Post job

Cyber Security Analyst jobs in Colorado Springs, CO

- 117 Jobs
All
Cyber Security Analyst
Information Systems Security Officer
Cyber Security Engineer
Securities Analyst
Security System Engineer
Defense Analyst
Senior Security Engineer
Information Security Analyst
Information Assurance Analyst
  • Cyber Security Analyst / Scrum Master (25-165)

    Northrop Grumman 4.7company rating

    Cyber Security Analyst job in Colorado Springs, CO

    RELOCATION ASSISTANCE: No relocation assistance available CLEARANCE TYPE: SecretTRAVEL: Yes, 10% of the TimeDescriptionAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history. Northrop Grumman Space Systems-Launch and Missile Defense Systems offers an exciting career opportunity for a Cybersecurity Analyst/Scrum Master (25-165) to join our team of qualified and diverse individuals. This position, located in Colorado Springs, CO, plays a crucial role in supporting the U.S. President, Secretary of Defense, and combatant commanders at strategic, regional, and operational levels. Relocation Assistance is not available for this position, and this role is on-site with no remote options. Position Overview: The Command and Control, Battle Management, and Communications (C2BMC) program serves as the integrating element of the Missile Defense System. It is an essential operational system that enables the U.S. president, the secretary of defense, and combatant commanders at strategic, regional, and operational levels to systematically plan ballistic missile defense operations, monitor the progression of the battle, and dynamically manage designated networked sensors and weapon systems to achieve global and regional mission objectives. C2BMC supports a layered missile defense capability that allows for an optimized response to threats of all ranges at every phase of flight. C2BMC acts as a force multiplier, globally and regionally networking, integrating, and synchronizing autonomous sensor and weapon systems and operations to enhance performance. Additionally, C2BMC is a crucial component of all system ground and flight tests, which verify and exercise the current and future capabilities of the missile defense system. Facilitate the Agile Scrum framework by collaborating closely with the Product Owner, coaching the Cyber Patching agile team and other stakeholders, and removing impediments to ensure the team achieves its goals. Essential Functions: Collaborating closely with Cyber stakeholders to integrate and test cybersecurity solutions on the C2BMC system at HWY-83 Developing and testing patches to address vulnerabilities in software, hardware, and firmware Managing vulnerabilities by analyzing and remediating IAVMs, Cyber Tasking Orders (CTOs), CVEs, vendor patches, and STIG configurations Documenting and verifying all installation and configuration procedures for laboratory environments Collaborating with software developers and vendors to identify and address integration issues Providing revisions and feedback to engineers and Cyber Leadership Documenting lessons learned, effective security engineering practices, and industry standards as part of daily tasks Basic Qualifications: Please note your updated security clearance and IAT/relevant certifications on your resume, if applicable. A Bachelor's degree in Computer Science, Engineering, Project Management, Mathematics, or a related discipline is preferred from an accredited university, along with 2 years of experience; alternatively, a Master's degree in a related field with 0 years of experience; or 6 years of related experience may be considered instead of a degree. Applicants must hold a current, active in-scope DoD-issued Secret security clearance at the time of application, as it is essential to start DoD 8140 certification at IAT Level II or higher (Security+ CE, CySA+, GICSP, GSEC, SSCP, CCNA Security, etc.) is required to start 2+ years of experience in a related cyber professional role Administrative experience with Windows and Linux systems Experience and knowledge of Patch Management systems Experience and knowledge of Agile Methodologies Outstanding oral and written communication skills Ability to work effectively in a fast-paced team environment Familiarity with: STIGs NIST standards Security controls Certified Scrum Master (CSM) or an equivalent certification Understanding software development life cycles and testing processes Preferred Qualifications: A comprehensive grasp of DoD best practices for confidentiality, integrity, and availability (CIA) of systems is highly desirable What We Can Offer You: Northrop Grumman offers a comprehensive benefits package and a work environment that fosters your growth while supporting the shared success of our people and our company. The benefits at Northrop Grumman provide you with the flexibility and control to select the options that best suit you and your family. Your benefits will include the following: Health Plan Savings Plan Paid Time Off Education Assistance Training and Development Flexible Work Arrangements ******************************************************************************* #NGSpace #COSpace #NGFeaturedJobs #C2BMC Additional Northrop Grumman Information: Salary Range: $81,300.00 - $121,900.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
    $81.3k-121.9k yearly 26d ago
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    General Dynamics Information Technology 4.7company rating

    Cyber Security Analyst job in Colorado Springs, CO

    **Req ID:** RQ203033 **Type of Requisition:** Regular **Clearance Level Must Be Able to Obtain:** Top Secret SCI + Polygraph **Public Trust/Other Required:** None **Job Family:** Cyber Security **Skills:** Cybersecurity,Event Security,Security Audit,Splunk (Inactive) **Experience:** 8 + years of related experience **US Citizenship Required:** Yes **Job Description:** Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT + Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. + Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. + Identify acceptable use policy infractions. + Review event logs to determine events of interest. + Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). + Prepare case evidence and incident reports. + Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: + Bachelor's Degree and 8+years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. + DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. + DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. + Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph + Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems + Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. + Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site + Bolling AFB, Washington D.C. + Reston, VA + Colorado Springs, CO + Riverdale, MD + Pearl Harbor, HI + Tampa is available for part time weekend only support GDIT IS YOUR PLACE: + 401K with company match + Comprehensive health and wellness packages + Internal mobility team dedicated to helping you own your career + Professional growth opportunities including paid education and certifications + Cutting-edge technology you can learn from + Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at ******************** Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    NES Associates 4.3company rating

    Cyber Security Analyst job in Colorado Springs, CO

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cybersecurity, Event Security, Security Audit, Splunk (Inactive) Certifications: None Experience: 8 + years of related experience US Citizenship Required: Yes Job Description: Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT * Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. * Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. * Identify acceptable use policy infractions. * Review event logs to determine events of interest. * Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). * Prepare case evidence and incident reports. * Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: * Bachelor's Degree and 8+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. * DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. * DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. * Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph * Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems * Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. * Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site * Bolling AFB, Washington D.C. * Reston, VA * Colorado Springs, CO * Riverdale, MD * Pearl Harbor, HI * Tampa is available for part time weekend only support GDIT IS YOUR PLACE: * 401K with company match * Comprehensive health and wellness packages * Internal mobility team dedicated to helping you own your career * Professional growth opportunities including paid education and certifications * Cutting-edge technology you can learn from * Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 20 Travel Required: Less than 10% Telecommuting Options: Onsite Work Location: USA DC Washington Additional Work Locations: USA CO Colorado Springs, USA FL MacDill AFB, USA HI Pearl Harbor, USA MD Riverdale, USA VA Reston Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • ADV000AZI - Mid-Level Cyber Threat Emulation Analyst (J)

