Cyber Operations Specialist

USA MD Annapolis Junction

Parsons Corporation

Parsons is a digitally enabled solutions provider and a leader in many diversified markets with a focus on national security, defense, and global infrastructure.

View all jobs at Parsons Corporation

Apply now Apply later

In a world of possibilities, pursue one with endless opportunities. Imagine Next!

When it comes to what you want in your career, if you can imagine it, you can do it at Parsons.  Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.

Job Description:

Parsons is looking for an amazingly talented Cyber Operations Specialist to join our team! Ready to be part of a cutting edge growing Cyber Security project that is making a huge impact on the DOD/Intel community? This exciting role as the team's primary Cyber Operations Specialist supports vulnerability assessments of large weapons systems. Perform hands on vulnerability research and assessments to identify mitigation strategies related to possible cyber threats. Must be a creative problem solver and out-of-the-box thinker. Must be able to work across the full stack from hardware to application layer.

What You'll Be Doing:

  • Perform hands-on interactive vulnerability assessments in order to mitigate possible threats, project against bad actors or insider threats, foreign sabotage, international terrorist activities, or to support other intelligence activities.

  • Provide technical assessments of applications and infrastructure, security design reviews and risk assessments. This is a hands-on role, requiring skills from the hardware to the application layer. Must possess knowledge and expertise in security best practices, vulnerability analysis, network defense tactics and techniques.

  • Perform information security event analysis, network defense tactics and techniques. Knowledge and experience with information network software and hardware. Assess information network threats such as computer viruses, exploits, and malicious attacks.

  • Work in a team environment to conduct research / analysis of current and emerging Cyber Threats defining requirements, test concepts, test equipment, and data collection requirements for assessments and tests.

  • Participate in overall system engineering life-cycle and framework that incorporate mission resiliency against cyber threat and design process. Review and produce technical documentation regarding requirements, analysis, design and strategic recommendations for next steps.

What Required Skills You'll Bring:

  • 5 years experience as a Cyber Operations Specialist on programs and contracts of similar scope, type, and complexity is required.

  • BS in Computer Science, Cyber security, or other InfoSec disciplines

  • DOD 8140 (8570) IAT Level 3 certification required (CASP+CE, CCNP, CISA, CISSP, GCED, or GCIH)

  • An ACTIVE TS/SCI with Polygraph

Minimum Clearance Required to Start:

Top Secret SCI w/Polygraph

This position is part of our Federal Solutions team.

Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.

Salary Range: 

$126,600.00 - $227,900.00

Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.

We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  1  0  0

Tags: CASP+ CCNP CISA CISSP Clearance Clearance Required Computer Science DoD DoDD 8140 DoDD 8570 Exploits Full stack GCED GCIH Polygraph Risk assessment Top Secret TS/SCI

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.