Cybersecurity Analyst

2 weeks ago


Colorado Springs, Colorado, United States Tyto Athene, LLC Full time
Job Summary

Tyto Athene, LLC is seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our Cybersecurity team, you will be responsible for providing continuous Cybersecurity Monitoring, Intrusion Detection, and Cyber Incident Response support to the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts.

Key Responsibilities
  • Analyze cyber incidents, correlate incident details, and formulate response actions to ensure the security and integrity of our clients' systems.
  • Provide recommendations on tuning and maximizing the capability of existing tools, as well as identifying opportunities for new tools to enhance our cybersecurity posture.
  • Monitor government-provided DCO tools and systems to ensure they are functioning optimally and identifying any potential security risks.
  • Conduct after-action processes to capture efforts taken to mitigate unauthorized actions and improve our cybersecurity processes.
  • Participate in the development of DCO Tactics, Techniques, and Procedures (TTPs) and contribute to the growth and evolution of our cybersecurity capabilities.
Requirements
  • Active DoD TS/SCI clearance
  • Minimum of one (1) active DoD M Cyber Security Services Provider (CSSP) "Analyst" or "Incident Responder" certifications: CEH, CySA+, GCIH, GCIA, CFR, CCNA Cyber Ops, CCNA-Security, GICSP, Cloud+, SCYBER, PenTest+, CHFI, or GCFA
  • 1-3 years of Cybersecurity/IT experience
Preferred Qualifications
  • Cybersecurity Service Provider (CSSP) experience is highly desirable.
  • Familiarity with Space Operations is a plus.
  • Experience with the following tools: Elastic Stack, Kibana, Suricata, Splunk, Snort, Wireshark, Bro/Zeek logs, tcpdump, editcap, ACAS, Microsoft Office 365, Python, or Bash scripting.
Work Environment

This is a night shift position, working 6:45pm – 6:45am, Wed-Fri, and every other Saturday. The salary range is $100,000 to $120,000. In compliance with Colorado Equal Pay for Equal Work Act, Tyto Athene, LLC has noted the salary information as a general guideline only.

Tyto Athene, LLC is an Equal Opportunity Employer: Disability/Veteran. We are committed to providing a work environment that is inclusive and respectful of all employees. If you are passionate about cybersecurity and want to join a dynamic team, please apply today


  • Cybersecurity Analyst

    3 weeks ago


    Colorado Springs, Colorado, United States Auria Full time

    Auria Space is in search of a Cybersecurity Analyst to become a vital part of our team. This role is essential for supporting our Data Transport Product Support Sustainment Logistics Maintenance (DSLM) contract, which focuses on ensuring the operational capability to securely transfer data for telemetry, tracking, command, control, and communications. The...


  • Colorado Springs, Colorado, United States ARES Holding Corporation Full time

    Senior Cybersecurity AnalystARES Holding Corporation is seeking an experienced Senior Cybersecurity Analyst to support our security control assessment, vulnerability assessment, software assurance, and risk assessment teams. The ideal candidate will have a strong background in cybersecurity and experience with threat, vulnerability, and capability maturity...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our company has a rich history of serving NASA and the DoD since 1978.We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are a leading provider of engineering, cybersecurity, communication, multimedia, and IT services to government and commercial industries. With a rich history of serving NASA and the DoD since 1978, we offer a unique opportunity for a skilled Cyber Security/Risk Vulnerability Analyst to join our team.This role will involve conducting threat,...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are seeking an experienced Cyber Security/Risk Vulnerability Analyst to support our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and capability maturity assessments.Key Responsibilities:Apply critical thinking to conduct gap...


  • Colorado Springs, Colorado, United States MetroStar Corporation Full time

    Job Title: Cybersecurity AnalystAt MetroStar Corporation, we are seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in guiding government clients through the intricate process of obtaining and maintaining Authority to Operate (ATO) certifications for their information systems.Key...


  • Colorado Springs, Colorado, United States VirtualVocations Full time

    VirtualVocations is seeking a skilled Marketing Communication Specialist to enhance its brand presence in the cybersecurity industry. The ideal candidate will have a strong background in marketing communications and a passion for the cybersecurity industry. Key Responsibilities: Develop and implement effective marketing strategies to increase brand...