    Aerodyne Industries 3.5company rating

    Cyber Security Analyst job in Colorado Springs, CO

    Job Description Aerodyne Industries is a dynamic, rapidly growing engineering and information technology services firm headquartered on Florida ’s exciting Space Coast. With locations throughout the US, we take pride in delivering small business agility with large corporation capabilities. Our list of clients count on us to prepare NASA ’s Missions to the Moon and Mars and to defend our nation supporting the Missile Defense Agency and Department of Defense. Join the adventure of a lifetime by becoming a teammate with Aerodyne Industries and work on projects that will define our future. Description of Duties: Position Title: Mid-Level Cyber Threat Emulation Analyst Location: Schriever Space Force Base, Colorado Springs, CO or Redstone Arsenal, Huntsville, AL Relocation Assistance: None available at this time Remote/Telework: NO - Not available for this position Clearance Type: DoD Secret Shift: Day shift Travel Required: Up to 10% of the time The Mid-Level Cyber Threat Emulation Analyst supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The candidate will: · Perform Defensive Cyber Operations (DCO)/Cyber Security Service Provider (CSSP) duties outlined in Evaluator Scoring Metrics (ESM). · Perform cybersecurity duties on customer networks (proactively and reactively) to improve enterprise-wide security posture. · Analyze correlated assets, threat, and vulnerability data against known adversary exploits and techniques to determine impact and improve network defensive posture. · Support the development, establishment, review and update of DCO procedures, processes, manuals, and other documentation. · Measures effectiveness of defense-in-depth architecture against known vulnerabilities. · Generate vulnerability assessment reports for customers and escalate for further review. · Support Incident Response across the enterprise IAW DoD regulations and instructions. · Lead cyber events and incident investigations from start to conclusion, to include gathering data, analysis, and reporting. · Assist in developing an Exploitation Analyst training plan by instructing, evaluating, and mentoring junior, mid, and senior analysts. · Receive, review, and implement directed Higher Headquarters Tasking Orders (HHQ) and/or Fragmentary Orders weekly. · Perform Cyber Threat Emulation (CTE) actions with Automated Security Validation toolset as directed by HHQ · Execute CTE actions within the approved network zones with the specific adversary tactics, techniques, and procedures (TTPs) documented in each engagement to assess toolset detection and alerting. · Create custom dashboards and reports to communicate post engagement analysis of each CTE engagement, including identified vulnerabilities, recommended remediation steps, assessment of the system's security posture, and incident response to government within a specified amount of time after completion of engagement. · Draft and submit Cyber Tasking Orders (CTOs) to remediate issues found in report finding during CTE actions. · Collaborate with the Cyberspace Domain Awareness (CDA) to develop evaluation criteria and methodologies aligned with HHQ inspection requirements and industry best practices. Resumes, in month and year format, must be submitted with application in order to be considered for the position. The selected candidate may be assigned as an employee for one of our teammate companies. Qualifications - External Basic Requirements: · Must have 6, or more, years of general (full-time) work experience · Must have 4 years of combined experience with: o Performing manual or automated penetration test in an enterprise environment o Practical experience with vulnerability assessment, cybersecurity frameworks, or conducting risk assessments o Experience performing the full life cycle of incident response and enterprise-level monitoring · Must have 1 year experience in management or leadership in a team environment · Must have a current DoD 8570.01-M IAT Level II certification with Continuing Education (CE) - (CySA+, GICSP, GSEC, Security+ CE, SSCP) · Must have, or obtain within 6 months of start date, a PenTest+ certification · Must have an active DoD Secret Security Clearance Desired Requirements: · Have a Bachelor’s degree, or higher, in Cybersecurity, Computer Science or related field · Have experience with Cyber Threat Emulation tools, policies, and procedures · Have experience operating custom software on top of a Linux platform · Have experience with security analysis and solutions in a WAN/LAN environment to include Routers, Switches, Network Devices, and Operating Systems (e.g., Windows, and Linux) · Have experience with other Security Operations Centers (SOC)/DCO tools/applications, such as Firewalls, Intrusion Detection Systems / Intrusion Prevention Systems, Network Security Manager, Bluecoat, Barracuda, etc. · Have experience performing security compliance scans across a WAN (ACAS/Nessus preferred) · Have a background in configuration, troubleshooting, and deployment of host-based security (ESS preferred) · Be able to mentor and train personnel in an evolving, high-paced environment · Be familiar with DoD Security Operations Centers (SOC) (aka CSSP) · Be familiar with DCO/Cybersecurity Service Provider (CSSP)-guiding security policies and procedures · Have an active DoD Top Secret clearance This position is expected to pay $120,000 - $132,000 annually; depending on experience, education, and any certifications that are directly related to the position. This position will be posted for a minimum of 3 days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed. Our health and welfare benefits are designed to invest in you, and in the things that you care about. Your health. Your well-being. Your security. Your future. Typical benefits offered include flexible work schedules, educational reimbursement, retirement benefits (401K match), health benefits, tax saving options, disability benefits, life and accident insurance, voluntary benefits, paid time off and paid holidays, and parental leave. US EEO Statement All qualified applicants will receive consideration for employment without regard to race, color, sex, sexual orientation, gender identity, religion, national origin, disability, veteran status, age, marital status, pregnancy, genetic information, or other legally protected status .
    $120k-132k yearly 2d ago
  • IRES - Cyber Security ISSO - (ADV000AUO)

    Geocontrol Systems 4.1company rating

    Cyber Security Analyst job in Colorado Springs, CO

    The Cyber Security ISSO will work within the Local Control Center (LCC) and supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The candidate will: · Provide technical services in support of the Local Control Center (LCC) Activities. These include Cyber Documentation, Semi-Annual Reports (via the Enterprise Reporting System), and Command Cyber Operational Readiness Inspection (CCORI) oversight. · Provide Cyber Document Review and Reporting · Collect, review, write, and submit required reports to the MDA Cyber Security Service Provider (CSSP) for each BC Test, Training, Remote Site, and Administrative System: · Maintain cyber libraries, eMASS and repositories. (Documents, findings, and evidence) · Track document submission schedules · Collect documents from system ISSOs to include: Updated Network Diagrams, Mission Relevant Cyber Terrain information (as applicable) · Review and submit Security Technical Implementation Guide (STIG) Compliance Report and Equipment Inventory Report, and System/Site Information Form (SIF) · Support BC data collection and correlation efforts of required artifacts for Command Cyber Operational Readiness Inspection (CCORI) · Work with Information System Security Officers developing compliance initiatives. · Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities of MDA systems. · Support the control assessment, reporting and monitoring processes using Enterprise Mission Assurance Support Service (eMASS). · Coordinate actions and efforts needed with appropriate team members, internal and external teams, customers, stakeholders and leaders to effectively execute tasks, solve problems and develop solutions with minimal to no mission impact. · Brief Government and Contract Leadership in a confident, concise and professional manner. · Conduct assessments of information systems security requirements, evaluate current security posture and recommend priorities for remediation. · Review information system infrastructure and application architecture to assess security requirements. Resumes, in month and year format, must be submitted with application in order to be considered for the position. The selected candidate may be assigned as an employee for one of our teammate companies. Requirements Basic Requirements: · Must have 2, or more, years of direct cyber security experience · Must have an associate's degree in any IT related field or any STEM related field · Must have experience with eMASS, CTOs, ATOs POAMs. · Must have experience with consolidating reports from ACAS, ESS, HW/SW Lists · Must have experience with STIGs. Security Classification Guides · Must be familiar with DoD/MDA NIST 800-53, NIST Cybersecurity Framework and Risk Management Framework · Must have a current DoD 8570.01M IAT Level II certification · Must have an active DoD Secret Security Clearance This position is expected to pay $110,000 - $130,000 annually; depending on experience, education, and any certifications that are directly related to the position. Benefits GCS health and welfare benefits are designed to invest in you, and in the things you care about. Your health. Your well-being. Your security. Your future. Typical benefits offered include educational reimbursement, retirement benefits (401K, Roth), health benefits, tax saving options, disability benefits, life and accident insurance, voluntary benefits, paid time off and paid holidays, and parental and pregnancy leave.
    $110k-130k yearly 38d ago
  • Mid-Level Cyber Threat Emulation Analyst IRES - SSFB/HSV

