Cybersecurity Analyst

2 days ago


Denver, Colorado, United States Tyto Athene, LLC Full time
Job Title: Defensive Cyber Analyst

Job Summary:

Tyto Athene, LLC is seeking a highly skilled Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts. The successful candidate will provide continuous Cybersecurity Monitoring, Intrusion Detection, and Cyber Incident Responses.

Key Responsibilities:
  • Analyze cyber incidents, correlate incident details, and formulate response actions.
  • Provide recommendations on tuning and maximizing the capability of existing tools, while providing recommendations for other tools to increase capability.
  • Monitor government-provided DCO tools and systems.
  • Conduct after-action processes to capture efforts taken to mitigate unauthorized actions.
  • Participate in the development of DCO Tactics, Techniques, and Procedures (TTPs).
  • Participate in the development of DCO concept of operations, processes, and procedures.
  • Identify security discrepancies and report security incidents.
  • Provide expert research and analysis in support of expanding programs and areas of responsibility.
Requirements:
  • Active DoD TS/SCI clearance.
  • Minimum of one (1) active DoD M Cyber Security Services Provider (CSSP) "Analyst" or "Incident Responder" certifications: CEH, CySA+, GCIH, GCIA, CFR, CCNA Cyber Ops, CCNA-Security, GICSP, Cloud+, SCYBER, PenTest+, CHFI, or GCFA.
  • 1-3 years of Cybersecurity/IT experience.
Preferred Experience/Skills:
  • Experience performing Continuous Cybersecurity Monitoring, Intrusion Detection, and Cyber Incident Response.
  • Cybersecurity Service Provider (CSSP) experience is preferred.
  • Familiarity with Space Operations is highly desired.
Tools and Technologies:
  • Elastic Stack, Kibana, Suricata, Splunk, Snort, Wireshark, Bro/ZEEK logs, tcpdump, editcap, ACAS, Microsoft Office 365, Python, or Bash scripting.
Location:

Buckley Space Force Base (SFB), CO

Schedule:

Day Shift, Mon-Fri

Salary:

$100,000 to $120,000

In compliance with Colorado Equal Pay for Equal Work Act, Tyto Athene, LLC has noted the salary information as a general guideline only.

Tyto Athene, LLC will consider various factors, including but not limited to, the scope and responsibilities of the position, relevant work experience, key skills, education, training, the market, and business considerations in determining the offer for this position.

Equal Opportunity Employer:

Disability/Veteran

About Tyto Athene

Tyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes.

Tyto's services and solutions embody its domain expertise in four major Technology domains: Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT. Tyto offers a broad range of service delivery models, including design/install projects, Managed Services, and "As-a-Service".

With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health, and Public Safety clients across the United States and around the globe.

Additional Information

After several strategic acquisitions in 2021, Tyto Athene has experienced enormous opportunity and growth. Aside from being the leading provider of mission-focused IT and Cyber services and solutions to critical U.S. government agencies, Tyto is well-positioned to meet the growing demand for network modernization requirements across the federal enterprise.

Our employees are the key to the innovation that has made Tyto a success. We provide an environment that is geared to reward potential, innovation, and teamwork. If you would like to unleash your creativity and your career, it's time to join Team Tyto



  • Denver, Colorado, United States Gray Tier Technologies Full time

    Cybersecurity Vulnerability Analyst at Gray Tier TechnologiesGray Tier Technologies is on the lookout for a Cybersecurity Vulnerability Analyst with a valid Secret clearance to enhance the Security Operation Center.The Department of the Interior (DOI) is dedicated to safeguarding America's natural resources and cultural heritage. Within this framework, the...


  • Denver, Colorado, United States Gray Tier Technologies Full time

    Cybersecurity Vulnerability Analyst at Gray Tier TechnologiesGray Tier Technologies is on the lookout for a Cybersecurity Vulnerability Analyst who possesses an active Secret clearance to bolster the Security Operation Center.The Department of the Interior (DOI) is dedicated to safeguarding the nation's natural resources, heritage, and tribal communities....


  • Denver, Colorado, United States Northrop Grumman Full time

    Job Title: Principal Cybersecurity AnalystNorthrop Grumman is seeking a highly skilled Principal Cybersecurity Analyst to join our team of experts in the field of defensive cyber operations. As a key member of our team, you will be responsible for developing and implementing defensive maturity concepts and identifying capability needs to support a robust...

  • Cybersecurity Analyst

    1 month ago


    Denver, Colorado, United States Colas Full time

    Subsidiary: Colas Inc. Colas IS Support serves as the technological backbone for the North American operations of Colas, headquartered in Denver, Colorado. Our mission is to position Colas as a leader in the industry by creating tailored mobile applications and business intelligence solutions, supporting essential applications, and maintaining our...


  • Denver, Colorado, United States MetroStar Systems Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a highly skilled Cybersecurity Analyst to join our team at MetroStar Systems. As a Cybersecurity Analyst, you will play a critical role in guiding government clients through the process of obtaining and maintaining Authority to Operate (ATO) certifications for their information systems.Key...


