Skip to content

Hide Navigation Hide TOC

Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c)

Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecurity. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems.

Cluster A Galaxy A Cluster B Galaxy B Level
Skill in analyzing software configurations - S0532 (97339156-7149-5430-b650-68ba0eb647c3) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of server administration principles and practices - K0758 (783350ea-5a3f-53d8-8ddd-0f75ff27adfc) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in performing technical writing - S0744 (f5c1fa25-278f-5121-91d3-459390e8311e) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of software engineering principles and practices - K0765 (df13d2c9-c6d7-51f9-b512-0a22764b9539) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Determine impact of software configurations - T1041 (a005dabf-636d-5c78-8097-9e4760d727f2) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of telecommunications principles and practices - K0773 (c47bae29-537d-5e89-828f-c5b1d69cbad5) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of enterprise information technology (IT) architecture principles and practices - K0778 (87099a36-c2d5-5eec-bd16-06d2d8d8a404) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of systems engineering processes - K0779 (8b3bcd60-16f1-5181-9a03-85afc9079ebf) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of defense-in-depth principles and practices - K0791 (bfefb77b-9cb4-506e-8175-adc9dfe1d7a4) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Develop cybersecurity risk profiles - T1079 (66f62ba1-a9cd-5b8d-90a8-4e29f8300ef6) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Identify anomalous network activity - T1084 (980e2118-5472-53f1-804c-0a7aa9c0e17b) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of critical infrastructure systems and software - K0839 (ca75131c-500e-5bb5-bdcf-46f92c44d860) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in creating mathematical models - S0562 (2fb1e0e4-fd61-5ec3-87b3-5b38ccd582a1) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Identify vulnerabilities - T1118 (b3c5f1ed-1cb6-5c0b-a000-304fbfa4ae92) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of hardware reverse engineering tools and techniques - K0840 (400e3012-f557-5275-bbcd-b15a02b3879b) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in creating statistical models - S0563 (1308611d-3481-578b-9199-7fe18d10439d) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Recommend vulnerability remediation strategies - T1119 (dd6f8009-5e6e-5a14-97b8-e5855499e9ab) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of software reverse engineering tools and techniques - K0842 (8438860d-de15-5a40-916b-8d3472c7fc0a) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of reverse engineering principles and practices - K0851 (97dd9de3-c7a1-57e1-b442-db9c103697d0) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in applying secure coding techniques - S0172 (ff77cb86-b150-55ea-b9c7-b36302751749) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in communicating complex concepts - S0385 (b069d8f5-caa9-5c2f-a032-ecd20faa964f) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of enterprise architecture (EA) reference models and frameworks - K0870 (af401500-3d21-598b-9fbb-2c2ff3f5b627) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of enterprise architecture (EA) principles and practices - K0871 (36a36447-6d1d-5274-9131-570d96ab0cb4) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of application firewall principles and practices - K0877 (6e10018b-bb73-5de3-9d26-a5521c9c231e) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of network firewall principles and practices - K0878 (ff86bdee-3389-56d1-9776-e2d6e2dd418b) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in identifying critical infrastructure systems - S0465 (327ad7d0-034b-5277-a45d-b255b0f05f10) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in identifying systems designed without security considerations - S0466 (d692be5b-d424-5ecd-bbd8-9acd8cfb9883) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of computer architecture principles and practices - K0894 (5cc1ab9c-db32-5f0d-9893-9c8c202f3e8d) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in scanning for vulnerabilities - S0543 (85a21a55-113d-5f6e-8a29-bca42b11bf27) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in recognizing vulnerabilities - S0544 (bc248911-be7b-5bb9-b5e4-6ebe1238aa62) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in applying information technologies into proposed solutions - S0551 (f36110b6-053e-592b-b7ab-9a6179cfe1b4) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of network architecture principles and practices - K0915 (6cc32d41-5faa-5fe7-9be5-5615f8ff2925) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Correlate incident data - T1489 (2e107712-cf80-5126-8d77-c21424dd520b) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of systems engineering principles and practices - K0928 (911b76f0-1b5a-5177-ac49-be172a2a6339) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of technology procurement principles and practices - K0834 (25330898-fc76-5f20-b058-0574ca4b4d10) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cryptology principles and practices - K0942 (5d25c7ec-4c0c-5598-abd5-6a8c7953388f) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of computer engineering principles and practices - K0947 (3fdd7418-4c8d-5ed1-bce7-cf6f2fbb1556) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of critical information requirements - K1050 (995afa18-8e3f-5a3f-a4ac-9960cd92d288) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles Private Cluster (cdfc144c-25f7-58a1-bdd0-13e5a593649d) Unknown 1