    Amentum

    Cyber Security Analyst job in Colorado Springs, CO

    Mid-Level Cyber Threat Emulation Analyst Clearance Type: DoD Secret Shift: Day shift Travel Required: Up to 10% of the time Description of Duties: The Mid-Level Cyber Threat Emulation Analyst supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The candidate will: * Perform Defensive Cyber Operations (DCO)/Cyber Security Service Provider (CSSP) duties outlined in Evaluator Scoring Metrics (ESM). * Perform cybersecurity duties on customer networks (proactively and reactively) to improve enterprise-wide security posture. * Analyze correlated assets, threat, and vulnerability data against known adversary exploits and techniques to determine impact and improve network defensive posture. * Support the development, establishment, review and update of DCO procedures, processes, manuals, and other documentation. * Measures effectiveness of defense-in-depth architecture against known vulnerabilities. * Generate vulnerability assessment reports for customers and escalate for further review. * Support Incident Response across the enterprise IAW DoD regulations and instructions. * Lead cyber events and incident investigations from start to conclusion, to include gathering data, analysis, and reporting. * Assist in developing an Exploitation Analyst training plan by instructing, evaluating, and mentoring junior, mid, and senior analysts. * Receive, review, and implement directed Higher Headquarters Tasking Orders (HHQ) and/or Fragmentary Orders weekly. * Perform Cyber Threat Emulation (CTE) actions with Automated Security Validation toolset as directed by HHQ * Execute CTE actions within the approved network zones with the specific adversary tactics, techniques, and procedures (TTPs) documented in each engagement to assess toolset detection and alerting. * Create custom dashboards and reports to communicate post engagement analysis of each CTE engagement, including identified vulnerabilities, recommended remediation steps, assessment of the system's security posture, and incident response to government within a specified amount of time after completion of engagement. * Draft and submit Cyber Tasking Orders (CTOs) to remediate issues found in report finding during CTE actions. * Collaborate with the Cyberspace Domain Awareness (CDA) to develop evaluation criteria and methodologies aligned with HHQ inspection requirements and industry best practices. Resumes, in month and year format, must be submitted with application in order to be considered for the position. The selected candidate may be assigned as an employee for one of our teammate companies. Basic Requirements: * Must have 6, or more, years of general (full-time) work experience * Must have 4 years of combined experience with: o Performing manual or automated penetration test in an enterprise environment o Practical experience with vulnerability assessment, cybersecurity frameworks, or conducting risk assessments o Experience performing the full life cycle of incident response and enterprise-level monitoring * Must have 1 year experience in management or leadership in a team environment * Must have a current DoD 8570.01-M IAT Level II certification with Continuing Education (CE) - (CySA+, GICSP, GSEC, Security+ CE, SSCP) * Must have, or obtain within 6 months of start date, a PenTest+ certification * Must have an active DoD Secret Security Clearance Desired Requirements: * Have a Bachelor's degree, or higher, in Cybersecurity, Computer Science or related field * Have experience with Cyber Threat Emulation tools, policies, and procedures * Have experience operating custom software on top of a Linux platform * Have experience with security analysis and solutions in a WAN/LAN environment to include Routers, Switches, Network Devices, and Operating Systems (e.g., Windows, and Linux) * Have experience with other Security Operations Centers (SOC)/DCO tools/applications, such as Firewalls, Intrusion Detection Systems / Intrusion Prevention Systems, Network Security Manager, Bluecoat, Barracuda, etc. * Have experience performing security compliance scans across a WAN (ACAS/Nessus preferred) * Have a background in configuration, troubleshooting, and deployment of host-based security (ESS preferred) * Be able to mentor and train personnel in an evolving, high-paced environment * Be familiar with DoD Security Operations Centers (SOC) (aka CSSP) * Be familiar with DCO/Cybersecurity Service Provider (CSSP)-guiding security policies and procedures * Have an active DoD Top Secret clearance This position is expected to pay $120,000 - $132,000 annually; depending on experience, education, and any certifications that are directly related to the position. This position will be posted for a minimum of 3 days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed. Our health and welfare benefits are designed to invest in you, and in the things that you care about. Your health. Your well-being. Your security. Your future. Typical benefits offered include flexible work schedules, educational reimbursement, retirement benefits (401K match), employee stock purchase plan, health benefits, tax saving options, disability benefits, life and accident insurance, voluntary benefits, paid time off and paid holidays, and parental leave.
    $120k-132k yearly 2d ago
  • Cyber Security Engineer - Jny L3 - Otti

    MCSG Technologies 3.9company rating

    Cyber Security Analyst job in Colorado Springs, CO

    Job Details Schriever SFB - Colorado Springs, CO Full Time None Day Information TechnologyDescription PAY: - $130,000 - $160,000 JOB SUMMARY: Provide guidance assistance to all levels of Assessment and Authorization (A&A) technical and non-technical personnel. Put A&A packages together and submit them to the proper agency. Track and report the status to the customer. Document existing and proposed information architecture to convey compliance, problems, and solutions. Resolve incidents and breaches, mitigating problems, and informing key personnel. Analyze Special Access Program networks to identify vulnerabilities and reduce breaches. Develop and implement scanning and certification plans for network control and maintenance. Assist the Government in performing threat assessments to determine if potential threats to a system/network exist and the likelihood of that threat actually occurring to the system. Assist in ensuring that IA and IA-enabled software, hardware, and firmware comply with appropriate security configuration guidelines. Assist in executing all security tests and evaluations and support the creation of comprehensive threat and risk assessment reports. Location: Colorado Springs, CO. PRIMARY DUTIES: Oversee the overall security, integrity and operations of organizational Special Access Program networks IAW DoDD 5205.07, DODI 5205.11, DoDM 5207.07 Vol I-IV, DoDJSIG, CNSSP 22, CNSSI 1253, ICD 503, AFI 17-101, AFI 17-130, AFI 17-203, AFMAN 17-1301, AFMAN 17-1302-O, AFMAN 17-1402, AFI 31-501, other Special Access Program and local policies and procedures. Collect and maintain data needed to meet cybersecurity reporting requirements. Ensure Security Technical Implementation Guide (STIG) configuration, patching, scanning and testing of systems. Develop/find technical solutions and work plans that are consistent with architectural and information system security guidelines. Support the Government in the development of SAP assessment and authorization (A&A) packages via the Risk Management Framework (RMF), IAW DoDJSIG, DoDD 8500.1, DoDI 8500.2, DoDI 8510.01, ICD 502, ICD 503, NIST SP 800-53, and AFPD 33-2, AFI 17-101 and supports organizational customers/users with their specific network and stand-alone system accreditations to include maintaining and updating Trusted Facility Manuals, system descriptions, security policies, user guides, system architectures and security-related documentation. Prepare and present training tailored for initial and periodic organizational Special Access Program network Information Assurance (IA) Training, System Administrator Technical Awareness, and executive level IA training Provide information to support System Administrators, Network Managers, users, procurement staff and security personnel and monitor, implement and report on all security/configuration patches/changes (i.e., NOTAM, IAVA and security/vulnerability advisories) for the organizational Special Access Program network. Perform a weekly review of the audit trail for organizational Special Access Program networks IAW DoDJSIG, ICS 500-27, and ICS 700-02 Conduct vulnerability testing and risk analysis as part of the organizational Special Access Program networks and systems Experience with ACAS, SCAP, XACTA and eMASS Travel is rare. RELEVANT EXPERIENCE: 8 years of experience in information system security development and management. EDUCATION/CERTIFICATION: High School Diploma. 8570 certification and/or IAT II certification required (Sec+ CE). SECURITY CLEARANCE: TOP SECRET/SCI Qualifications ABOUT US: At MCSG Technologies, we believe the path to success begins by empowering our employees to do what is best for our customers. This helps create value for our customers and business partners through efficiencies and cost-effective relationships that are built on trust, while delivering on-time and within budget. Our company ethos is simple Empowered to serve our customers, our communities, our colleagues. BENEFITS OFFERED: Medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, EAP, parental leave, paid time off, holidays and more. Learn more about MCSG Technologies benefits: *********************************** In compliance with Colorados Equal Pay for Equal Work Act, MCSG Technologies considers several factors when extending an offer, including but not limited to, the role and associated responsibilities, a candidates work experience, education/training, and key skills. EOE STATEMENT: We are an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity, sexual orientation, national origin, disability status, protected veteran status or any other characteristic protected by law. PAY TRANSPARENCY NONDISCRIMINATION PROVISION: The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractors legal duty to furnish information. 41 CFR 60-1.35(c) EXECUTIVE ORDER 14042 - ENSURING ADEQUATE COVID-19 SAFETY PROTOCOLS: The United States government may require that all employees, plus all contract employees performing services on behalf of the federal government, be fully vaccinated against COVID-19. In accordance with EO 14042, MCSG Technologies may require that all employees with MCSG Technologies be fully vaccinated against COVID-19.
    $130k-160k yearly 8d ago
  • Cyber Defense Analyst

