We have other current jobs related to this field that you can find below


  • Colorado Springs, United States ARES Holding Corporation Full time

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and...


  • Colorado Springs, United States ARES Corporation Full time

    Job DescriptionJob DescriptionARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States MITRE Full time

    Welcome to MITREAt MITRE, we invite you to join a dedicated team focused on addressing some of the most pressing challenges facing our nation. As a not-for-profit organization, we are committed to serving the public interest without the influence of commercial interests. Our research and development centers strive to create a meaningful impact across various...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Job Number: R0204881Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Colorado Springs, Colorado, United States Auria Full time

    Job OverviewAuria Space is on the lookout for a dedicated Cybersecurity Analyst to enhance our team. This role is pivotal in ensuring the integrity and security of our data transport systems, which are essential for reliable telemetry, tracking, command, control, and communications.Role SummaryThe Cybersecurity Analyst will be responsible for designing,...


  • Colorado Springs, Colorado, United States Auria Full time

    Auria is seeking a Senior Cybersecurity Analyst to contribute to our Command and Control, Battle Management, and Communications (C2BMC) program. This role will focus on evaluating systems and networks within a simulated environment to identify deviations from established configurations, enclaves, or local policies. This evaluation process involves both...


  • Colorado Springs, United States Leidos Full time

    Description Our company is seeking a Cybersecurity Analyst to join our team. This position will involve implementing and administering information security policies, procedures, and technologies to ensure the protection of systems, applications, and data on various networks. The role also includes providing professional security services for...


  • Colorado Springs, Colorado, United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Booz Allen Hamilton. As a Senior Cybersecurity Analyst, you will provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system...


  • Colorado Springs, United States Systems Planning & Analysis, Inc. Full time

    This is an exciting opportunity to support the United States Space Force (USSF) Military Satellite Communications (MILSATCOM) program. The Space Systems Command has the collective USSF mission responsibility for the development, deployment, maintenan Cybersecurity Analyst, Security Analyst, Cybersecurity, Security, Communications, Dance


  • Colorado Springs, United States Northrop Grumman Full time

    Requisition ID: R10166679 Category: Information Technology Location: Colorado Springs, Colorado, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available...


  • Colorado Springs, CO, United States Northrop Grumman Careers Full time

    Category: Information Technology * Shift: 1st Shift (United States of America) * Travel Required: Yes, 10% of the Time * Relocation Assistance: Relocation assistance may be available * At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, SeniorKey Role:Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle...


  • Colorado Springs, Colorado, United States MCSG Technologies Full time

    Position Title: Cybersecurity AnalystOrganization: MCSG TechnologiesWork Type: Full TimeSector: Information TechnologyCompensation Range: $118,000 - $148,000Role Overview:Oversee specialized access program networks within the organizationGather and sustain cybersecurity performance metricsApply Security Technical Implementation Guide (STIG) protocolsDesign...


  • Colorado Springs, Colorado, United States HX5, LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at HX5, LLC. As a key member of our cybersecurity team, you will be responsible for ensuring the confidentiality, integrity, and availability of our systems, networks, and data.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity programs, policies, and...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, MidThe Opportunity:As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We’re looking for a cyber mission specialist like you to...


  • Colorado Springs, Colorado, United States ManTech Full time

    Join Our Mission to Secure the Nation We are seeking a highly qualified and seasoned Cybersecurity Specialist to become a vital part of our team. In this role, you will take charge of managing security incidents, overseeing documentation, coordinating efforts, and optimizing resource utilization within the organization from the initial stages through to...


  • Colorado Springs, Colorado, United States SAIC Full time

    Cybersecurity SpecialistSAIC is seeking a highly experienced and skilled Cybersecurity Specialist to support the US Space Force, Space Systems Command, in performing operational maintenance and sustainment of ground-based radars critical to US and Allied strategic missile surveillance, warning, defense, and space surveillance missions.Key...


  • Colorado Springs, Colorado, United States General Dynamics Full time

    Key Responsibilities: Location: USA CO Peterson AFB Employment Type: Full-time Job Reference: RQ179880 Type of Position: Pipeline Required Clearance Level: Top Secret/SCI Job Family: Systems Engineering Qualifications: 10+ years of relevant experience in systems engineering and cybersecurity.U.S. Citizenship is mandatory.Role Overview:As a Senior...


  • Colorado Springs, United States Rothe Full time

    Job Description We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States Insight Global Full time

    Job OverviewInsight Global is seeking a Senior Cybersecurity Engineer to join our dynamic team. This role is essential for ensuring the security and integrity of our systems and networks.Key ResponsibilitiesManage and oversee the processing of user account forms and necessary training for both privileged and non-privileged accounts.Conduct annual validation...

Senior Cybersecurity Analyst

2 months ago


Colorado Springs, United States ARES Holding Corporation Full time

ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and capability maturity assessments. The individual will be expected to apply critical thinking, conduct gap analyses, and develop implementation plans for the improvement of cybersecurity in large, complex defense systems. Positions are available in Colorado Springs (Schriever SFB), Huntsville, AL (Redstone Arsenal) Required Qualifications: Bachelor's degree in Computer Science, Information Systems or related field. Senior Cybersecurity certification: CASP+ CE, CCNP Security, CISA, CISSP, GCED, or GCIH Proficient in technical services and analysis with knowledge of cybersecurity standards, principles, practices, and processes. Experience supporting key cybersecurity activities including vulnerability assessments, control development, security plan documentation, penetration testing, and the Risk Management Framework (RMF). Familiarity with cybersecurity tools such as Nessus, Burp Suite, Nmap, ACAS, and others. ARES offers a competitive compensation and benefit package. Full time employees may participate in: Medical Insurance Dental Insurance Vision Insurance HSA/FSA Accounts Life & Disability Insurance Critical Illness & Accident Insurance 401(k) Plan ESOP Paid Time Off & Holidays ARES is an EEO/AA/Disability/Vets Employer and complies with E-Verify. ARES shall abide by the requirements of 41 CFR 60-1.4(a), 60-300.5(a) and 60-741.5(a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities, and prohibit discrimination against all individuals based on their race, color, religion, sex, sexual orientation, gender identity or national origin. Moreover, these regulations require that covered prime contractors and subcontractors take affirmative action to employ and advance in employment individuals without regard to race, color, religion, sexual orientation, gender identity, national origin, disability or veteran status.

ARES is committed to Equal Employment Opportunity