Knowledge of computer networking principles and practices - K0983 (5f7a7797-dd0e-544f-941a-49ae49d3af24) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of network security principles and practices - K1014 (8a125129-778b-55de-b7cb-53f14f862873) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in optimizing system performance - S0675 (09fb54ff-50c5-5a31-ba4c-dee94831f9d4) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of Extensible Markup Language (XML) schemas - K0176 (384b048f-5724-54eb-866a-b7e22af1ef8b) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of digital forensic data principles and practices - K0696 (afcf05fc-bdf2-5955-acbd-f443c4dc94d6) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of hardware maintenance policies and procedures - K0780 (189d5109-0f64-529a-9304-4098368a7dfe) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of network configurations - K0792 (53f20007-0a26-5622-8d11-92613473f14c) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of ethical hacking tools and techniques - K0797 (c8bc4a88-5534-5ab1-8f02-5941ef50d706) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of digital forensics data characteristics - K0809 (5b31c2e0-4b32-5b1c-9486-d1183af23c8c) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of digital communication systems and software - K0812 (e9e5cd76-e82d-55ba-9b6e-4da5f139e338) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of middleware software capabilities and applications - K0841 (f88497b3-8e46-5736-a8bc-8a49d8e2415f) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of ethical hacking principles and practices - K0882 (317938d6-44d6-595e-bda4-fb2a761298e2) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of covert communication tools and techniques - K0884 (acf512f1-a057-5f30-9316-da35776b2f5b) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of operating system structures and internals - K0923 (e4e7c54d-8c05-52e4-a41e-6a08e13758a4) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of network analysis tools and techniques - K0924 (ae05f19b-8856-5921-912c-ed80440223e0) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of wireless communication tools and techniques - K0925 (61e57468-872a-573e-803b-bed7b3b8da3a) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of signal jamming tools and techniques - K0926 (23d5c9fd-e676-5388-8dc5-3e5c1c4a22b9) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of network hardware threats and vulnerabilities - K0936 (a92f7e69-f37f-5536-84ad-ccd9059ba76f) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of operations security (OPSEC) principles and practices - K1019 (045218e8-92d2-5e94-aeb4-637556aba743) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Determine special needs of cyber-physical systems - T1019 (27fde591-3d44-596d-9e7d-1ff60fb963ba) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of hardware asset management principles and practices - K1073 (c0c28c3e-aaa4-543f-80b6-58896b4cfe99) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Determine the operational and safety impacts of cybersecurity lapses - T1020 (07879643-ce6e-5cab-af2d-975e0569136e) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of mission requirements - K1172 (0bcd19bc-4425-531b-a054-37cd627e2691) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of reverse engineering tools and techniques - K1207 (7ab51bd6-57a5-5a21-9b63-b57f7136ebc3) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of software and sytems engineering life cycle standards - K1217 (ce6bf750-aa16-5eb1-a986-08a7ffdc6472) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of risk management principles and practices - K0721 (1eac1609-ea37-52ab-a3d2-bd652dc82733) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of supply chain risk management principles and practices - K0803 (fca1528f-bf81-5a06-aed8-b6f88234d70b) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of supply chain risks - K0820 (06985783-5371-5825-a574-f8ae751ff77a) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of supply chain risk management standards and best practices - K0828 (5c01a4d4-74a0-5bba-8afe-a0668eb726bf) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of penetration testing principles and practices - K0955 (4b2a2fd9-3f4d-5634-b808-579338f25af8) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of penetration testing tools and techniques - K0956 (f95858a0-f6fd-5495-ad96-73ed9d429bed) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in recognizing digital forensics data - S0475 (8c9aaffe-250c-5920-8b89-ceddc66c4795) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in identifying forensic digital footprints - S0481 (3f70329a-42f4-5ef2-bf00-f0f087c87dbe) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in performing forensic data analysis - S0482 (b341ebc9-f55f-552f-907d-9e96e440c032) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in identifying software communications vulnerabilities - S0483 (9372d1cc-1549-53f6-a6a3-3a136a3a81b4) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in performing systems engineering - S0660 (0bed158c-8caf-50a8-8a69-1e80b3f8d59e) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in designing technology processes and solutions - S0668 (27cd7d60-1c90-5ef3-b55b-f1e42c5980eb) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in integrating technology processes and solutions - S0669 (e9c30c52-6f8e-543c-b75a-b6234c768fe6) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in solving problems - S0807 (97d6ac58-14f6-50e5-9770-79d2f845f8c5) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in communicating with internal and external stakeholders - S0827 (3c84bc46-abf5-5a1b-89ce-dc08c7b7fd86) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Determine if hardware and software complies with defined specifications and requirements - T1610 (b45bf16d-8792-5584-b2d7-f56ab12c5826) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Validate data mining and data warehousing programs, processes, and requirements - T1142 (88964d71-65e4-5b25-a148-57b13c33c1bb) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Identify