JobsEQ by Chmura Logo

SOF Cyber Exercise Analyst/Trainer IV

WWC Global

Location: Tampa, FL, 33608
Type: Full-Time, Permanent, Non-Remote
Posted on: July 30, 2021
This job is no longer available from the source.
Job Description
The United States Special Operations Command (USSOCOM) Directorate of Joint SOF Development (J3), Joint Collective Training (J3-JCT) has the responsibility for planning, designing, coordinating, synchronizing and executing collective training and exercises across the USSOCOM Enterprise (including Sub-Unified Commands, Theater Special Operations Commands (TSOCs) and Joint Special Operations Command (JSOC), SOF Component Commands, Special Operations Joint Task Forces (SOJTFs), and SOF Battle Staffs. J3-JCT ensures US Special Operations Forces (SOF) are trained and ready to support Geographic Combatant Commanders (GCC) through unified action to execute the full range of SOF core activities and operations. J3-JCT facilitates the interdependence, integration, and interoperability (I3) between SOF, Conventional Forces (CF), Interagency (IA), and Partner Nations (PN) forces through exercises.
Personnel in this position are to assist in developing Cyber Training Objectives for SOF exercises, as well as develop cyber activities and effects to achieve designated training objectives. Position would be for coordination with certified cyber teams to include Access Team (CAT), Blue Team (Training/Scan) and Red Team (Adversary) into the exercise. This will also include drafting and reviewing of Red Team and CAT Rules of Engagement (ROE), and working with the training audience to obtain and QA/QC network artifacts (ie, network diagrams). Understand and support the Joint Exercise Life Cycle (JELC) events, and attend all events as for planned activity. Attend and draft Master Scenario Event List (MESL) injects for the exercise to incorporate Cyber Activities and achieve designated training objectives. When beneficial, plan cyberspace ranges for exercise execution. Support exercise execution as a member of the Joint Exercise Control Group (JECG) ensuring planned cyber activities and injects to ensure flow of the exercise or as an Observer/Trainer directly monitoring the training audience and annotating observations for inclusion in after action report/review (AAR). Understand and be prepared to review Offensive Cyberspace Operations (OCO) Concept of Operations (CONOP) providing control group review and approval. Research and analyze lessons for cyberspace operations and apply in future training/exercises. Participate in USSOCOM Headquarters Cyberspace working groups to aid in collaboration of Cyber, Electronic Warfare (EW), MISO/MILDEC  Prepare and Cyberspace Operations in classroom setting. Expect to be a cyber with the ability to information
WWC Global is a  woman-owned business providing management consulting services to U.S. government agencies.
Equal Opportunity Employer we do not discriminate based on age, race, national or ethnic origin, gender, veterans status, disability, sexual orientation, gender identity or any other legally protected class. Applicants have rights under Federal Employment Laws
WWC Global's Affirmative Action Program is available to  employee or applicant for employment for inspection upon request, to the extent by federal regulations.
Compensation and Hours
Salary Range: $90,000.00 (minimum) DOE (Depends on Experience) Other Other Benefits: WWC Global offers a competitive benefits and compensation package Full or Part Time: Full Time (30 Hours or More) Job Duration: Over 150 Days Type of Job: Regular
Shift: Not Applicable
Hours per Week:
Hours Not Specified
View what local employers are paying Intelligence Analysts