Scites Cyber Operations Manager

Peraton Doral , FL 33166

Posted 6 days ago

Responsibilities

Peraton is seeking highly qualified candidate to fill our Cyber Operations Lead role on for the upcoming SCITES (USSOUTHCOM CYBER INFORMATION TECHNOLOGY ENTERPRISE SERVICES). Position is located at the SOUTHCOM HQ in Doral, FL, supporting the HQ, TSOC and other locations abroad (GTMO, Honduras, Colombia etc.).

Peraton will deliver a broad spectrum centralized IT infrastructure, services, and processes to include Cybersecurity Task Order (CTO) compliance activities for the USSOUTHCOM networks to include three enduring Joint Task Forces (JTFs) and multiple Security Cooperation Office(s) (SCO). Our team will provide support to continuously evolve and leverage the latest technologies and best practices to rapidly refresh capabilities and ensure platforms and intelligence operations are optimized to support the SOUTHCOM missions. Peraton will ensure that all required capabilities meeting the USSOUTHCOM's mission and those of its various mission partners, to include, but not limited to, other DoD organizations, other U.S. Federal and state government agencies, and foreign government military and non-military mission partners.

Your responsibilities will be(not limited to):

  • Primary POC to senior customers, the COR, and the KO

  • Accountable for meeting all contract performance and other customer/mission objectives (ex. SLAs)

  • Accountable for meeting all Peraton program financial objectives (ex. revenue, EBIT, DSO, bookings)

  • Accountable for meeting all Peraton program non-financial objectives (ex. attrition, employee growth)

  • Implement short/long-term strategic goals

  • Coordinate with subcontractor leads and potential new teammates

  • Partner with the Talent Acquisition team to develop and implement recruiting strategy

  • Partner with Human Resources to develop and implement retention/training strategy

  • Detailed understanding of the contract and ability to effectively work all customers (ex. J64, FEDSIM)

  • Technical understanding of all work areas

  • Active knowledge of emerging technologies

  • Collaborate with senior corporate leads to establish a long-term plan

  • Define and enforce program policies

  • Implement efficiencies and manage risk

Qualifications

Requirements:

  • This position requires a BS degree and 12+ plus years of experience (additional experience may be substituted for degree)

  • Experience leading successful programs >$500M TCV as a contractor, familiarity with DoD customers and/or USSOUTHCOM IT as well as very strong presentation/teamwork/communication skills

  • Possess a fully adjudicated TS security clearance with SCI eligibility.

Desired:

  • Possess certifications as required in DoD 8570 Baseline Information Assurance Management (IAM)-III level

  • Six+ years of experience managing complex programs

  • Five+ years leadership experience in command and control in any warfighting domain.

  • Four+ years leadership experience in command and control in the cyber warfighting domain.

  • Three+ years in-depth experience to operationalize JFHQ DODIN Cyber Task Orders.

  • Three+ years as a cyber-analyst in responding to cyber incidents caused by internal and external threats to COCOM constructed networks.

  • Three+ years of cyber security tools experience such as intrusion prevention system (IPS), intrusion detection system (IDS), log correlations tools, endpoint security such as anti-virus, vulnerability scanning and patch management.

  • Three+ years of Endpoint Security such as Anti-Virus, Vulnerability Scanning and Patch Management

  • One+ year experience in DISA's Joint Regional Security Stack.

Benefits:

At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Scites Cyber Operations Manager

Peraton