Cyber Defense Analyst

2 weeks ago


Colorado Springs, United States INFINITY SYSTEMS ENGINEERING LLC Full time $145,000 - $180,000
Job DescriptionJob Description

Infinity’s niche in the aerospace and defense industry is specialized solutions that help bridge the gap between space and ground. This is no small task, and we owe our success to our team who help us fulfill our mission; to match people with their legacies for betterment of the world. There is always a place at Infinity for a motivated, capable individual seeking a career to better the world. We prioritize supporting our team through exceptional benefits, work-life balance, and structured career development. At Infinity, WE ARE MORE – now, come be more with us

*This position is contingent on contract award*


Position Overview

Infinity is seeking talented Defensive Cyberspace Operations Cyber Defense Analysts to join our growing team. We are seeking analysts from Basic to Intermediate to Advanced. In this role, you will perform DCO detect, protect, respond, and recover duties on customer networks to improve the operational security posture for critical national assets.


Primary Responsibilities

  • Working with the program manager and site lead to execute strategic plans that align with, enable, and further the defensive cyberspace operations mission of our customer and stakeholders
  • Working with stakeholders to collect DCO operational and technical data
  • Identify trends associated with cyberspace anomalies, vulnerabilities, events, incidents, and assessments and provide recommendations for operations
  • Participate in current DCO events, incidents, and other related activities and provide status to stakeholders and leadership
  • Participate in exercise and contingency operations
  • Perform periodic status checks on DCO sensors
  • Design, implement, configure and/or tune Cyber Defense technology
  • Author and provide updates to SOPs, checklists, guides, crew binders, and TTPs
  • Advise on technical design and implementation of Defensive Cyber Operations capability required to effectively protect, detect and respond to cyber threats and attack
  • Assess assigned cyber domain to thoroughly understand the mission, architectures, and threats


Minimum Qualifications

  • One or more of the following DoDM 8140.03 certifications (or the ability to obtain): CySA+, CBROPS, CFR, FITSP-O, GCIA, GDSA, GICSP, GCFA, GFACT, GISF, Cloud+, GCED, PenTest+, Security+, or GSEC
  • Ability to travel 15%, on average, based on stakeholder and mission needs
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • 7+ or 10+ years of experience as a Cyber Defense Analyst (depending on level desired)
  • 7+ or 10+ years of experience with continuous cyber monitoring and intrusion detection
  • An understanding of modern cybersecurity threats, vulnerabilities, and mitigations
  • Familiarity with SIEM and Intrusion Detection and Prevention Technologies
  • Experience with ELK (Elasticsearch, Logstash, and Kibana) Stack
  • Familiarity with Endpoint Protection Systems
  • Familiarity with Security, Automation, and Response (SOAR)
  • Experience with Vulnerability assessment tools
  • Must be fluent in MS Office applications, including Outlook, Word, and Excel


Preferred Qualifications

  • Prior Cyber certifications (4-11-C32-255S (CP), 4C-255N (CP), 4C-255A (CP), M0923W1, A-531-0045, A-531-0022, A-531-4417, WSS 012, M03385G; M10395B; M223854, A-150-1980, A-150-1202, A-150-1203, A-150-1250, A-531-0451, A-531-4421, A-531-1900, WSS 011, DISA-US1377, WCYBER200, 230-25D30 (CP), M09CVQ1, CYB 5640/CYB 5640V/WSS 010)
  • Experience with government contracts and compliance
  • Experience with containerized and virtual environments
  • Experience with data storage solutions
  • Experience with data analysis toolsets
  • Experience with concepts and protocols in computer networking
  • Experience with developing and deploying signatures and intrusion detection
  • Experience with relevant modern cybersecurity tools


Education/Experience 

  • A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution fulfills the educational requirement for this WRC
  • Masters of Science Preferred


Clearance Requirement

Must have an Active TS/SCI DoD security clearance 


Start Date:

  • 01 April 2025


Infinity Benefits

  • Great Company Culture. Infinity firmly believes that our success is due to the happiness and personal satisfaction of our employees. 

  • Health Benefits. 100% Company Paid Medical and Dental for you AND your family. 

  • Work that Stays at Work. Genuine work/life balance and flexibility. We know our employees have lives outside of work and we support you in living them 

  • Rest and Relaxation.  Three weeks' Vacation – Front Loaded on the day you start, and we pay for you to go on our company reward trip (ask us about this)

  • Health and Wellness. We offer 48 hours of sick leave, in addition to your Vacation, as well as Flex-Spending options (Medical and Dependent Care) 

  • Prepare for the Future. 401(k) company contribution, with free professional financial planning advisors 

  • Education and Professional Training Reimbursement.  We support our employees career aspirations and growth 

  • Profit Sharing Plan.  Infinity’s success is due to our employees. Eligible employees



  • Colorado Springs, United States Tyto Athene, LLC Full time

    Position Summary: Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities:Analyze...


  • Colorado Springs, United States Tyto Athene, LLC Full time

    Position Summary: Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities:Analyze...

  • Cyber Defense Analyst

    3 months ago


    Colorado Springs, CO, United States United States Army Full time

    Job Overview: You will immerse yourself in becoming a true expert in elevating the organization's communication network. Your journey will involve installing, configuring, securing, and maintaining communications systems, empowering you to contribute significantly to the organization's technological advancement. Requirements: Attend a 30-week paid training...


