Senior Cybersecurity Analyst

1 week ago


Colorado Springs Colorado, United States Auria Full time


Auria is seeking a Senior Cybersecurity Analyst to contribute to our Command and Control, Battle Management, and Communications (C2BMC) program.

This role will focus on evaluating systems and networks within a simulated environment to identify deviations from established configurations, enclaves, or local policies.

This evaluation process involves both passive assessments, such as compliance audits using tools like STIG Viewer and SCAP, and active assessments, including vulnerability evaluations utilizing ACAS.

Responsibilities include conducting Security Technical Implementation Guide (STIG) assessments and system hardening for Windows, Red Hat Enterprise Linux (RHEL) systems, and networking devices using ConfigOS.

Establish robust program control measures to ensure risk management and facilitate system assessment and authorization.

Key responsibilities encompass process support, analysis, coordination, certification testing, compliance documentation, investigations, software research, hardware introduction and release, emerging technology research, inspections, and regular audits.


Core Responsibilities:


Manage and track user account forms and required training for both privileged and non-privileged accounts, validate annual accounts, and collaborate with system administrators to create, modify, and deactivate accounts.


Develop testing strategies that reflect the implementation of STIG checks and demonstrate the anticipated outcomes of those evaluations.

Update Risk Management Framework (RMF) documentation to ensure that non-compliant system hardening is monitored and addressed.


Assist in the implementation of necessary government policies (e.g., NISPOM, NIST, DoD), provide recommendations for process adjustments, and engage in and document process activities.

Conduct analyses to validate established cybersecurity controls and requirements, recommending appropriate cybersecurity measures.


Support program testing milestones through preparation, participation in tests, analysis of results, and creation of necessary documentation to support authorization.


Prepare documentation such as Test Results (TR), Authorization Boundary Diagrams (ABD), Network Topologies, Flow-diagrams, Hardware and Software inventories, and Ports, Protocols, and Services Management documentation to support Assessment and Authorization activities while maintaining the Plan of Actions and Milestones (POA&M).

Regularly review audits of program support and operational systems, monitoring corrective actions until resolution.

Coordinate across the program to address identified deficiencies during RMF assessment activities.

Minimum Qualifications:
Please ensure your updated security clearance and relevant certifications are noted in your resume, if applicable.

An active Top-Secret clearance is mandatory to commence employment.

5 years of experience with a Bachelor's degree in a relevant field; 9 years of experience may substitute for a degree.

Must hold a DoD 8140 certification at IAT Level II / IAM Level I or higher (Security+, GSEC, SCNP, SSCP, CISSP, CISA, GSE, SCNA)

Experience with Security Technical Implementation Guide (STIG) and SCAP is essential.


Must possess security engineering skills and a solid understanding of cybersecurity technology and DoD/federal cybersecurity policies (e.g., DoDI, NIST SP 800-53, etc.).

Familiarity with Enterprise Mission Assurance Support Service (eMASS) is required.


Must have a comprehensive understanding of the Risk Management Framework (RMF) Cybersecurity Lifecycle, including identifying controls and overlays, generating testable requirements, identifying resilient architecture design, configuring, running, and scripting audit tools, and conducting verification testing for compliance assessment.

Knowledge of Software Assurance (SwA) static and dynamic code analysis (e.g., Fortify/SonarQube) is necessary.

Preferred Qualifications:
Experience in Windows and Red Hat Enterprise Linux (RHEL) systems administration is highly valued.

Previous experience in a simulated environment is preferred.

Familiarity with dockers and containers is advantageous.

Experience administering ACAS and ESS (formerly HBSS) is highly regarded.

Prior experience with ConfigOS is desirable.

Compensation:

The salary offered will be determined based on the selected candidate's qualifications, including skills, education, and experience, within the range of $99,000 - $110,000.

About Auria


Auria provides solutions and software in support of complex Space, National Security, and Cyber missions for federal, international, and commercial clients.

With a commitment to excellence, our diverse teams advance innovative systems and operational software to enhance our customers' superiority in Space.

We pride ourselves on our distinguished track record and relentless pursuit of progress, executing every mission with precision.