  • Denver, Colorado, United States DirectViz Solutions Full time

    Cybersecurity Analyst Job DescriptionDirectViz Solutions, a rapidly growing government contractor, is seeking a skilled Cybersecurity Analyst to support our team. This hybrid role involves 2 days of on-site work and requires a strong understanding of security regulations and protocols.Key Responsibilities:Provide risk management for FedRAMP cloud-hosted...


  • Denver, Colorado, United States DirectViz Solutions Full time

    Cybersecurity Analyst Job DescriptionDirectViz Solutions, a rapidly growing government contractor, is seeking a skilled Cybersecurity Analyst to support our team. This hybrid role requires 2 days onsite.Key Responsibilities:Provide risk management for FedRAMP cloud-hosted applications, ensuring adherence to Federal and Departmental security...


  • Denver, Colorado, United States ManTech Full time

    Secure our Nation, Ignite your FutureManTech is seeking a highly motivated and career-oriented Cyber Security Analyst, Senior to join our team in a dynamic environment.Key Responsibilities:Provide detection, identification, and reporting of potential cyber threats and anomalies.Characterize and analyze network traffic and system data to identify potential...


  • Denver, Colorado, United States ManTech Full time

    Secure our Nation, Ignite your FutureManTech is seeking a highly motivated and career-oriented Cyber Security Analyst, Senior to join our team in a dynamic environment.Key Responsibilities:Provide detection, identification, and reporting of potential cyber threats and anomalies.Characterize and analyze network traffic and system data to identify potential...


  • Denver, Colorado, United States DirectViz Solutions, LLC Full time

    Job OverviewDirectViz Solutions, LLC is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in ensuring the confidentiality, integrity, and availability of our information systems.Key ResponsibilitiesProvide risk management for FedRAMP cloud hosted applications, ensuring adherence to...


  • Denver, Colorado, United States Zayo Group Full time

    Job Title: Lead Incident Response AnalystZayo Group is seeking a highly skilled Lead Incident Response Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for protecting our computer networks from cybersecurity attacks and unauthorized access.Key Responsibilities:Troubleshoot and resolve security process and system...

  • Security Analyst

    4 days ago


    Denver, Colorado, United States GovCIO Full time

    Job SummaryWe are seeking a highly skilled Security Analyst to join our team at GovCIO. As a key member of our IT department, you will be responsible for implementing computer system requirements, defining and analyzing system problems, and designing and testing standards and solutions.Key ResponsibilitiesPerform technical risk assessments and reviews of...


  • Denver, Colorado, United States Western Union Full time

    Job Title: Senior Information Security AnalystWe are seeking a highly skilled Senior Information Security Analyst to join our team at Western Union. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential security risks to our organization.Key Responsibilities:Conduct thorough risk assessments of vendor and...


  • Denver, Colorado, United States City and County of Denver Full time

    About Our JobWe are seeking a highly skilled Senior IT Security Analyst to join our team at the City and County of Denver. As a key member of our Information Security team, you will play a critical role in protecting our organization's information, infrastructure, and IT services.What We OfferA competitive salary commensurate with education and experience,...


  • Denver, Colorado, United States CON Full time

    About CoalitionCoalition is a leading provider of active insurance, designed to help prevent digital risk before it strikes. Our mission is to protect organizations of all sizes from cyber threats, and we're committed to building a more inclusive culture with people of all different backgrounds.Job DescriptionWe're seeking a highly skilled Senior Incident...


  • Denver, Colorado, United States Checkr Full time

    About CheckrCheckr is revolutionizing the hiring landscape by providing innovative solutions for screening job candidates. Founded in 2014, we leverage cutting-edge technology and machine learning to empower hiring teams, ensuring a swift, seamless, and secure experience for all involved. Our clientele includes over 100,000 businesses such as DoorDash,...


  • Denver, Colorado, United States Insignia Technology Services Full time

    Company OverviewInsignia Technology Services is a service-disabled, veteran-owned small business dedicated to delivering innovative technology solutions to our government clients, enabling them to fulfill their missions effectively. Our areas of expertise encompass cybersecurity, cloud modernization, software engineering, data analytics, enterprise...


  • Denver, Colorado, United States Boettcher Foundation Full time

    Reports To: Chief Operating Officer & Vice President of FinanceAPPLICATION PROCESSThis position is open until filled. Candidates are encouraged to submit their materials promptly.POSITION SUMMARYThe IT Support Specialist and Salesforce Administrator is crucial in connecting our dedicated team with external IT service providers. This role encompasses...

  • Financial Analyst

    4 weeks ago


    Denver, Colorado, United States Ping Identity Full time

    Job OverviewAbout Ping Identity:At Ping Identity, we are dedicated to creating secure and seamless digital experiences for all users, promoting what we call digital freedom. This philosophy not only guides our services but also shapes our company culture. Our team members thrive in an environment that fosters digital freedom, empowering them to bring their...


  • Denver, Colorado, United States Boettcher Foundation Full time

    Reports To: Chief Operating Officer & Vice President of FinanceAPPLICATION PROCESSThis position is open until filled. Candidates are encouraged to submit their materials for review on an ongoing basis.POSITION SUMMARYThe IT Support Specialist and Salesforce Administrator is crucial in connecting our small team with the professional IT vendors we collaborate...