Defensive Cyber Ops SME with Security Clearance - Lompoc, CA, United States - Tyto Athene, LLC

    Tyto Athene, LLC
    Tyto Athene, LLC Lompoc, CA, United States

    2 weeks ago

    Default job background
    Technology / Internet
    Description

    Position Summary:
    Tyto Athene is seeking a Defensive Cyber Operations (DCO) SME to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) contract as a Defensive Cyber Operations (DCO) Subject Matter Expert (SME)

    The DCO SME supports development, improves proficiency, and increases operational effectiveness of USSF Cyber Squadron personnel by:

    providing/ employing DCO capabilities, conducting intrusion detection monitoring and analysis, identifying malicious cyber activity and determining attack vectors, executing cyber response activities, developing defensive countermeasures, and providing Subject Matter Expertise to the United States Space Force Cyber Guardians.


    Responsibilities:

    • Develop operational and technical materials to aid in increasing proficiency of the crews
    • Provide cyber defense remediation and mitigation implementation recommendations in support of all incidents/events
    • Provide support for all Operational Planning Teams (OPTs) and crew shift planning processes
    Support includes participating in the planning process, recommending course of action (COAs), and validating the technical approach to meet mission objectives


    • Draft and validate accuracy of squadron level DCO Tactics, Techniques, and Procedures (TTPs); Standard Operating Procedures (SOPs); Operational Instructions (OIs); as well as DCO Crew operations products, evaluation and material, and other related materials
    • Conduct analysis on new DCO-Space capability releases to assess new functionality and inform employment for mission execution
    • Attend meetings, teleconferences, and Video Teleconferences (VTCs) at the Unclassified, Secret, and TS/SCI level (as required)
    • Provide recommendations for exercises and mission rehearsals
    • Maintain proficiency by performing DCO crew operation for assigned space mission systems
    • Provide expertise for DCO-Space capabilities, to include Security Incident and Event Management (SIEM); Intrusion Detection and Prevention Systems; ELK (Elasticsearch, Logstash, and Kibana) Stack; Endpoint Protection Systems; Security Orchestration, Automation and Response (SOAR); Firewalls; Log Aggregator; Protocol Analyzers; Vulnerability Assessment Tools
    • Augment and advise the crews performing intrusion detection monitoring and analysis
    • Provide input and review Cyber 9-Line; and review accuracy of cyber incident inputs for SITREP and MISREP
    Advise and assist with cyber incident response processes IAW squadron policies and procedures, to include:
    o Assist in providing in-depth analysis of incidents by determining the incident's nature, formulating recommended response actions, correlating event and incident data across assigned space mission systems, determining actions to be taken, and assessing possible effects on assigned mission systems
    o Participate in Government-established Cyber Incident Response Teams (CIRTs) and provide technical assistance in determining the cyber events/incident's nature and impact to space mission systems; develop and recommend mitigation and/or remediation COAs; ensure mission system owners/operators and leadership have situational awareness of active response activities via recurring status reports and/or update briefs
    o Provide technical expertise in the creation of recommendation of Courses of Action (COA) along with suggested timing and sequencing of actions to mitigate and/or remediate cyber threats to space mission systems
    o Participate in post-incident hot washes and lessons learned processes as required by the Government
    o Recommend cyber incident response best practices to improve TTPs, processes, and policies
    o Provide recommendations on how to best optimize DCO-Space capabilities, to include countermeasure development (i.e., signatures, rules, policies, etc.) for defensive sensors and capabilities deployed on space mission system networks and endpoints to eliminate false positives; prioritize actionable alerts; and to provide enhanced correlation accuracy for cyber incidents, events, trends, and behaviors
    o Assist and support CYS Government personnel on how to identify, document, and track normal baseline activity for assigned space mission systems by monitoring, collecting, and analyzing space mission system data traffic; and reviewing, auditing, and analyzing network and endpoint logs
    o Assist and support CYS Government personnel on performing Mission Relevant Terrain – Cyber (MRT-C) identification and mapping, leveraging Functional Mission Analysis – Cyber (FMA-C) concepts for assigned space mission systems
    o Assist and support CYS Government personnel on how to conduct cyber missions, to include Survey, Recon, Escort, Hunt, Strike, Recover and others on assigned space mission systems to detect, track, and disrupt Advanced Persistent Threats (APTs) that evade existing cybersecurity controls and detection capabilities
    o Provide inputs to post-mission analysis process for Cyber missions as required by the Government
    o Recommend cyber mission best practices to improve TTPs, processes, and policies

    Qualifications:

    • Active DoD TS/SCI clearance
    • Minimum of one (1) active DoD M Cyber Security Services Provider (CSSP) "Analyst" or "Incident Responder" certifications: o CEH, CySA+, GCIH, GCIA, CFR, CCNA Cyber Ops, CCNA-Security, GICSP, Cloud+, SCYBER, PenTest+, CHFI or GCFA
    • Six (6) years of Cyber Security Analyst work experience (or equivalent).
    o Experience includes Cybersecurity Monitoring; Cybersecurity Analyst; Intrusion Detection and/or Cyber Incident Response.

    Qualifications (Preferred):

    • Eight (8)+ years of relevant cybersecurity experience
    • IAT Level III Certification required IAW DoD M

    Qualifying certifications include:
    CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP

    Required Experience/Skills:

    • Experience performing Continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Response.

    Experience with the following tools:

    o ELK Stack, Kibana, Suricata, Splunk, Snort, Wireshark, Bro/Zeek logs, tcpdump, editcap, LogRhythm, ePo/HBSS, ACAS, SolarWinds, Microsoft Office 365, Active Directory WMIC commands.


    • Cybersecurity Service Provider (CSSP) experience is preferred.
    • Familiarity with Space Operations is highly desired.

    Location:
    Vandenberg Air Force Base (AFB), CA Salary: $115,000 to $140,000
    In compliance with Equal Pay for Equal Work Act, Tyto Athene, LLC has noted the salary information as a general guideline only
    Tyto Athene, LLC will consider various factors including, but not limited to, the scope and responsibilities of the position, relevant work experience, key skills, education, training, the market and business considerations in determining the offer for this position

    Equal Opportunity Employer:
    Disability/Veteran About Tyto Athene
    Tyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes
    Tyto's services and solutions embody its domain expertise in four major Technology domains: Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT
    Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'

    With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe.