Jobs

    All Source Analyst with Security Clearance - Fort Belvoir, United States - QinetiQ

    QinetiQ
    QinetiQ Fort Belvoir, United States

    6 days ago

    Default job background
    Description

    Company Overview We are a world-class team of professionals who deliver next generation technology and products in robotic and autonomous platforms, ground, soldier, and maritime systems in 50+ locations world-wide.

    Much of our work contributes to innovative research in the fields of sensor science, signal processing, data fusion, artificial intelligence (AI), machine learning (ML), and augmented reality (AR).

    QinetiQ US's dedicated experts in defense, aerospace, security, and related fields all work together to explore new ways of protecting the American Warfighter, Security Forces, and Allies.

    Being a part of QinetiQ US means being central to the safety and security of the world around us.

    Partnering with our customers, we help save lives; reduce risks to society; and maintain the global infrastructure on which we all depend.

    Why Join QinetiQ US? If you have the courage to take on a wide variety of complex challenges, then you will experience a unique working environment where innovative teams blend different perspectives, disciplines, and technologies to discover new ways of solving complex problems.

    In our diverse and inclusive environment, you can be authentic, feel valued, be respected, and realize your full potential.

    QinetiQ US will support you with workplace flexibility, a commitment to the health and well-being of you and your family and provide opportunities to work with a purpose.

    We are committed to supporting your success in both your professional and personal lives.

    Position Overview Far Ridgeline Engagements, a QinetiQ US company, supports the Defense Threat Reduction Agency's (DTRA) DoD Red Team (NE-MAR) assessment program within the DTRA-Operational Nuclear Enterprise Support Directorate, Mission Assurance Department (NE-MA).

    The DTRA Red Team emulates the full spectrum of identified adversarial capabilities from a foreign intelligence entity and/or a terrorist organization by applying both critical and creative thinking to demonstrate exploitation of vulnerabilities of selected national command and control architectures.

    The Red Analysts shall conduct research, perform in-depth analysis, interpret data, and emulate adversarial capabilities based on project objectives to identify gaps in information and analysis.

    Additionally, the Red Analysts shall support course of action development pertaining to an assessment in conjunction with the programs partner support.

    Responsibilities

    • Characterize the adversary. Research the structure, ideology, intentions, tactics, and capabilities of adversarial organizations to develop threat characterization using a combination of both classified and unclassified sources.
    • Contribute constructively to threat emulation. Identify information requirements, develop assessment strategies and collection plans, identify information sources, and develop and conduct research of publicly available information (PAI) in order to determine adversary courses of action and relevant information requirements (IR).
    • Analyze. Characterize systems and conduct analysis appropriate to the program, identify essential functions/tasks and critical assets necessary to perform them as determined by the program leader.
    • Contribute to developing adversary courses of action (CoA). Develop courses of action an adversary might employ against customer personnel, equipment, facilities, networks, information and information systems, infrastructure, and supply chains. Identify critical nodes/links or other targets and the effects of other environmental characteristics on course of action development.
    • Facilitate timely information management flow from DoD Red Team partners and other entities supporting DoD Red Team operations.
    • Support field assessments from an adversary perspective. In conjunction with DoD Red Team Partners, conduct field assessments in accordance with Program Plans, operations orders, and other directives at the discretion of the Government Program Manager and approval of the Contractor Program Manager.
    • Synthesize findings to support vulnerability identification, course of action development, protection studies, trend analyses, risk analysis, and mitigation strategies.
    • Develop a comprehensive understanding of the implications of vulnerabilities discovered by the other specialists and fuse those findings with the systems analysis and determine impacts to the national and military missions they support.
    • Prepare activity reports including out briefs, senior leader briefs, interim progress reports (IPRs) and briefs, white papers, after action reviews, final reports, risk analysis products, and other documents necessary to convey assessment findings to customers, partners, and other stakeholders. Required Qualifications * A minimum of a High School diploma coupled with at least 4 years' experience as an intelligence analyst. * An active TS/SCI clearance #qinetiqclearedjob * Be able to travel on short notice, work non-standard hours and take on-call duty. * Obtain and main a valid US Passport. * Possess effective oral and written communication skills. * Be proficient in the use of Microsoft Office Suite. * Be capable of preparing written reports, white papers, and PowerPoint presentations. * Be capable of performing in all operational and physical environments and work collaboratively and professionally with USG military and/or civilian personnel. * Proficient in understanding, analyzing and summarizing comprehensive and complex technical, contractual, and research information/data. * Demonstrated expertise performing information/data collection, analysis, and fusion. * Excellent analytical, communications-both oral and written, and project management experience.
    Preferred Qualifications Prior Red Team Experience Company EEO Statement Accessibility/Accommodation:

    If because of a medical condition or disability you need a reasonable accommodation for any part of the employment process, please send an e-mail to or call Opt.

    4 and let us know the nature of your request and contact information. QinetiQ US is an Equal Opportunity/Affirmative Action employer.

    All Qualified Applicants will receive equal consideration for employment without regard to race, age, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.



  • ADVANTAGE SCI Fort Belvoir, United States

    Advantage SCI is seeking TS/SCI Cleared Full-Time Security Generalists to be considered for employment to support a government contract in Fort Belvoir, VA. This is a great opportunity to provide your services in your field and expand your knowledge in the protection of our natio ...