  • Colorado Springs, Colorado, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst (Level IV) at MbSolutions IncCompany: MbSolutions IncThe Intelligence Division is dedicated to gathering and synthesizing data on worldwide cyber and electronic warfare threat patterns relevant to the missile defense sector. The primary emphasis is on cyber and electronic warfare threats that impact missile defense organizations....


  • Colorado Springs, United States MbSolutions Inc Full time

    Job DescriptionJob DescriptionCyber Intelligence Analyst, (Level IV) in COSThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA, DoD, DIB, and the MDS. The cyber intelligence function...


  • Colorado Springs, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst, (Level IV) in COSThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA, DoD, DIB, and the MDS. The cyber intelligence function feeds relevant intelligence to...


  • Colorado Springs, Colorado, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst (Level IV) at MbSolutions IncCompany: MbSolutions IncThe Intelligence Division is dedicated to gathering and synthesizing data on worldwide cyber and electronic warfare threat patterns for the missile defense sector. The primary emphasis is on cyber and electronic warfare threats to missile defense developers. Cyber intelligence...


  • Colorado Springs, Colorado, United States MbSolutions Inc Full time

    Cyber Intelligence Analyst at MbSolutions IncCompany: MbSolutions IncThe Cyber Intelligence Division is dedicated to gathering and synthesizing information regarding worldwide cyber and electronic warfare threats, particularly for the missile defense sector. This role emphasizes understanding cyber and electronic warfare threats that could impact missile...


  • Colorado Springs, United States Tyto Athene, LLC Full time

    Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses.Responsibilities:Analyze cyber incidents,...


  • Colorado Springs, United States Tyto Athene, LLC Full time

    Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses.Responsibilities:Analyze cyber incidents,...


  • Colorado Springs, United States INFINITY SYSTEMS ENGINEERING LLC Full time $155,000 - $180,000

    Job DescriptionJob DescriptionInfinity’s niche in the aerospace and defense industry is specialized solutions that help bridge the gap between space and ground. This is no small task, and we owe our success to our team who help us fulfill our mission; to match people with their legacies for betterment of the world. There is always a place at Infinity for a...


  • Colorado Springs, United States INFINITY SYSTEMS ENGINEERING LLC Full time $155,000 - $180,000

    Job DescriptionJob DescriptionInfinity’s niche in the aerospace and defense industry is specialized solutions that help bridge the gap between space and ground. This is no small task, and we owe our success to our team who help us fulfill our mission; to match people with their legacies for betterment of the world. There is always a place at Infinity for a...


  • Colorado Springs, United States Isys Technologies Full time

    Minimum Clearance Required: TS/SCI Responsibilities: I2X Technologies is a reputable technology services company to the Federal Government. Whether the focus is on space exploration, national security, cyber security, or cutting-edge engineering applications, I2X is ready to offer you the chance to make a real-world impact in your field and for your country....


  • Colorado Springs, United States Isys Technologies Full time

    Minimum Clearance Required TS/SCI Responsibilities I2X Technologies is a reputable technology services company to the Federal Government. Whether the focus is on space exploration, national security, cyber security, or cutting-edge engineering applications, I2X is ready to offer you the chance to make a real-world impact in your field and for your...

  • Cyber Tools Specialist

    3 months ago


    Colorado Springs, United States IERUS Technologies Inc Full time

    Job DescriptionIERUS specializes in electromagnetic spectrum technologies and design for RF, IR, and optical applications. IERUS also supports customers with a diverse set of competencies including software development, air and missile defense, and systems engineering. IERUS develops value for our defense and commercial customers through accelerations of the...

  • Program Analyst

    4 weeks ago


    Colorado Springs, United States Missile Defense Agency Full time

    This position is part of the DoD, Missile Defense Agency. The incumbent will be responsible for serving as a Warfighter Operations Analyst responsible for Missile Defense System (MDS) operations, including Future Planning, Configuration Control, Asset Management (AM), Requests for Analyses/Information (RFA/RFI) and Sensitive Compartmented Information...

  • Cyber Tools Specialist

    3 months ago


    Colorado Springs, United States IERUS Technologies Inc Full time

    Job Description IERUS specializes in electromagnetic spectrum technologies and design for RF, IR, and optical applications. IERUS also supports customers with a diverse set of competencies including software development, air and missile defense, and systems engineering. IERUS develops value for our defense and commercial customers through accelerations of...


  • Colorado Springs, United States IERUS Technologies, Inc. Full time

    Job DescriptionJob DescriptionIERUS specializes in electromagnetic spectrum technologies and design for RF, IR, and optical applications. IERUS also supports customers with a diverse set of competencies including software development, air and missile defense, and systems engineering. IERUS develops value for our defense and commercial customers through...

  • Program Analyst

    4 weeks ago


    Colorado Springs, Colorado, United States Missile Defense Agency Full time

    This position is part of the DoD, Missile Defense Agency. The incumbent will be responsible for serving as a Warfighter Operations Analyst responsible for Missile Defense System (MDS) operations, including Future Planning, Configuration Control, Asset Management (AM), Requests for Analyses/Information (RFA/RFI) and Sensitive Compartmented Information...


  • Colorado Springs, Colorado, United States MITRE Full time

    Welcome to MITREAt MITRE, we invite you to join a dedicated team focused on addressing some of the most pressing challenges facing our nation. As a not-for-profit organization, we are committed to serving the public interest without the influence of commercial interests. Our research and development centers strive to create a meaningful impact across various...