    Top Secret Clearance Jobs

    Cyber Security Analyst job in Colorado Springs, CO

    Infinity's niche in the aerospace and defense industry is specialized solutions that help bridge the gap between space and ground. This is no small task, and we owe our success to our team who help us fulfill our mission; to match people with their legacies for betterment of the world. There is always a place at Infinity for a motivated, capable individual seeking a career to better the world. We prioritize supporting our team through exceptional benefits, work-life balance, and structured career development. At Infinity, WE ARE MORE - now, come be more with us! This position is contingent on contract award* Position Overview Infinity is seeking talented Defensive Cyberspace Operations Cyber Defense Analysts to join our growing team. We are seeking analysts from Basic to Intermediate to Advanced. In this role, you will perform DCO detect, protect, respond, and recover duties on customer networks to improve the operational security posture for critical national assets. Primary Responsibilities Working with the program manager and site lead to execute strategic plans that align with, enable, and further the defensive cyberspace operations mission of our customer and stakeholders Working with stakeholders to collect DCO operational and technical data Identify trends associated with cyberspace anomalies, vulnerabilities, events, incidents, and assessments and provide recommendations for operations Participate in current DCO events, incidents, and other related activities and provide status to stakeholders and leadership Participate in exercise and contingency operations Perform periodic status checks on DCO sensors Design, implement, configure and/or tune Cyber Defense technology Author and provide updates to SOPs, checklists, guides, crew binders, and TTPs Advise on technical design and implementation of Defensive Cyber Operations capability required to effectively protect, detect and respond to cyber threats and attack Assess assigned cyber domain to thoroughly understand the mission, architectures, and threats Minimum Qualifications One or more of the following DoDM 8140.03 certifications (or the ability to obtain): CySA+, CBROPS, CFR, FITSP-O, GCIA, GDSA, GICSP, GCFA, GFACT, GISF, Cloud+, GCED, PenTest+, Security+, or GSEC Ability to travel 15%, on average, based on stakeholder and mission needs Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future 2+, 7+, or 10+ years of experience as a Cyber Defense Analyst (depending on level desired) 2+, 7+, or 10+ years of experience with continuous cyber monitoring and intrusion detection An understanding of modern cybersecurity threats, vulnerabilities, and mitigations Familiarity with SIEM and Intrusion Detection and Prevention Technologies Experience with ELK (Elasticsearch, Logstash, and Kibana) Stack Familiarity with Endpoint Protection Systems Familiarity with Security, Automation, and Response (SOAR) Experience with Vulnerability assessment tools Must be fluent in MS Office applications, including Outlook, Word, and Excel Preferred Qualifications Prior Cyber certifications (4-11-C32-255S (CP), 4C-255N (CP), 4C-255A (CP), M0923W1, A-531-0045, A-531-0022, A-531-4417, WSS 012, M03385G; M10395B; M223854, A-150-1980, A-150-1202, A-150-1203, A-150-1250, A-531-0451, A-531-4421, A-531-1900, WSS 011, DISA-US1377, WCYBER200, 230-25D30 (CP), M09CVQ1, CYB 5640/CYB 5640V/WSS 010) Experience with government contracts and compliance Experience with containerized and virtual environments Experience with data storage solutions Experience with data analysis toolsets Experience with concepts and protocols in computer networking Experience with developing and deploying signatures and intrusion detection Experience with relevant modern cybersecurity tools Education/Experience A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution fulfills the educational requirement for this WRC Masters of Science Preferred Clearance Requirement Must have an Active TS/SCI DoD security clearance Start Date: 01 April 2025 Infinity Benefits Great Company Culture. Infinity firmly believes that our success is due to the happiness and personal satisfaction of our employees. Health Benefits. 100% Company Paid Medical and Dental for you AND your family. Work that Stays at Work. Genuine work/life balance and flexibility. We know our employees have lives outside of work and we support you in living them! Rest and Relaxation. Three weeks' Vacation - Front Loaded on the day you start, and we pay for you to go on our company reward trip (ask us about this!) Health and Wellness. We offer 48 hours of sick leave, in addition to your Vacation, as well as Flex-Spending options (Medical and Dependent Care) Prepare for the Future. 401(k) company contribution, with free professional financial planning advisors Education and Professional Training Reimbursement. We support our employees career aspirations and growth! Profit Sharing Plan. Infinity's success is due to our employees. Eligible employees are able to participate in our Profit-Sharing Plan. And more!
    $64k-89k yearly est. 60d+ ago
  • Intermediate Information Assurance (IA) Analyst

    Compqsoft 4.0company rating

    Cyber Security Analyst job in Colorado Springs, CO

    Job Title: Intermediate Information Assurance (IA) Analyst Certification required by project: CompTIA SEC+ Requirements Role Description: Intermediate Information Assurance (IA) Analyst. Under general technical supervision, network monitoring, analysis and reporting performs in accordance with the provisions of DoD Directive 8570.01 These skills and their associated duties may include the following: Intrusion: Examines potential security violations, incidents, malicious activity and attacks to determine if policy has been breached, assesses the impact, and preserves artifacts. Enters and tracks events and incidents. Supports incident escalation and assesses probable damage, identifies damage control and remediation, and assists in developing courses of action. Supervises the installation, monitoring, testing, troubleshooting, and administration of IA hardware and software systems. Recommends, schedules, and performs IA system repairs, systems administration, and maintenance. Analyzes patterns of noncompliance or attacks and recommends appropriate actions to minimize security risks and insider threat. Configures, optimizes, and tests network devices. Diagnoses and resolves IA problems in response to reported incidents. Enhances rule sets to identify or block sources or potential sources of malicious traffic. Supports the design and execution of exercise scenarios. Specialist: Implements, and monitors policies and procedures reflecting the legislative intent of applicable laws and regulations. Prepares, distributes, and maintains plans, instructions, guidance, and standard operational procedures concerning Information Security. Participate in IA risk assessments during the C&A process. Prepares, reviews, and evaluates documentation of compliance. Prepares recommendations for the DAA. Reviews IA and IA enabled software, hardware, and firmware for compliance with appropriate security configuration guidelines, policies, and procedures. Reviews AI security plans. Identifies alternative functional IA security strategies to address organizational security concerns. Reviews security safeguards to determine that security concerns identified in approved policies, plans, and doctrine have been fully addressed. Develops and implements programs to ensure that systems, networks, and data users are aware of, understand, and follow IA policies and procedures.
    $62k-86k yearly est. 8d ago
  • Cyber Security Engineer - Illumio SME

