Logo
Tyto Athene, LLC

System Administrator

Tyto Athene, LLC, Lexington Park, Maryland, United States, 20653


Job Description

Tyto Athene is hiring a

System Administrator

(SA) to support Naval Air Systems Command (NAVAIR) PMA-290 Minotaur Family of Services (MFoS) Integrated Product Team (IPT).

Responsibilities:

Provide support on Information Technology (IT) duties to include draft/staff Department of Defense (DoD) Authority to Operate (ATO) packages.Implement the Assured Compliance Assessment Solution (ACAS) program.Configure, maintain, troubleshoot Red Hat Enterprise Linux (RHEL) Operating Systems (OSs), classified Local Area Networks (LANs), and computer servers.Perform software code reviews security scans (vulnerability), and conduct cybersecurity, Information Assurance (IA), and IT training.Manage Amazon Web Service (AWS) accounts, classified/unclassified network servers, establishes User Accounts, monitors computer/network performance, troubleshoots issues/outages, performs system backups security scans, upgrades computer hardware, software, firmware, reviews technical documentation for cybersecurity compliance, and conducts training for users.Required:

Eight (08) years of experience in administering accredited DoD systems (obtaining ATOs) to include the application of STIGs and cybersecurity artifact generation with ACAS program.Five (05) years of experience with RHEL.Strong knowledge of both MS Windows Linux system configuration and integration.BS Degree in Computer Science, Information Technology, or a related discipline. CompTIA Security+ or other DoD 8570 approved baseline certification.Proficient in Microsoft Office Suite (Word, Excel, Access, Outlook, PowerPoint).Top Secret clearance with ability to obtain Sensitive Compartmented Information (TS/SCI).Desired:

Five (05) years of experience with AWS or Cloud Service Providers (CSPs).Familiar with MFoS systems hardware and software design and integration, distributed processing, and networking. Build, configure, and deploy MFoS software in support of U.S. Navy Fleet requirements, demonstrations, and exercises. SA deployment support includes password setup, cybersecurity scans, creating log-in access, logging functions, troubleshooting networks, and managing User accounts.MS Degree in Cybersecurity or related field.Clearance:

Top Secret with ability to obtain Sensitive Compartmented Information eligibility (TS/SCI).Required:

BS Degree.SA in Linux and/or MS Windows. CompTIA Security+ certification.Proficient in Microsoft Office Suite (Word, Excel, Access, Outlook, PowerPoint).Desired:

MS Degree in Cybersecurity or related field.

Location:

Lexington Park, MD (onsite)

Equal Opportunity Employer: Disability/Veteran

About Tyto Athene

Tyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes. Tyto's services and solutions embody its domain expertise in four major Technology domains: Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT. Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'. With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe.

Additional Information

After several strategic acquisitions in 2021, Tyto Athene has experienced enormous opportunity and growth. Aside from being the leading provider of mission-focused IT and Cyber services and solutions to critical U.S. government agencies, Tyto is well-positioned to meet the growing demand for network modernization requirements across the federal enterprise.

Our employees are the key to the innovation that has made Tyto a success. We provide an environment that is geared to reward potential, innovation, and teamwork. If you would like to unleash your creativity and your careerit's time to join Team Tyto!