST) on avionics, data fusion systems, and bus structures• Assess event execution document (EED) creation to include background, system description, execution, event cell matrix, dendritic, objective and sub-objective creation from directed requirements• Create final reports, quick looks, and letters of observation in standard evaluation formats• View, analyze, and understand raw binary data• Perform reverse engineering techniques as applied to Foreign Material Exploitation (FME). Experience with IDA PRO, GHIDRA, and/or Binary Ninja to identify and localize faults within system binaries• Write programs in a variety of languages, such as C, C, C#, Python, and Java• Understand how operating systems function, such as the separation between kernel and user space• Write and run data fuzzers. Analyze results to identify and exploit vulnerabilities• Use spectrum analyzers, oscilloscopes, and breakout boxes• Apply exceptional interpersonal skills, including ability to: work alongside others, teach co-workers and clients/customers, and learn new technical trades and become a resident expert within a team• Apply vulnerability mitigation such as Address Space Layout Randomization (ASLR), code signing, non-executable memory protections, and sandboxing• Work with design, simulation, and integration of Field-Programmable Gate Array (FPGA) module level designs, and FPGA development environments and FPGA development tool flows

Qualifications

• Shall possess over five (5) years of demonstrated relevant experience with desired experience of more than ten (10) years in operational employment of Cyber Exploitation Operations at the National Agency level and experience in Essential Duties and Responsibilities defined above.

• Operational level experience with preference to candidates with higher level broadening assignments to include service, joint and national level agencies and organizations• Relevant experience with Advanced Programs, Information warfare/Information Advantage, Command and Control warfare operations, space-based, terrestrial and air-to-air• Experience developing detailed mission analysis and integration of resources to determine capabilities to meet, execute and exploit activities in furtherance of the JCER ICEW mission• Experience overseeing, conducting Multi-Discipline Radio Frequency (RF) Vulnerability Assessments (MDVAs) of DoD systems. • Experience conducting RF Penetration Testing (PENTEST) on avionics, data fusion systems, and bus structures;• Experience with assessment/event execution document (EED) creation to include background, system description, execution, event cell matrix, dendritic, objective and sub-objective creation from directed requirements• Knowledge and understanding of acquisition principles, critical operational issues (COIs), key performance parameter (KPP) development recommendations dealing with Cyber and NET ready evaluation and assessment validation• Experience creating final reports, quick looks, and letters of observation in standard evaluation formats• Comfortable viewing, analyzing, and understanding raw binary data• Experience with reverse engineering techniques as applied to Foreign Material Exploitation (FME). Experience with IDA PRO, GHIDRA, and/or Binary Ninja to identify and localize faults within system binaries• Ability to write programs in a variety of languages, such as C, C, C#, Python, and Java• Understanding of how operating systems function, such as the separation between kernel and user space• Experience with writing and running data fuzzers. Expertise in analyzing results to identify and exploit vulnerabilities• Experience using spectrum analyzers, oscilloscopes, and breakout boxes• Possession of exceptional interpersonal skills, including ability to: work alongside others, teach co-workers and clients/customers, and learn new technical trades and become a resident expert within a team• Experience with vulnerability mitigation such as Address Space Layout Randomization (ASLR), code signing, non-executable memory protections, and sandboxing; and 2.1.15.16 Exposure to the design, simulation, and integration of Field-Programmable Gate Array (FPGA) module level designs. Exposure to FPGA development environments and FPGA development tool flows.• Knowledge/experience as it pertains to the Joint Electromagnetic Spectrum Operations (JEMSO) mission. The specified venue in this task, and the focus for Joint Center for Electromagnetic Readiness (JCER) is to periodically evaluate service-level deployment certification events, or prerequisite training considered critical and mandatory prior to deployment to support a specific Geographic Combatant Command (GCC).• Demonstrated competency in writing and oral communication skills. • Travel: 30%• Must be a U.S. Citizen• An active DoD Top Secret clearance with SCI eligibility is required to perform this work. Candidates are required to have an active Top Secret clearance with SCI eligibility upon hire, and the ability to maintain this level of clearance during their employment.

Education Requirements: Bachelor's Degree

Physical Demands: • Must be able to lift up to 15 pounds• Must be able to stand and walk for prolonged amounts of time• Must be able to twist, bend and squat periodically

SECURITY CLEARANCE REQUIREMENTS: Must currently hold a security clearance at the Top Secret/SCI level. US Citizenship is a requirement for Top Secret clearance at this location.

#LI-JS1

Vacancy expired!

Subscribe Report job