Cyber Security Analyst

2 weeks ago


Colorado Springs, United States Tyto Athene, LLC Full time

Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses.



Responsibilities:

  • Analyze cyber incidents, correlate incident details and formulate response actions.
  • Provide recommendations on tuning and maximizing capability of existing tools, while providing recommendations for other tools to increase capability.
  • Monitor government provided DCO tools and systems.
  • Conduct after action processes to capture efforts taken to mitigate unauthorized actions.
  • Participate in development of DCO Tactics, Techniques and Procedures (TTPs).
  • Participate in development of DCO concept of operations, processes and procedures.
  • Identify security discrepancies and report security incidents.
  • Provide expert research and analysis in support of expanding programs and area of responsibility



Qualifications:

  • Active DoD TS/SCI clearance
  • Minimum of one (1) active DoD 8570.07-M Cyber Security Services Provider (CSSP) "Analyst" or "Incident Responder" certifications:
  • CEH, CySA+, GCIH, GCIA, CFR, CCNA Cyber Ops, CCNA-Security, GICSP, Cloud+, SCYBER, PenTest+, CHFI or GCFA
  • 1-3 years of Cybersecurity/IT experience



Required Experience/Skills:

  • Experience performing Continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Response.
  • Cybersecurity Service Provider (CSSP) experience is preferred.
  • Familiarity with Space Operations is highly desired.
  • Experience with the following tools:
  • Elastic Stack, Kibana, Suricata, Splunk, Snort, Wireshark, Bro/Zeek logs, tcpdump, editcap, ACAS, Microsoft Office 365, Python or Bash scripting.



Location: Schriever Space Force Base (SFB), CO



Schedule/Shift: This is a night shift, working 6:45pm – 6:45am, Wed-Fri, and every other Saturday



Equal Opportunity Employer: Disability/Veteran



About Tyto Athene

Tyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes. Tyto's services and solutions embody its domain expertise in four major Technology domains: Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT. Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'. With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe.



  • Colorado Springs, United States Tyto Athene, LLC Full time

    Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses.Responsibilities:Analyze cyber incidents,...


  • Colorado Springs, Colorado, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst (Level IV) at MbSolutions IncCompany: MbSolutions IncThe Intelligence Division is dedicated to gathering and synthesizing data on worldwide cyber and electronic warfare threat patterns relevant to the missile defense sector. The primary emphasis is on cyber and electronic warfare threats that impact missile defense organizations....


  • Colorado Springs, United States MbSolutions Inc Full time

    Job DescriptionJob DescriptionCyber Intelligence Analyst, (Level IV) in COSThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA, DoD, DIB, and the MDS. The cyber intelligence function...


  • Colorado Springs, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst, (Level IV) in COSThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA, DoD, DIB, and the MDS. The cyber intelligence function feeds relevant intelligence to...


  • Colorado Springs, Colorado, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst at MbSolutions IncCompany: MbSolutions IncThe Cyber Intelligence Division is dedicated to gathering and synthesizing information regarding worldwide cyber and electronic warfare threats, particularly for the missile defense sector. This role emphasizes understanding cyber and electronic warfare threats that could impact missile...


  • Colorado Springs, Colorado, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst (Level IV) at MbSolutions IncCompany: MbSolutions IncThe Intelligence Division is dedicated to gathering and synthesizing data on worldwide cyber and electronic warfare threat patterns for the missile defense sector. The primary emphasis is on cyber and electronic warfare threats to missile defense developers. Cyber intelligence...

  • Cyber Defense Analyst

    2 weeks ago


    Colorado Springs, United States INFINITY SYSTEMS ENGINEERING LLC Full time $145,000 - $180,000

    Job DescriptionJob DescriptionInfinity’s niche in the aerospace and defense industry is specialized solutions that help bridge the gap between space and ground. This is no small task, and we owe our success to our team who help us fulfill our mission; to match people with their legacies for betterment of the world. There is always a place at Infinity for a...


  • Colorado Springs, United States Tyto Athene, LLC Full time

    Position Summary: Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities:Analyze...


  • Colorado Springs, United States Tyto Athene, LLC Full time

    Position Summary: Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities:Analyze...


