Here are some of the requirements that I am looking for in people  in the Information Operations and Assurance Technologies Jobs that are out there.

 

Let me know if you are interested in any of these.  Tomas

 

 

 

Network Infrastructure Attack Specialist:

This specialist will be responsible for network infrastructure attack

research and analysis and identification of potential network attack

technology. This specialist will develop the attack tools that penetration

testers will use.

 

Voice, Phone Attack Specialist:

This specialist will be responsible for research and analysis to identify

vulnerabilities of multiple voice and telephone systems, and will also

identify and develop attack tools.

 

Content Scanning and Attack Specialist:

This specialist will be responsible for content scanning attack research

and analysis and identify potential content-based attack technology.

This specialist will develop tools to use in testing and validating the

scanning mechanisms. Virus scanning is one example of content-based

protection.

 

Firewall, VPN, PKI Attack Specialist:

This specialist will conduct research and analysis of the Firewall, VPN,

and PKI vulnerabilities and threats, and to identify attack tools to conduct

the security assessments of these protections.

 

Intrusion Detection System and Penetration Specialist:

This specialist should have a strong working knowledge of the DoD

approved IDSs. This specialist will evaluate the vendor’s use of IDSs

within the architecture to assess the overall effectiveness of intrusion

detection on the network. In addition, the specialist will develop attacks

against the IDSs implementation to determine the ability of the IDS to

meet it’s security requirements.

 

Applications and Operating System Software Engeneer Attack

Specialist:

This specialist will research the Applications and Operating Systems

vulnerabilities such as configuration of the Operating System. This

specialist will identify the attack tools to conduct penetration testing

and will provide the vulnerabilities awareness to the team and testers.

 

 

Penetration testers:

These penetration testers will be responsible for conducting Green

Team security attacks on networks and systems and will

document the assessment results.

 

Team Leader: (1)

The team leader will manage the team’s day-to-day operations, interact

and liaison with other organizations, and will be the primary contact to

 

the sponsor and the customers. The Team Leader will also be responsible for

the technical performance of the team.