Cyber Training Specialist - 527th Space Aggressor Squadron

Schriever AFB, Colorado, United States

Full Time Mid-level / Intermediate Clearance required USD 125K - 135K

Aleut Federal

We Are One Ataqan Akun Exceeding Customer Expectations. Delivering Exceptional Value. Unparalleled Customer Service. Exceeding Customer Expectations. Delivering Exceptional Value. Unparalleled Customer Service. Aleut Federal,...

View all jobs at Aleut Federal

Apply now Apply later

About Aleut Federal:

Aleut Federal is an Alaskan Native-owned enterprise dedicated to supporting the Unangax people of the Aleutian Islands. We provide top-notch service to various branches of the federal government and prioritize community involvement. Our culture encourages growth, diversity, and inclusion, and our motto, "We are One," reflects our unity and purpose.

Cyber Training Specialist – with TS/SCI Clearance

Salary Range: Salary Range: $125,000-$135,000

General Duties:

Aleut Federal, LLC is seeking a Cyber Training Specialist to provide support at the 527th Space Aggressor Squadron (SAS), Schriever SFB, CO for mission planning, system support, development, testing, education, and training of Space Aggressors.  This position directly supports the Combat Air Force (CAF) by employing live and virtual space threat systems that are representative of our adversary’s use of space and space control capabilities.

Specific Duties:

  • Support the development of the Cyber Flight training program by coordinating with Intel, Stan/Eval, and weapons & tactics shop to create task list items and course material
  • Assist in determining, reviewing, and updating operational roles for exercises to include knowledge, skills, and abilities for each operational role
  • Create a master task list (MTL) for government review and approval that encompasses all the roles and training/evaluation requirements and assign each MTL item to one or more roles
  • Conduct research and analysis into DoD and third-party commercial training certifications on the applicability to MTL items along with time, cost, and other relevant factors
  • Determine the number of courses needed and create a syllabus for each courseware
  • Instruct and maintain all unit cyber training material for an internal audience based on intervals indicated by the customer

Work Location/Travel: This role will require occasional travel (10% of workload).

Experience and Skills:

  • 4 years of experience with cyber operations
  • Completion of Air Force Instructor Course or equivalent Joint Service or civilian course/degree
  • Experience with DoD training/education, including planning and delivering instruction in accordance with the Instructional System Design model, training records keeping and documentation
  • Proficient in Microsoft Office applications (e.g., Word, PowerPoint, Excel, and Outlook)
  • Top Secret security clearance with SCI eligibility required

Desired Skills/Experience/Certifications:

  • Security+, Network+, PenTest+, CEH, GIAC, or GPEN
  • Working familiarity with Kali Linux, NMap, Wireshark, John the Ripper, Metasploit, Mimikatz and other penetration testing tools

Education and Required Experience:

  • Master’s degree from an accredited institution or 6 years of additional experience may be substituted for education requirement

Salary Range: Salary Range: $125,000-$135,000

We will accept applications for this position until 12/5/2024 at 11:59p EST.

Aleut offers the following benefits to eligible employees:

  • Health insurance
  • Dental/Vision insurance
  • Paid Time Off
  • Short- and Long-Term Disability
  • Life insurance
  • 401k and match

Aleut Federal, LLC provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, sexual orientation, gender identity or genetics. In addition to federal law requirements, AF complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. AF expressly prohibits any form of workplace harassment based on race, color, sex, religion, sexual orientation, gender identity or expression, national origin, age, genetic information, disability, or veteran status.

#CJ

#AIT

Apply now Apply later
Job stats:  0  0  0

Tags: CEH Clearance DoD GIAC GPEN Kali Linux Metasploit Nmap Pentesting Security Clearance Top Secret TS/SCI

Perks/benefits: 401(k) matching Health care Insurance

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.