SITEC - Security and Cyber Administrator - Hurlburt Field, FL
Listed on 2025-12-26
-
IT/Tech
Cybersecurity
Required Qualifications:
- Minimum of 9 years of experience with HS diploma; 7 years with AS/AA; 5 years with BS/BA; 3 years with MS/MA
- A DoD TS/SCI clearance
- Experience supporting Risk Management Framework (RMF), eMASS and DoD STIG compliance
- Strong experience with Tenable Nessus, Security Center (SC), and ACAS
- Experience with ticketing systems such as Service Now or Remedy
- Experience in network design, LAN/WAN configurations, and security architecture
- Ability to interpret scan results and provide risk-based analysis and remediation
- Experience supporting security assessments, scan configurations, and policy tuning
Certifications:
- Advanced DoD certifications such as CASP+, CISSP, or CEH
- Completion of the DISA ACAS Operator and Supervisor Course
Peraton requires an Application Security and Cyber Administrator to support the Special Operation Command Information Technology Enterprise Contract (SITEC) – 3 EOM. This position is located at Hurlburt Field in Florida.
The purpose of the Special Operations Forces Information Technology Enterprise Contract (SITEC) 3 Enterprise Operations and Maintenance (EOM) Task Order (TO) is to provide USSOCOM, its Component Commands, its Theater Special Operations Commands (TSOCs), and its deployed forces with Operations and Maintenance (O&M) services to maintain Network Operations (Net Ops); maintain systems and network infrastructure; provide end user and common device support;
provide configuration, change, license, and asset management; conduct training, and perform Install, Move, Add, Change (IMACs) services. The responsibilities and tasks associated with each requirement play a pivotal role to USSOCOM, the CIO/J6 organization, and ultimately the end-user who operate around the globe 24x7x365.
The Application Security and Cyber Administrator plays a pivotal role within our IT security team, providing incident management support in line with the SIE OPORD.
Duties include but are not limited to:- Implements and administers application security and cybersecurity concepts, including threat modeling, secure coding practices, and penetration testing.
- Designs and implements secure and scalable solutions.
- Leads technical teams, manages projects, and makes recommendations for new technologies and solutions.
- Applies cybersecurity principles and practices, including information security, incident response, and risk management.
- Identifies and assesses risks to the enterprise systems and develop mitigation strategies.
- Implements requirements and ensures compliance with government standards, such as NIST SP 800-53, and FedRAMP.
- Works effectively with stakeholders, team members, and customers to understand their needs and provide solutions.
- Maintains up-to-date technical documentation and procedures.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).