    Nana Regional Corporation 4.2company rating

    Cyber Security Analyst job in Colorado Springs, CO

    The Cyber Security Engineer Illumio SME - provides technical implementation, support, and training services for Illumio on NIPR and SIPR networks. Plans and implements security measures to protect computer systems, networks, and data from loss and service interruptions. Analyzes and documents security risks, breaches, and other cyber security incidents and the damage they cause. Develops and implements a network disaster recovery plan and oversees the monitoring of the computer networks for security issues. Collaborates with the security team to perform tests and find network weaknesses. Researches and keeps current on the latest IT intelligence technologies, trends, and security standards. Performs work under general supervision. Handles moderately complex issues and problems, and refers more complex issues to higher-level staff. Possesses solid working knowledge of subject matter. Responsibilities Tasks include but are not limited to: + Conduct research, documentation, and testing for architecture/system redesign + Support system transitions and integration into new infrastructure + Assist throughout the acquisition life cycle + Support engineering and design for change initiatives + Provide administration, maintenance, and configuration of infrastructure + Assist with TCTO development, review, and implementation + Support Information Assurance (IA) assessments and remediation + Support AFIN Cyber Operational Readiness Assessments (CORA) + SMEs may be cross-leveraged across programs as directed by the PMO + Status updates must be provided in the Monthly Status Report (MSR) + Post-Deployment Support + Provide ongoing system administration and maintenance to ensure secure and effective operation of deployed systems to include routine tasks and responsive support, performed locally or remotely as directed. Key Support Activities: + User management: Administer user accounts and PINs + System installation: Install/reinstall hardware and software per TOs + System monitoring: Oversight of alerts, logs, and performance data + Troubleshooting & maintenance: Diagnose issues, perform backups, and conduct routine maintenance Compliance & reporting: + Ensure systems meet STIG requirements + Generate custom/ad-hoc reports and system performance metrics Support tasks: + Apply TCTOs/FCOs and support integration/test events + Assist with risk/issue identification and provide advisement to users Documentation & configuration: + Maintain site-specific system documentation + Create/update logical and physical network diagrams + Submit baseline change data to the PMO + Contractor must travel as directed by the COR + Must assist in developing or refining network and security procedures + Software Installation & Configuration + Install/reinstall/upgrade the Illumio Policy Compute Engine in a secure, approved configuration + Install/reinstall/upgrade Illumio Virtual Enforcement Nodes across AF servers as directed Professional Services & Support: + Analyze traffic and create security rules for relevant applications + Provide project management support and technical advisement to Air Force leadership + Deliver in-person, Type 1 "over-the-shoulder" training + Trainers guide trainees through real-time hands-on Illumio operations + Offer local Tier 3 and Tier 4 support, aligned with IT support level definitions + Provide ARC Tier 3 support for Illumio suite Virtualization & Lab Support: + Build and maintain Open Virtualization Appliances (OVAs) + Maintain cyber posture by testing application upgrades/patches in a lab (ITF) environment + The ITF should mirror the fielded system to the greatest extent possible + Validate system functionality post-patch or upgrade + Support TCTO/TO development and validation Security Compliance: + Maintain Authority to Operate (ATO) status through: + Applying STIG updates + Testing and remediating vulnerabilities Qualifications + An active DoD Secret clearance is required for consideration + Bachelor's Degree; 4+ years of hands-on experience in network engineering and firewall management and 4+ years of experience with cloud networking and virtualization technologies (e.g.,VMware). + Subject matter expert on Illumio micro segmentation to provide consulting to customer throughout integration into its service set + Expert skills in required to develop Illumio labeling and policy design Software Experience: + Microsoft Teams, Microsoft Suite of Tools, Microsoft Office 365 Certifications: + Illumio Core Expert + IAT Level 2 Certification or higher + CompTia Network+ Information Technology Infrastructure Library (ITIL) Foundation certified (v3 or higher) + Certified to Information Assurance (IA) Technician (IAT) Level II (DODM 8140) + At least one of the following certifications: Network+, A+, Server+, Cloud+, or Linux+ (Network+, Server+, Cloud+ preferred). Job ID 2025-16891 Work Type On-Site Pay Range $77446 - $131552 Health & Welfare NA Benefits Regular - The company offers a comprehensive benefits program, including medical, dental, vision, life insurance, 401(k) and a range of other voluntary benefits. Paid Time Off (PTO) is offered to regular full-time and part-time employees. Company Description Work Where it Matters Qivliq Federal Group, an Akima company, is not just another federal IT contractor. As an Alaska Native Corporation (ANC), our mission and purpose extend beyond our exciting federal projects as we support our shareholder communities in Alaska. At Qivliq, the work you do every day makes a difference in the lives of our 15,000 Iñupiat shareholders, a group of Alaska natives from one of the most remote and harshest environments in the United States. For our shareholders , Qivliq provides support and employment opportunities and contributes to the survival of a culture that has thrived above the Arctic Circle for more than 10,000 years. For our government customers , Qivliq delivers leading edge IT expertise, ensuring high-performing infrastructure systems in support of complex missions. As a Qivliq employee , you will be surrounded by a challenging, yet supportive work environment that is committed to innovation and diversity, two of our most important values. You will also have access to our comprehensive benefits and competitive pay in addition to growth opportunities and excellent retirement options. We are an equal opportunity employer and comply with all applicable federal, state, and local fair employment practices laws. All applicants will receive consideration for employment, without regard to race, color, religion, creed, national origin, gender or gender-identity, age, marital status, sexual orientation, veteran status, disability, pregnancy or parental status, or any other basis prohibited by law. If you are an individual with a disability, or have known limitations related to pregnancy, childbirth, or related medical conditions, and would like to request a reasonable accommodation for any part of the employment process, please contact us at ******************** or ************ (information about job applications status is not available at this contact information).
    $77.4k-131.6k yearly 60d+ ago
  • Cyber Engineer

    SAIC 4.4company rating

    Cyber Security Analyst job in Colorado Springs, CO

    SAIC's Horizon program is seeking a **Cyber Engineer** specialist who has experience and a background to support the U.S. Space Force's (USSF) mission of delivering warfighter capability via the Program Executive Officer for Operational Test and Training Infrastructure (OTTI). If you have an expertise in cyber operations, cyber security, cyber test and evaluation, and/or cyber training this is the role for you. The position is available in **Colorado Springs, Colorado** . The Horizon program is supporting Government weapon systems program offices with subject matter experts that have a background with test, training, and tactics development to provide enterprise solutions in support of the USSF and Joint warfighting community. Horizon team members provide systems engineering development and integration expertise in support of various capabilities that protect and defend the Nation's most valuable space assets. Our team is at the forefront of the advising and assisting the Government with their architecture and full lifecycle systems engineering processes that enable key systems to meet warfighter needs. **Fun stuff on the job:** + Provide engineering support for the planning, analysis, acquisition, and development of Space Force cyber range capabilities. + Solicit technical requirements from space cyber organizations for range infrastructure, range platforms, test/training objectives, scenario/attach chain development, tool integration, terrain replication, and dataflow generation. + Engage acquisition program offices and research labs to provide information that enables replication of space mission systems and cyber tools in cyber range environments. + Provide integrated engineering support for requirements development, contract awards, design reviews, development strategy, implementation, test, delivery, and other similar activities for program office acquisitions planning and execution. + Guide range developers by setting technical milestones, assessing performance, identifying risks, and communicating issues to government program managers. + Design and integrate interoperable cyber test and training range capabilities into other range capabilities in the Operational Test and Training Infrastructure program architecture. + Support drafting and recommendations of cyber test and training range policy, procedures, and concepts to enable effective space test and training range operations, including providing independent assessments of safety, mission protection/security implications of planned range activities. + Provide expertise in cyber operations, cyber security, cyber test and evaluation, and/or cyber training. **Qualifications** **This is you:** + Bachelor's Degree in computer science, computer engineering, cybersecurity, or related field of engineering and 9 or more years experience with the following: + Defensive or Offensive Cyber Operations. + Cyber range operations. + Cyber exercise planning and training. + Cyber test and evaluation with an emphasis on activities that enabled Department of Defense Mission Based Cyber Risk Assessments (MBCRA). + Ability to comprehend the employment of tools and technologies that include but are not limited to virtualization, Infrastructure as Code (IaC), software coding, networking, data exchange, operating systems, MITRE ATT&CK, and IDS/IPS. + Ability to comprehend and design system engineering products. + Ability to work with program management tools and processes that leverage Agile, Continuous Integration/Continuous Delivery (CI/CD), and DevSecOps approaches. + Must have an in-scope security background investigation (T5 or SSBI), adjudicated for SCI eligibility and enrolled in the Continuous Evaluation program (if applicable). + Must be willing to be nominated for access to Sensitive Compartment Information and Special Access Programs and willing to consent to a Polygraph examination. **You will wow us even more if you have these skills:** + Experience in the National Security Space and, or the Space Control Mission area. + Experience in Space Force acquisitions activities and processes. + Able to build and lead effective mission teams, both inside and outside the program, across a variety of skills, backgrounds, units, and missions. Target salary range: $120,001 - $160,000. The estimate displayed represents the typical salary range for this position based on experience and other factors. REQNUMBER: 2506939 SAIC is a premier technology integrator, solving our nation's most complex modernization and systems engineering challenges across the defense, space, federal civilian, and intelligence markets. Our robust portfolio of offerings includes high-end solutions in systems engineering and integration; enterprise IT, including cloud services; cyber; software; advanced analytics and simulation; and training. We are a team of 23,000 strong driven by mission, united purpose, and inspired by opportunity. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $6.5 billion. For more information, visit saic.com. For information on the benefits SAIC offers, see Working at SAIC. EOE AA M/F/Vet/Disability
    $120k-160k yearly 19d ago
  • Cyber Engineer