When you become a full-time employee at Auria, you will enjoy numerous benefits, including:

- Generous PTO package with yearly increases

- Flexible time policy to accommodate your needs

- 11 Company-Paid Holidays annually

- Up to 4% match on 401(k) contributions, with immediate vesting

- Tuition and Certification Fee Assistance

- Affordable medical plans, including company-sponsored HSA

- No-cost life insurance

- Employee Assistance Program (EAP)

- And much more

Auria is dedicated to hiring and retaining a diverse workforce.

We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, sex, sexual orientation, gender identity, genetic information, marital status, national origin, age, veteran status, disability, or any other protected class.



  • Colorado Springs, United States ARES Holding Corporation Full time

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and...


  • Colorado Springs, United States ARES Corporation Full time

    Job DescriptionJob DescriptionARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States MITRE Full time

    Welcome to MITREAt MITRE, we invite you to join a dedicated team focused on addressing some of the most pressing challenges facing our nation. As a not-for-profit organization, we are committed to serving the public interest without the influence of commercial interests. Our research and development centers strive to create a meaningful impact across various...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Job Number: R0204881Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Colorado Springs, Colorado, United States Auria Full time

    Job OverviewAuria Space is on the lookout for a dedicated Cybersecurity Analyst to enhance our team. This role is pivotal in ensuring the integrity and security of our data transport systems, which are essential for reliable telemetry, tracking, command, control, and communications.Role SummaryThe Cybersecurity Analyst will be responsible for designing,...


  • Colorado Springs, United States Leidos Full time

    Description Our company is seeking a Cybersecurity Analyst to join our team. This position will involve implementing and administering information security policies, procedures, and technologies to ensure the protection of systems, applications, and data on various networks. The role also includes providing professional security services for...


  • Colorado Springs, Colorado, United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Booz Allen Hamilton. As a Senior Cybersecurity Analyst, you will provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system...

  • Cybersecurity Analyst

    2 weeks ago


    Colorado Springs, United States Systems Planning & Analysis, Inc. Full time

    This is an exciting opportunity to support the United States Space Force (USSF) Military Satellite Communications (MILSATCOM) program. The Space Systems Command has the collective USSF mission responsibility for the development, deployment, maintenan Cybersecurity Analyst, Security Analyst, Cybersecurity, Security, Communications, Dance


  • Colorado Springs, United States Northrop Grumman Full time

    Requisition ID: R10166679 Category: Information Technology Location: Colorado Springs, Colorado, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available...


  • Colorado Springs, CO, United States Northrop Grumman Careers Full time

    Category: Information Technology * Shift: 1st Shift (United States of America) * Travel Required: Yes, 10% of the Time * Relocation Assistance: Relocation assistance may be available * At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, SeniorKey Role:Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...

  • Cybersecurity Analyst

    2 weeks ago


    Colorado Springs, Colorado, United States MCSG Technologies Full time

    Position Title: Cybersecurity AnalystOrganization: MCSG TechnologiesWork Type: Full TimeSector: Information TechnologyCompensation Range: $118,000 - $148,000Role Overview:Oversee specialized access program networks within the organizationGather and sustain cybersecurity performance metricsApply Security Technical Implementation Guide (STIG) protocolsDesign...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our company has a rich history of serving NASA and the DoD since 1978.We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control...


  • Colorado Springs, Colorado, United States HX5, LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at HX5, LLC. As a key member of our cybersecurity team, you will be responsible for ensuring the confidentiality, integrity, and availability of our systems, networks, and data.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity programs, policies, and...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, MidThe Opportunity:As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We’re looking for a cyber mission specialist like you to...


  • Colorado Springs, Colorado, United States HX5, LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at HX5, LLC. As a key member of our cybersecurity team, you will be responsible for ensuring the confidentiality, integrity, and availability of our systems, networks, and data.Key ResponsibilitiesSecurity Program Development: Develop, implement, and maintain...


  • Colorado Springs, Colorado, United States ManTech Full time

    Join Our Mission to Secure the Nation We are seeking a highly qualified and seasoned Cybersecurity Specialist to become a vital part of our team. In this role, you will take charge of managing security incidents, overseeing documentation, coordinating efforts, and optimizing resource utilization within the organization from the initial stages through to...


  • Colorado Springs, United States Rothe Full time

    Job DescriptionJob DescriptionCompany DescriptionWe have served NASA and the DoD since 1978, providing critical support to our customers’ mission and enterprise systems. We provide a variety of services and capabilities to government and commercial industries including engineering, cybersecurity, communication, multimedia, and IT.Job DescriptionWe are...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...