  • Colorado Springs, Colorado, United States Systems Planning & Analysis, Inc. Full time

    Join Our Team as a Cybersecurity AnalystThis is an exciting opportunity to support the United States Space Force (USSF) Military Satellite Communications (MILSATCOM) program. The Space Systems Command has the collective USSF mission responsibility for the development, deployment, and maintenance of secure communication systems.Key Responsibilities:Support...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...


  • Colorado Springs, Colorado, United States ASRC Federal Holding Company Full time

    Job TitleASRC Federal OpportunitiesLocationColorado Springs, COJob DescriptionASRC Federal is seeking talented professionals to support the U.S. Space Force (USSF) Space Systems Center Enterprise Cyber Operations Brand in Colorado Springs, CO. We're looking for individuals who can contribute to the development of defensive cyber solutions to protect, defend,...


  • Colorado Springs, Colorado, United States Parsons Corporation Full time

    About the Role:We are seeking a skilled Cybersecurity Specialist to enhance our dynamic team at Parsons Corporation. In this pivotal role, you will concentrate on integrating cybersecurity measures into system design, aiming to effectively manage cyber disruptions, reduce vulnerabilities, and ensure system integrity.Key Responsibilities:Collaborate with...


  • Colorado Springs, Colorado, United States Parsons Corporation Full time

    About the Role:Parsons Corporation is seeking a skilled Cybersecurity Specialist to enhance our dynamic team. In this pivotal role, you will concentrate on integrating cybersecurity measures into system design, aiming to effectively manage cyber disruptions, reduce vulnerabilities, and ensure system integrity.Key Responsibilities:Collaborate with customers...


  • Colorado Springs, Colorado, United States Parsons Corporation Full time

    Job Summary:We are seeking a skilled Journeyman Information Systems Security Officer to join our dynamic team at Parsons Corporation. In this pivotal role, you will concentrate on integrating cybersecurity measures into system design, aiming to effectively manage cyber disruptions, reduce vulnerabilities, and ensure system integrity.Key...


  • Colorado Springs, Colorado, United States General Dynamics Information Technology Full time

    Cybersecurity Operations Center Lead Job DescriptionJob Summary:The Cybersecurity Operations Center Lead will be responsible for leading a team of cybersecurity professionals in the development, implementation, and evaluation of a comprehensive cybersecurity program. This includes monitoring and analyzing potential threat activity targeting the enterprise,...


  • Colorado Springs, Colorado, United States General Dynamics Information Technology Full time

    Job Summary:The Cybersecurity Operations Specialist will provide comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise. This position will conduct security event monitoring, advanced analytics and response activities in support of the government's...


  • Colorado Springs, Colorado, United States General Dynamics Information Technology Full time

    Lead SOC AnalystGDIT is seeking a highly skilled Lead SOC Analyst to develop, implement, and evaluate a SOC team's ability to provide comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise.Key Responsibilities:Lead efforts in Incident Handling (Detection,...


  • Colorado Springs, Colorado, United States Targeted Solutions, LLC Full time

    Job DescriptionJob Summary:Targeted Solutions, LLC is seeking a highly skilled Cybersecurity Operations Specialist to join our team. As a key member of our security operations center, you will be responsible for providing comprehensive computer network defense and response support through 24/7/365 monitoring and analysis of potential threat activity...


  • Colorado Springs, Colorado, United States Amentum Full time

    Job Title: Cyber Sustainment AnalystJoin Amentum as a Cyber Sustainment Analyst and support the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract.Job Summary:The Cyber Sustainment Analyst will be responsible for supporting the development of cyberspace security strategies and plans for the MDA....


  • Colorado Springs, Colorado, United States Parsons Corporation Full time

    About the Role:Parsons Corporation is seeking a highly skilled Cybersecurity Specialist to join our Federal Solutions team. As a key member of our team, you will be responsible for designing, implementing, and maintaining a secure network infrastructure to support our Defensive Cyber Operations.Key Responsibilities:Participate in Agile Mission Deployment...