    Raft Company Website

    Cyber Security Analyst job in Colorado Springs, CO

    This is a U.S. based position. All of the programs we support require U.S. citizenship to be eligible for employment. All work must be conducted within the continental U.S. Who we are: Raft (********************* is a customer-obsessed non-traditional small business with a purposeful focus on Distributed Data Systems, Platforms at Scale, and Complex Application Development, with headquarters in McLean, VA. Our range of clients includes innovative federal and public agencies leveraging design thinking, cutting-edge tech stack, and cloud-native ecosystem. We build digital solutions that impact the lives of millions of Americans. About the role: As a Cyber Engineer specializing in Offensive/Defensive operations, you will utilize in-depth knowledge of cyber capabilities and the Joint Operational Planning process to identify, track, and resolve issues affecting training, exercises, and daily operations. Your role involves providing crisis action and deliberate planning support for offensive and defensive operations while ensuring exercise activities adhere to customer plans, policies, and procedures. You will establish objectives and priorities for joint exercise programs focusing on issues critical to cyberspace operations. You'll synchronize plans with major military exercises, review cyber policy directives, assist customers with developing requirements, and provide technical research analysis to develop cyberspace courses of actions and tactics. This role is contingent on contract award. What we are looking for: Associate: Bachelor's degree with 2-5 years of related experience or Master's degree. Works on cyber operations assignments requiring technical knowledge of offensive and defensive capabilities under supervision. Standard: Bachelor's degree with 5-9 years of related experience, Master's degree with 3-7 years of experience, or PhD with 0-4 years of experience. Experienced in Joint Operational Planning processes and cyber exercise coordination. Senior: Bachelor's degree with 14+ years of related experience, Master's degree with 12+ years of experience, or PhD with 9+ years of experience. Recognized expert in cyberspace operations providing leadership in complex planning activities. Experience with cyber capabilities, Joint Operational Planning process, Joint Exercise Life Cycle, cyberspace operations tactics, crisis action planning, and analytical methodologies. Highly preferred: Industry cybersecurity certifications. Experience with military exercise planning. Knowledge of cyber policy directives and operational planning frameworks. Clearance Requirements: Active Top Secret with ability to obtain and maintain SCI Work Type: Onsite in Colorado Springs, CO May require up to 10% travel Salary Range: $130,000 - $150,000 The determination of compensation is predicated upon a candidate's comprehensive experience, demonstrated skill, and proven abilities What we will offer you: Highly competitive salary Fully covered healthcare, dental, and vision coverage 401(k) and company match Take as you need PTO + 11 paid holidays Education & training benefits Generous Referral Bonuses And More! Our Vision Statement: We bridge the gap between humans and data through radical transparency and our obsession with the mission. Our Customer Obsession: We will approach every deliverable like it's a product. We will adopt a customer-obsessed mentality. As we grow, and our footprint becomes larger, teams and employees will treat each other not only as teammates but customers. We must live the customer-obsessed mindset, always. This will help us scale and it will translate to the interactions that our Rafters have with their clients and other product teams that they integrate with. Our culture will enable our success and set us apart from other companies. How do we get there? Public-sector modernization is critical for us to live in a better world. We, at Raft, want to innovate and solve complex problems. And, if we are successful, our generation and the ones that follow us will live in a delightful, efficient, and accessible world where out-of-box thinking, and collaboration is a norm. Raft's core philosophy is Ubuntu: I Am, Because We are. We support our “nadi” by elevating the other Rafters. We work as a hyper collaborative team where each team member brings a unique perspective, adding value that did not exist before. People make Raft special. We celebrate each other and our cognitive and cultural diversity. We are devoted to our practice of innovation and collaboration. We're an equal opportunity employer. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.
    $130k-150k yearly 18d ago
  • Engineer IV - Cyber Security Engineer

    Integrity Communications Solutions 4.3company rating

    Cyber Security Analyst job in Colorado Springs, CO

    We're seeking a seasoned Cyber Security Engineer with a passion for innovation, a commitment to security, and a track record of excellence in DoD environments. Join us in enhancing and securing mission-critical networks for our Department of Defense (DoD) client. As a Cyber Security Engineer, you'll collaborate with in-house experts to design, implement, and maintain cutting-edge cybersecurity solutions. This is your opportunity to break free from legacy models and shape the future of secure networks by applying emerging technologies and advanced engineering methods. You'll take a critical approach to network design, balancing mission needs and security requirements. From performing risk assessments to developing data-centric architecture, your work will directly protect systems and networks in specialized environments. MINIMUM QUALIFICATIONS 3+ years in Engineering and integrating security controls within data-centric architectures for selective and secure information sharing. Implementing the Seven Pillars of Zero Trust principles. Applying systems and software engineering management processes to DoD acquisition phases. Achieving system certification and accreditation in line with RMF standards. DevSecOps practices and tools, including CRIBL, GitLab, Kubernetes, and Splunk. Security+ certification PREFERRED QUALIFICATIONS Bachelor's degree in Information Technology, Cybersecurity, Engineering or a related field. CISSP certification KEY RESPONSIBILITIES Implement infrastructure and cybersecurity controls, including enhanced detection, vulnerability capabilities, and event correlation. Perform risk and vulnerability assessments across network, system, and application areas, leveraging big data analytics and traditional security events to identify advanced threats or indicators of compromise. Design and configure cyber architectures to meet mission and security requirements. Apply cybersecurity engineering methodologies to the solution development lifecycle and integrate innovative technologies. Monitor systems for vulnerabilities, respond to security incidents, and ensure ongoing system integrity and safety. Research and apply emerging technologies to address cutting-edge security challenges. Achieve system certifications, authorizations, and compliance with DoD standards, including IATTs and ATOs. Deep understanding of DoD communication, IT systems, and cybersecurity protocols. Proficient in Risk Management Framework (RMF) processes and applications. COMPENSATION AND BENEFITS Salary Range: $100,000-$135,000 annually (based on experience and qualifications) Benefits Include: 70% company-paid medical insurance 100% company-paid dental and vision coverage 401(k) plan with company match and profit sharing Company-paid life and AD&D insurance Education assistance program Paid time off (PTO) starting at 15 days accrued annually, increasing with tenure 13 paid holidays annually, including a year-end shutdown And more!
    $100k-135k yearly 13d ago
  • Security Analyst