  • Sandy Springs, United States STONE Resource Group Full time

    Job Title: Cyber Security Analyst - IAMLocation: Sandy Springs, GA (Hybrid: 3 days onsite, 2 days remote)Employment Type: Direct HireAbout the Role:STONE Resource Group is representing a leading company in the manufacturing industry that is seeking a skilled Cyber Security Analyst with a focus on Identity and Access Management (IAM) to join their team. This...


  • Sandy Springs, United States STONE Resource Group Full time

    Job Title: Cyber Security Analyst - IAMLocation: Sandy Springs, GA (Hybrid: 3 days onsite, 2 days remote)Employment Type: Direct HireAbout the Role:STONE Resource Group is representing a leading company in the manufacturing industry that is seeking a skilled Cyber Security Analyst with a focus on Identity and Access Management (IAM) to join their team. This...

  • Cyber Defense Analyst

    3 months ago


    Colorado Springs, CO, United States United States Army Full time

    Job Overview: You will immerse yourself in becoming a true expert in elevating the organization's communication network. Your journey will involve installing, configuring, securing, and maintaining communications systems, empowering you to contribute significantly to the organization's technological advancement. Requirements: Attend a 30-week paid training...


  • Colorado Springs, United States Isys Technologies Full time

    Minimum Clearance Required TS/SCI Responsibilities I2X Technologies is a reputable technology services company to the Federal Government. Whether the focus is on space exploration, national security, cyber security, or cutting-edge engineering applications, I2X is ready to offer you the chance to make a real-world impact in your field and for your...


  • Colorado Springs, United States Ensco, Inc Full time

    Job DescriptionENSCO is seeking an innovative, creative, and highly motivated individual to support the U.S. Space Force, Space Systems Command's MILSATCOM Program through the MILSATCOM Systems Engineering, Integration and Test (MSEIT) contract. This position, located in Colorado Springs, CO, will support a diverse set of strategic MILSATCOM systems and...


  • Colorado Springs, United States P-11 Security Inc Full time

    Job DescriptionJob DescriptionDescription:P-11 Security, based in Southern California, is a certified Economically-Disadvantaged Women-Owned Small Business (EDWOSB) with over 25 years of expertise in the security field. Specializing in Security in Depth (SiD) services, we deliver an integrated suite of 360 Security Services, Cyber Security, and Information...


  • Colorado Springs, United States Isys Technologies Full time

    Minimum Clearance Required: TS/SCI Responsibilities: I2X Technologies is a reputable technology services company to the Federal Government. Whether the focus is on space exploration, national security, cyber security, or cutting-edge engineering applications, I2X is ready to offer you the chance to make a real-world impact in your field and for your country....


  • Colorado Springs, Colorado, United States Isys Technologies Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Isys Technologies. As a Cyber Security Engineer, you will be responsible for designing, implementing, and maintaining secure IT infrastructure solutions for our clients.Key ResponsibilitiesDesign and implement secure IT infrastructure solutions, including compute,...


  • Colorado Springs, Colorado, United States BryceTech Full time

    Job SummaryBryceTech is seeking an experienced Cyber Security Engineer to support our US Space Force, Space Systems Command (SSC) customer.About the RoleThe successful candidate will provide cyber security support in accordance with DoDI and provide recommendations regarding cyber activities, including techniques, packets, and mission partner...


  • Colorado Springs, Colorado, United States Acuity Innovations Full time

    About the JobWe are seeking a highly skilled Cyber Security Test Engineer to support our MILSATCOM Program Management Office (PMO) within the US Space Force's (USSF), Space Systems Command (SSC) at Peterson Space Force Base (PSFB), CO.Key ResponsibilitiesAssist in authoring technical documentation including test plans, test procedures, technical white...


  • Colorado Springs, Colorado, United States Acuity Innovations Full time

    About the JobWe are seeking a highly skilled Cyber Security Test Engineer to support our MILSATCOM Program Management Office (PMO) within the US Space Force's (USSF), Space Systems Command (SSC) at Peterson Space Force Base (PSFB), CO.Key ResponsibilitiesAssist in authoring technical documentation, including test plans, test procedures, technical white...