  • Department of Defense Fort Belvoir, VA, United States

    Duties About the Position: As the Army's primary integrator of C5ISR technologies and systems, the U.S · Army Command, Control, Communications, Computers, Cyber, Intelligence, Surveillance and Reconnaissance (C5ISR) Center conducts Research and Development, or R&D, across a wide ...


  • Department of the Army Fort Belvoir, United States

    Duties * Provides safeguards for the protection of US Government physical and historical property to prevent theft and vandalism. * Provides routine information, referring visitors to appropriate staff members for specific action. * Implements procedures designed to safeguard Arm ...


  • Agensys Corporation Fort Belvoir, United States

    RESPONSIBILITIES Act as an independent and impartial assessor to determine and certify aggregate cybersecurity risk for recommendation to the SCA. · Experience in helping federal agencies manage risks associated with operating an on-premise and cloud-based information system whil ...


  • TEKsystems c/o Allegis Group Fort Belvoir, United States

    Applying Risk Management Framework (RMF) in support of achieving Authorization to Operate (ATO) · Analysis to ascertain RMF certification authorization · Perform continuous system monitoring and reporting on the architectures readiness state · Use COTS/GOTS tools to perform vulne ...


  • Ardent Technologies, Inc. Fort Belvoir, United States

    Job Title: Lifecycle Manager (Senior) Location: Ft. Belvoir, VA, on-site Clearance: Active Secret Job Description: Plans develops and executes logistic program activities throughout product(s) life cycle. Support development/production of Life Cycle Sustainment Plan, Level of Rep ...


  • Data Systems Analysts, Inc. Fort Belvoir, United States

    · DSA is seeking a highly qualified Program Manager with an active TS/SCI clearance to join our team at Fort Belvoir, VA. Required Qualifications * TS/SCI clearance with SBI and ability to attain SI, TK, G, HCS, and NATO Secret clearance * Eight years of Program Management exper ...


  • CCS GlobalTech Fort Belvoir, United States

    DevOps Engineer Ft. Belvoir, VA Active Secret Cleaerance Essential Job Responsibilities · • Support development and deployment of infrastructure in AWS · • Automate deployment processes and ensure reliability and scalability of services · • Manage and maintain cloud infrastructur ...


  • ADVANTAGE SCI Fort Belvoir, United States

    Job Description Position: Access Manager Reports To: The Customer and Program Manager Clearance Type: Active TS/SCI with ability to obtain CI polygraph Work Location: Fort Belvoir, VA Job Description: Advantage SCI is seeking an Access Manager to be considered for employment. The ...


  • General Dynamics Information Technology Fort Belvoir, United States

    REQ#: RQ173407 Requisition Type: Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure. Job Description Solutions Architect Deliver sim ...


  • Data Systems Analysts, Inc. Fort Belvoir, United States

    · DSA is seeking a highly qualified SRUM Master with an active TS/SCI clearance to join our team at Fort Belvoir, VA. Required Qualifications * TS/SCI clearance with SBI and ability to attain SI, TK, G, HCS, and NATO Secret clearance * Five years of experience working with softw ...


  • Associates Systems LLC Fort Belvoir, United States

    Primary Senior Data Engineer Responsibilities: · Provide technical monitoring and oversight to multiple projects as they integrate data analysis & automation into their workflow · Guide technical development through assessment and evaluation of customized solutions that meet evol ...


  • Parsons Fort Belvoir, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace w ...


  • Booz Allen Hamilton Fort Belvoir, United States

    Job Number: R Penetration Tester The Opportunity: Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We're looking for an Red Team Penetration Tester to help test, configure, and ma ...


  • DCS Corporation Fort Belvoir, United States

    DCS Corporation is seeking a highly motivated Data Scientist for a fast-paced Army Program Office. The ideal candidate will develop and implement a set of techniques or analytics applications to transform data into meaningful information by integrating disparate sources into a un ...


  • The Tatitlek Corporation Fort Belvoir, United States

    Overview Job specifications are intended to present a descriptive list of the range of duties performed by employees. Specifications are not intended to reflect all duties performed within the job. ESSENTIAL DUTIES AND RESPONSIBILITIES: * Liaise with management and dispatch to as ...


  • Agensys Corporation Fort Belvoir, United States

    RESPONSIBILITIES · • Implement DoD and local SSO security requirements, specifically Security Technical Implementation Guides of network equipment, while maintaining system efficiency, maintainability, and supportability. · • Install, configure, and troubleshoot routing and switc ...


  • Zachary Piper Solutions, LLC Fort Belvoir, United States

    Zachary Piper Solutions is currently seeking a IT Program Analyst to support the ARMY based on Ft. Belvoir, VA (Currently remote). Responsibilities for the IT Program Analyst include: -Aids staff by coordinating services, performing special management studies and activities, assi ...


  • Chenega Corporation Fort Belvoir, VA, United States

    Summary Access Control personnel support the MDA Security and Emergency Management Directorate (DSS) in executing multiple Security Operations Services at MDA facilities in the United States · Responsibilities · • Control access to buildings and property, protect equipment and ma ...


  • Ardent Technologies, Inc. Fort Belvoir, United States

    Job Title: Acquisition Analyst (Senior) Location: Ft. Belvoir, VA, on-site Clearance: Active Secret Job Description: Provide analytical, acquisition development, and procurement management support. Support product/program reviews, working groups, events, and other activities. Ass ...