    Kratos Defense and Security 4.8company rating

    Cyber Security Analyst job in Colorado Springs, CO

    Ready for What's Next? At Kratos, we encourage an entrepreneurial spirit balanced with discipline. We work hard, and take care of our customers, employees, and families. Recognized as thought leaders in our industry, we are motivated by creating and delivering innovative solutions to our nation and global customers. The selected individual will serve in a Security Specialist 5 role, providing multi-disciplined security support to a government facility and organization. This includes day-to-day support for Collateral, SCI, and SAP activities, as well as security compliance, program protection, and operations under various DoD and IC guidelines. This role includes both administrative and physical labor support, with expectations of occasional work in austere or industrial environments, and may be appointed as the acting Government SAP Security Officer when needed. Duties include, but are not limited to: * Provide daily SCI/SAP and collateral security support, ensuring alignment with NISPOM, ICDs, DoDMs, and SAPCO directives. * Follow and enforce the customer's Standard Operating Procedures * Develop and implement security plans for AFSPC operations, test & evaluation, and deployment activities * Interface with Intelligence/Counterintelligence organizations to provide support to unit activities * Provide leadership, mentoring, and quality assurance for Team Members * Assist in supporting physical, information, and personnel security, to include: * Escorting and access control * Entry/exit inspections * Alarm system support (inspections, after-hours response) * Badge and access control system administration * Perform document and media control, including: * Classification reviews using SCGs and source documents * Document reproduction, logging, courier duties * Destruction of classified materials * Control and transfer of electronic data and media * Maintain and update security databases (e.g., JADE, DISS, SIMS, SC, NBIS, NISS, suspense tracking tools, POA&Ms, etc). * Prepare and review security documentation: * PARs, Visit Certs, Indoctrination Agreements, SAPNP Questionnaires * Conduct and document: * Self-inspections, security incident reporting, discrepancy identification * Security education and awareness briefings (indoctrinations, refresher training, debriefs) * Facility compliance reviews and Air Force SAP security inspections * Top Secret Control for accountable material and associated correspondence * Perform administrative and operational support: * Answer phones, manage logs, prepare reports, support meetings and briefings * File and maintain personnel security records and billet tracking * Other miscellaneous administrative support functions as directed by the COR and/or the Government Security Representative * Execute clearance and eligibility verifications via DISS, JADE, DCII, SAPNP * Interface regularly with DOD, military, and contractor personnel to ensure smooth program execution * Perform additional duties within the security realm as required to support the customer (Security Manager, Antiterrorism, COMSEC briefed individual, etc.) * Support manual labor requirements when needed: * Lifting up to 50 pounds, working outdoors, bending, transporting equipment * US Citizenship and active TS/SCI clearance with SSBI (within the last 5 years) * 10-12 years of related experience, with at least 5-7 years supporting SCI or SAP programs * Willingness to undergo CI Polygraph * Experience in: * Personnel, physical, and industrial security * Security inspections, incident handling, and compliance support * SAPNP and indoctrination processing * Working knowledge of: * Microsoft Office (Word, PowerPoint, Excel) * Windows operating systems * Security databases: JADE, SIMS, DISS, SC, NBIS, NISS, SWFT * Strong communication, organizational, and presentation skills * Willingness to travel within the organizational Area of Responsibility (AOR) * Travel could be extensive, and will include both air and ground transportation * Ability to operate independently and manage time and workload effectively * Ability to perform physical duties including lifting and extended work in the elements Preferred Skills and Experience * Bachelor's degree or equivalent (additional 4 years of experience) * Experience with: * COMSEC management * X-10 locks, IDS systems * Supporting Air Force or DoD SAP facilities * SPeD Certifications * CDSE or ICD certifications #LI-Onsite The grade-based pay range for this job is listed below. Individual salaries within that range are determined through a wide variety of factors including but not limited to education, experience, knowledge, and skills. Competitive salary based on experience and education Salary Range: $125,000-$150,000 Kratos is valued for our ability to design and deliver leading edge, resilient solutions for aerospace communication, control, awareness and mission success across a continuum of offerings-from commercial to tailored custom solutions and integrated programs. Customers trust us to stay relevant and know we are in it for the long-haul. We bring both the capability and confidence that our customers value and depend on. And, we always deliver. This posting will close within 90 days from the Posting Date.
    $125k-150k yearly 27d ago
  • Information Systems Security Officer (ISSO)

    Parsons Corporation 4.6company rating

    Cyber Security Analyst job in Colorado Springs, CO

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. **Job Description:** Parsons has emerged as a leader in the development of cutting-edge solutions for the Department of Defense and Intelligence Community. Our tremendous success can be attributed to our people and our priorities. We hire the best; we make them a priority and we never lose focus on the mission. It's why we're here. We have built this cultural legacy by working closely with analysts and operators to understand their needs and deliver meaningful value through innovative, cost effective and intuitive software solutions. Our Space Operations Program Directorate is passionate about making America the undisputed leader in Space because we understand that ensuring our nation's security for future generations depends on it. Parsons creates game changing space solutions by teaming highly respected subject matter experts with brilliant technologists. Do you want to be part of a team that is helping the government solve major national security challenges in the space domain? We need your help. Our Team is looking for a **Information Systems Security Officer (ISSO)** . In this role you will get to focus on the cybersecurity aspects of system design to deal with cyber-related disruptions, minimizing misuse and malicious behavior, while supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. **Required Skills:** + Utilize Joint Special Access Program Implementation Guide (JSIG) /Risk Management Framework (RMF) to achieve and maintain Authorization to Operate (ATO), Interim Authorization To Test (IATT), and Authority to Connect (ATC) for all existing and new Information Systems (IS) that require accreditation to include on premise and cloud platforms. + Maintain and develop System Security Plans (SSP), Security Controls Traceability Matrices (SCTM), Risk Assessment Reports (RAR), Continuous Monitoring Plans (ConMon), Security Assessment Reports (SAR), and Plan of Actions and Milestones (POA&M). + Ability to Develop and update documentation, policy and procedures such as: Ports Protocols and Services Management (PPSM) worksheets, system and network diagrams / descriptions, and SOPs. + Coordinate and perform security audits and system updates to identify nonstandard events and maintain system and information integrity. + Play an active role in conducting continuous monitoring activities on Accredited Information Systems (AIS) its environment of operation to include developing and updating the system artifacts. + Conduct security impact analysis activities and provide to the ISSM on all configuration management changes to the authorization boundaries + Report Cyber incidents or vulnerabilities to the ISSM and/or government chain of command + Strong ability to produce and maintain varied technical documentation + 100% onsite is required in Colorado Springs, CO + Knowledge of computer networking concepts and protocols, and network security methodologies; risk management processes (e.g., methods for assessing and mitigating risk); Information Technology (IT) security principles and methods (e.g., firewalls, demilitarized zones, encryption); network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth) + Experience in reviewing and implementing secure configuration management techniques + Practical experience in guiding systems through NIST SP 800-37 RMF steps, from Prepare to Monitor, using CNSSI 1253 to ascertain appropriate Confidentiality, Integrity, and Availability levels, and the NIST SP 800-53 controls associated with each level + Experience with Enterprise Mission Assurance Support Service (eMASS) and Xacta + Must have a Bachelors Degree in Computer Science/Engineering/Cybersecurity or other relevant Engineering field from an accredited university with minimum 4 years of experience + Top Secret (TS) security clearance with eligibility for Secret Compartmented Information (SCI) + Willingness to submit to a Counterintelligence polygraph to achieve SAP security Clearance within 6 months of hire + Possess a DoD 8140.03/8570.01 Information Assurance Manager II certification or able to obtain within 6 months of hire: Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Authorization Professional (CAP), CompTIA Advanced Security Practitioner Plus (CASP+), GIAC Security Leadership Certification (GSLC), Chief Information Security Officer Certification (CCISO), or Healthcare Information Security and Privacy Practitioner (HCISPP) + Knowledge of and hands on experience with Security Technical Implementation Guides (STIGs), Assured Compliance Assessment Solution (ACAS), Host Based Security System (HBSS) / Trellix + Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners + Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) **Desired Skills:** + Knowledge of DEVOPS / DEVSEOPS operations and requirements + Knowledge of cyber tools such as Security Information and Event Management (SIEM) systems, vulnerability detection, scripting languages and/or programming languages + Knowledge of Cloud Computing such as Amazon AWS, and Microsoft Azure platforms **Security Clearance Requirement:** An active Top Secret SCI security clearance is required for this position. This position is part of our Federal Solutions team. The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now. Salary Range: $86,700.00 - $151,700.00 We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle! This position will be posted for a minimum of 3 days and will continue to be posted for an average of 30 days until a qualified applicant is selected or the position has been cancelled. Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY! Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to *********************************************** . About Us Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide. Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+. For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.
    $86.7k-151.7k yearly 60d+ ago
  • Acquisition Security Analyst (ASA) II

