JFL Consulting LLC-posted 4 days ago
Full-time • Senior
Onsite • Aiea, HI

JFL Consulting, LLC is seeking a Senior Cyber Security Operator to support critical cybersecurity operations within highly secure environments. This role offers the opportunity to work on advanced network defense strategies, with a unique focus on passive vulnerability analysis: a specialized and low-impact method of identifying risks without active scanning. You’ll play a key role in detecting anomalies, analyzing complex systems, and strengthening network security for high-value missions. This position is ideal for professionals who enjoy deep technical work, problem-solving, and contributing to meaningful national security efforts within a collaborative, mission-driven team.

  • Ensure the safe and proper functional operation of the toolkit and its components.
  • Collect and document measures of performance per approved CONOPS.
  • Analyze and document behaviors, characteristics, and attributes of a network’s baseline activity within steady-state operations.
  • Analyze and investigate potential anomalies or outliers from established baseline.
  • Analyze and identify misconfigurations, faults, and vulnerabilities within the network’s architecture, subcomponents, and utilized communication protocols.
  • Determine root source of anomalies and extent of vulnerable findings for validation with system users and administrators.
  • Document and report anomalies to appropriate channels for further investigation and notification.
  • Document vulnerable findings and provide recommendations through appropriate channels that increase both security and operational capacity of the respective network.
  • Recommend improvements to current operations for potential incorporation into the overall program.
  • Collaborate with cross-functional teams to support incident response, system hardening, and policy development as needed.
  • Additional duties as assigned
  • 5-10% Conus Travel
  • Top Secret Clearance (SCI Eligible)
  • Senior-Level (8+ years in cybersecurity, 3+ years in passive vulnerability analysis)
  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or a related field preferred. Equivalent work experience may be considered in lieu of a degree.
  • Must hold an IAT Level II certification as defined and described in DoDD 8570.01, 8570.01-M, and 8140.01–03, and as amended. (e.g., Security+ CE, CySA+, CCNA Security, GSEC).
  • Must hold a CSSP Analyst certification as defined and described in DoDD 8570.01, 8570.01-M, and 8140.01–03, and as amended. (e.g., CEH, CySA+, GCIA, GCIH).
  • Minimum 8 years in cybersecurity operations or analysis
  • Minimum 3 years of experience with passive vulnerability detection techniques
  • Experience supporting DoD or Intelligence Community networks
  • Practical experience with firewalls, network TAPs, IDS/IPS, endpoint protection, and other network defense technologies
  • Adept in evaluating network protocols utilizing network analyzers, such as Wireshark, Tshark, and tcpdump
  • Experienced in analyzing network datasets, including Zeek and firewall logs, to support threat hunting and security investigations.
  • Experienced in leveraging data analysis platforms, such as Splunk, Kibana, and Arkime, to detect and analyze anomalous network activity
  • Proficient in triaging Suricata alerts, tuning rules, and creating custom detections.
  • In-depth understanding of network vulnerabilities and misconfigurations
  • Strong knowledge of cybersecurity principles, adversary techniques, and detection/response strategies
  • Experience working within the framework of a CONOPS or similar operational document
  • Awareness of DoD cybersecurity frameworks (e.g., RMF, CMMC, NIST 800-53) and their application in secure system design and monitoring.
  • Knowledge of common enterprise network architectures and defense mechanisms
  • Experienced in analyzing TCP/IP, DNS, HTTP/S, SSL/TLS, SMB, and RDP protocols to identify vulnerabilities, misconfigurations, and indicators of malicious activity.
  • Strong analytical and investigative mindset
  • Excellent documentation and reporting skills
  • Effective communicator with ability to explain technical issues to both technical and non-technical audiences
  • Comfortable working independently and as part of a cross-functional team
  • A master's degree is a plus.
  • Advanced certifications such as CISSP (Certified Information Systems Security Professional), OSCP (Offensive Security Certified Professional), or similar.
  • 100% employer-paid medical, dental, and vision for employees and dependents
  • 401(k) with 3% company contribution and immediate vesting
  • Generous PTO policy (15 vacation, 5 sick, 2 personal days)
  • Reimbursement for job-related certifications, generous training budget and company provided access to training platforms.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service