Cybersecurity Analyst

1 week ago


Colorado Springs, United States Leidos Full time

Description

Our company is seeking a Cybersecurity Analyst to join our team. This position will involve implementing and administering information security policies, procedures, and technologies to ensure the protection of systems, applications, and data on various networks. The role also includes providing professional security services for IA/Cybersecurity in accordance with government and military policies and guidelines. Additionally, the position will involve providing technical assistance in support of Cybersecurity inspections and Site Assistance Visits (SAV). Candidates should have a Bachelor's degree and 1-2 years of relevant experience directly related to IA/Cybersecurity, along with the required DoD 8570 IAT II certification or higher and an active DoD Secret clearance. Preferred qualifications include security certificates such as CISSP, CISM, GSLC, or CASP, and experience with Tactical Server Infrastructure (TSI) and Battle Command Common Services (BCCS).



  • Colorado Springs, Colorado, United States Auria Full time

    Job OverviewAuria Space is on the lookout for a dedicated Cybersecurity Analyst to enhance our team. This role is pivotal in ensuring the integrity and security of our data transport systems, which are essential for reliable telemetry, tracking, command, control, and communications.Role SummaryThe Cybersecurity Analyst will be responsible for designing,...

  • Cybersecurity Analyst

    2 weeks ago


    Colorado Springs, United States Systems Planning & Analysis, Inc. Full time

    This is an exciting opportunity to support the United States Space Force (USSF) Military Satellite Communications (MILSATCOM) program. The Space Systems Command has the collective USSF mission responsibility for the development, deployment, maintenan Cybersecurity Analyst, Security Analyst, Cybersecurity, Security, Communications, Dance


  • Colorado Springs, United States Northrop Grumman Full time

    Requisition ID: R10166679 Category: Information Technology Location: Colorado Springs, Colorado, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available...


  • Colorado Springs, CO, United States Northrop Grumman Careers Full time

    Category: Information Technology * Shift: 1st Shift (United States of America) * Travel Required: Yes, 10% of the Time * Relocation Assistance: Relocation assistance may be available * At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to...


  • Colorado Springs, United States ARES Holding Corporation Full time

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and...


  • Colorado Springs, United States ARES Corporation Full time

    Job DescriptionJob DescriptionARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...

  • Cybersecurity Analyst

    2 weeks ago


    Colorado Springs, Colorado, United States MCSG Technologies Full time

    Position Title: Cybersecurity AnalystOrganization: MCSG TechnologiesWork Type: Full TimeSector: Information TechnologyCompensation Range: $118,000 - $148,000Role Overview:Oversee specialized access program networks within the organizationGather and sustain cybersecurity performance metricsApply Security Technical Implementation Guide (STIG) protocolsDesign...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our company has a rich history of serving NASA and the DoD since 1978.We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Job Number: R0204881Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Colorado Springs, Colorado, United States MITRE Full time

    Welcome to MITREAt MITRE, we invite you to join a dedicated team focused on addressing some of the most pressing challenges facing our nation. As a not-for-profit organization, we are committed to serving the public interest without the influence of commercial interests. Our research and development centers strive to create a meaningful impact across various...


  • Colorado Springs, Colorado, United States Auria Full time

    Auria is seeking a Senior Cybersecurity Analyst to contribute to our Command and Control, Battle Management, and Communications (C2BMC) program. This role will focus on evaluating systems and networks within a simulated environment to identify deviations from established configurations, enclaves, or local policies. This evaluation process involves both...


  • Colorado Springs, United States Rothe Full time

    Job DescriptionJob DescriptionCompany DescriptionWe have served NASA and the DoD since 1978, providing critical support to our customers’ mission and enterprise systems. We provide a variety of services and capabilities to government and commercial industries including engineering, cybersecurity, communication, multimedia, and IT.Job DescriptionWe are...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...


  • Colorado Springs, United States Rothe Full time

    Job Description We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Booz Allen Hamilton. As a Senior Cybersecurity Analyst, you will provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, SeniorKey Role:Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, MidThe Opportunity:As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We’re looking for a cyber mission specialist like you to...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, MidKey Role:Provide subject matter expertise in various Cybersecurity areas to include Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC)....


  • Colorado Springs, Colorado, United States IC-CAP, LLC Full time

    Cybersecurity Operations Center (CSOC) Analyst Lead: Position Overview: The primary responsibility of the Lead CSOC Analyst is to design, execute, and assess the effectiveness of a CSOC team's capability to deliver comprehensive Computer Network Defense and Response services through vigilant monitoring and analysis of potential threat activities aimed at the...