system and network capabilities - T1337 (a3433026-b61e-5dbe-a572-0f42710db203) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Develop cybersecurity capability strategies for custom hardware and software development - T1338 (7333e12c-81c5-5513-867b-7e0ff8e05074) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of computer networking protocols - K0674 (747ade0b-dc28-591e-b470-eb0620be5ad0) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of system life cycle management principles and practices - K0771 (564b1dc1-7a27-501b-835f-aafe8c542b5f) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Identify cybersecurity solutions tools and technologies - T1378 (33ee3a62-a037-51f9-81a3-cd1df6261b13) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of risk management processes - K0675 (d0aed9ef-4595-512d-96db-749a70f8ae97) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of supply chain risk management policies and procedures - K0838 (99c0442a-d7eb-5c5f-8a5c-1cca645a96a1) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Design cybersecurity tools and technologies - T1379 (d192b7b2-8238-5eac-9e81-7ee5d49faa4c) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cybersecurity laws and regulations - K0676 (0e5566e6-93bf-5d95-a688-b4ea71efa4ba) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Develop cybersecurity tools and technologies - T1380 (313a49e7-8cb6-51a7-a19c-932bc01fc0f9) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cybersecurity policies and procedures - K0677 (8aa1b283-2196-53c7-b93a-2407a7cf5b38) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Evaluate network infrastructure vulnerabilities - T1424 (74394e31-3e88-5ee1-919d-492da207a79b) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of privacy laws and regulations - K0678 (f13b4ec8-6224-51f9-9e25-08f613f3e519) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Recommend network infrastructure enhancements - T1425 (aa54ebc7-2fa4-5562-8239-87f930150c26) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of privacy policies and procedures - K0679 (781bc64a-bb2e-550d-b870-9574425fd906) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of knowledge management tools and techniques - K1088 (c9ca7423-ff79-57ac-b94a-312dbe03262c) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Design data management systems - T1491 (c1f80ace-fb10-544d-bc9f-bbc3ca97eb4a) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cybersecurity principles and practices - K0680 (15e1da57-4b39-5261-b2d7-92103dd6d7df) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Troubleshoot prototype design and process issues - T1493 (d5a0fa7d-c524-51d4-9609-59d00ebfc426) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of privacy principles and practices - K0681 (caed9b79-a7f9-52dd-9a82-fc33afda374a) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Recommend vulnerability exploitation functional and security-related features - T1494 (d512c359-91a0-5ce2-9a85-8790abe40da2) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cybersecurity threats - K0682 (b2f76ba5-8577-5d14-9cb2-44be96e07b51) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Recommend vulnerability mitigation functional- and security-related features - T1495 (0b6edc60-bd8f-548e-bb82-602960005f58) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cybersecurity vulnerabilities - K0683 (c9923ebe-25b1-5d42-a0e3-0246aaf875b1) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Develop reverse engineering tools - T1496 (4a7958fc-1ca7-5ca3-979c-9015b0dfae36) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cybersecurity threat characteristics - K0684 (f2731394-e99d-5527-a060-a41c0f226a9a) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Identify critical technology procurement requirements - T1023 (02bc86a7-0ecc-5df6-9abc-1ab619ccede6) NICE Tasks Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of common application vulnerabilities - K0688 (72eac40c-10d8-57a9-8184-1dae63ff7952) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of cryptographic key management principles and practices - K0698 (d424d456-ca18-57d2-96cd-17647d3c0572) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of enterprise cybersecurity architecture principles and practices - K0710 (c504388b-d239-5d0f-ae3c-b845027a839c) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of network communications principles and practices - K0718 (d0dd4b14-c850-5adf-9f68-fd53c27cde60) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Research & Development Specialist - Technology R&D - Conducts software and systems engineering and software systems research in order to develop new c - 661 (5f61148f-36b7-59ca-9f2d-0e417e78c4c5) OPM codes in cybersecurity Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of systems security engineering (SSE) principles and practices - K0731 (1bb87952-bf49-5126-85b3-cbc6b5b5f972) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of information technology (IT) security principles and practices - K0736 (6f01d26a-753b-52eb-aec3-d5e138d662b5) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of new and emerging technologies - K0743 (9211bede-118d-5098-8f47-29b8b8cf1330) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Skill in creating technical documentation - S0391 (5f89db50-cd8e-5079-8eee-834bb91611d7) NICE Skills Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of process engineering principles and practices - K0749 (888ff322-f4ef-50c4-8377-4a7cc0272796) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of system threats - K0751 (584af903-8217-5584-8924-e3b4eb7ffc3e) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1
Knowledge of system vulnerabilities - K0752 (78959d93-b5f7-5a2b-915c-2f61de3e71a1) NICE Knowledges Responsible for conducting software and systems engineering and software systems research to develop new capabilities with fully integrated cybersecur - DD-WRL-008 (a22ddfa8-b12b-50ca-bedb-278c0a8c557c) NICE Work Roles 1