    K2 Group, Inc. 3.7company rating

    Cyber Security Analyst job in Colorado Springs, CO

    Job DescriptionThe Acquisition Security Analyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's life cycle. Performance shall include: In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities Assist with the identification and implementation of countermeasures Develop and implement a risk management-based program protection plan and strategy Provide technical advice and security support to collateral and SAP programs and emerging mission areas Provide security recommendations to the PM, GSSO, and cognizant security authorities as it relates to the Air Force acquisition and sustainment process Provide specific guidance pertaining to the contract security requirements in reference to cost, feasibility and appropriateness of requirement Coordinate between Air Force security authorities and Mission Partner security authorities for acquisition program activities Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD Form 254 efforts throughout the acquisition and sustainment lifecycle, in coordination with Program Security Officers Directly support customer program protection/security officers in the development, execution and implementation of Program Protection Planning (PPP) Assess threat and risk, develop risk management actions and implement long term courses of actions Assist in the development and writing of operations security (OPSEC) plans, transition plans, emergency action plans, transportation plans, security CONOPS, and any other security documents as needed for the customer Review program documentation for public release, to include ensuring Controlled Unclassified Information (CUI) has proper markings, classifications and distribution statements per Air Force doctrine Conduct analysis of foreign intelligence threats against programs involving customer's critical research, sensitive technologies or CPI Prepare and produce analytical products from numerous resources, to include various databases, to ensure a real-time, tailored product is provided Provide classification guidance and assistance for all security programs to include collateral and SAP programs Review Counterintelligence reports and prepare written summaries of activities with potential impact to customer resources Write, review, and/or edit Security Classification Guides (SCG), Exposure Contingency Plans (ECP), Managed Access Plans (MAP), Security Operating Procedures (SOPs), System Test Plans (STP) Assist government system security engineers performing close out actions for SAPs as needed Develop and assist with security education and training for personnel Provide technical analysis and OPSEC support to SMC or AFSPC Special programs and other associated operations, missions, and organizational elements involved in developing system requirements to associated systems RDT&E Experience: 10 - 12 years related experience with acquisition programs, including minimum 6 years with SCI or SAR programs Minimum 4 years with SAR program acquisitions desired. Education: Bachelor's degree in a related area or equivalent additional experience (4 years) Security Clearance: Current Top Secret Clearance with SCI Eligibility for access to Special Access Program Information • Willingness to submit to a Counterintelligence polygraph Other Requirements: Must be familiar with security policy/manuals and the appropriate ICDs/JAFANs/DOD Manuals and other guiding policy documents Must have extensive knowledge of the DD Form 254 and how it is incorporated in the Air Force acquisition process Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) Possess a high degree of originality, creativity, initiative requiring minimal supervision Willingness to travel within the scope of the Program's Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation) Compensation: The projected compensation range for this position is $110,000-$145,400. There are differentiating factors that can impact a final salary rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location, education and certifications as well as Federal Government Contract Labor categories. In addition, K2 Group invests in its employees beyond just compensation. Benefits: K2 Group’s benefit offerings include: Medical/ Dental/ Vision Insurance; FSA Medical & FSA Dependent Care; Pre-tax 401(k) & ROTH 401(k) plans; Profit Sharing Plan; Life & Accidental Death Insurance; Short Term/ Long Term Disability; Voluntary Group Life Insurance option; Tuition Reimbursement; Job-related Course Reimbursement; Holiday Pay; and Paid Time-Off Powered by JazzHR OoJHYilUTr
    $110k-145.4k yearly 34d ago
  • Information Systems Security Officer (ISSO)

    Parsons Commercial Technology Group Inc.

    Cyber Security Analyst job in Colorado Springs, CO

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons has emerged as a leader in the development of cutting-edge solutions for the Department of Defense and Intelligence Community. Our tremendous success can be attributed to our people and our priorities. We hire the best; we make them a priority and we never lose focus on the mission. It's why we're here. We have built this cultural legacy by working closely with analysts and operators to understand their needs and deliver meaningful value through innovative, cost effective and intuitive software solutions. Our Space Operations Program Directorate is passionate about making America the undisputed leader in Space because we understand that ensuring our nation's security for future generations depends on it. Parsons creates game changing space solutions by teaming highly respected subject matter experts with brilliant technologists. Do you want to be part of a team that is helping the government solve major national security challenges in the space domain? We need your help. Our Team is looking for a Information Systems Security Officer (ISSO). In this role you will get to focus on the cybersecurity aspects of system design to deal with cyber-related disruptions, minimizing misuse and malicious behavior, while supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Required Skills: * Utilize Joint Special Access Program Implementation Guide (JSIG) /Risk Management Framework (RMF) to achieve and maintain Authorization to Operate (ATO), Interim Authorization To Test (IATT), and Authority to Connect (ATC) for all existing and new Information Systems (IS) that require accreditation to include on premise and cloud platforms. * Maintain and develop System Security Plans (SSP), Security Controls Traceability Matrices (SCTM), Risk Assessment Reports (RAR), Continuous Monitoring Plans (ConMon), Security Assessment Reports (SAR), and Plan of Actions and Milestones (POA&M). * Ability to Develop and update documentation, policy and procedures such as: Ports Protocols and Services Management (PPSM) worksheets, system and network diagrams / descriptions, and SOPs. * Coordinate and perform security audits and system updates to identify nonstandard events and maintain system and information integrity. * Play an active role in conducting continuous monitoring activities on Accredited Information Systems (AIS) its environment of operation to include developing and updating the system artifacts. * Conduct security impact analysis activities and provide to the ISSM on all configuration management changes to the authorization boundaries * Report Cyber incidents or vulnerabilities to the ISSM and/or government chain of command * Strong ability to produce and maintain varied technical documentation * 100% onsite is required in Colorado Springs, CO * Knowledge of computer networking concepts and protocols, and network security methodologies; risk management processes (e.g., methods for assessing and mitigating risk); Information Technology (IT) security principles and methods (e.g., firewalls, demilitarized zones, encryption); network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth) * Experience in reviewing and implementing secure configuration management techniques * Practical experience in guiding systems through NIST SP 800-37 RMF steps, from Prepare to Monitor, using CNSSI 1253 to ascertain appropriate Confidentiality, Integrity, and Availability levels, and the NIST SP 800-53 controls associated with each level * Experience with Enterprise Mission Assurance Support Service (eMASS) and Xacta * Must have a Bachelors Degree in Computer Science/Engineering/Cybersecurity or other relevant Engineering field from an accredited university with minimum 4 years of experience * Top Secret (TS) security clearance with eligibility for Secret Compartmented Information (SCI) * Willingness to submit to a Counterintelligence polygraph to achieve SAP security Clearance within 6 months of hire * Possess a DoD 8140.03/8570.01 Information Assurance Manager II certification or able to obtain within 6 months of hire: Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Authorization Professional (CAP), CompTIA Advanced Security Practitioner Plus (CASP+), GIAC Security Leadership Certification (GSLC), Chief Information Security Officer Certification (CCISO), or Healthcare Information Security and Privacy Practitioner (HCISPP) * Knowledge of and hands on experience with Security Technical Implementation Guides (STIGs), Assured Compliance Assessment Solution (ACAS), Host Based Security System (HBSS) / Trellix * Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners * Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) Desired Skills: * Knowledge of DEVOPS / DEVSEOPS operations and requirements * Knowledge of cyber tools such as Security Information and Event Management (SIEM) systems, vulnerability detection, scripting languages and/or programming languages * Knowledge of Cloud Computing such as Amazon AWS, and Microsoft Azure platforms Security Clearance Requirement: An active Top Secret SCI security clearance is required for this position. This position is part of our Federal Solutions team. The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now. Salary Range: $86,700.00 - $151,700.00 We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle! This position will be posted for a minimum of 3 days and will continue to be posted for an average of 30 days until a qualified applicant is selected or the position has been cancelled. Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY! Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to ************************************************
    $86.7k-151.7k yearly 60d+ ago
  • Senior Information Systems Security Engineering Officer

    Kihomac 3.5company rating

    Cyber Security Analyst job in Colorado Springs, CO

    The Senior Information Systems Security Officer (ISSO) supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The candidate will: Contribute to the development and deployment of program information security for assigned systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures Implement Assessment and Authorization (A&A) processes under the Risk Management Framework (RMF), as well as product development and product maintenance for assigned systems Perform security compliance continuous monitoring (CONMON) Participate in security assessments and audits Prepare and presents technical reports and briefings Contribute to the identification of root causes, the prioritization of threats, and recommend/ implement corrective action Provide mentoring and technical leadership within the information security program team Explore the enterprise and industry for the evolving state of industry knowledge and methods regarding information security best practices Support development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple stakeholder organizations Travel Required: Up to 10% of the time Other duties as assigned Requirements Education/Training: Bachelor's Degree in relevant engineering or science discipline required Must have a current DoD 8570.01 IAT Level II Certification (e.g. CompTIA Security+ CE Certification) Experience: 6+ years of directly related experience 1 year of experience in management or leadership role Direct experience with the NIST Risk Management Framework Experience with eMASS Experience in utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) such as: NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS 1 year direct experience with Cross Domain Solutions (CDS) Ability to maintain a restricted badge and work on site 5 days per week Preferred Experience: Experience in assessing and documenting test or analysis data to show cyber security compliance Experience working within the National Industrial Security Procedures and Operations Manual (NISPOM) Current CISSP certification or DoD 8570 IAT Level III Certification Proficient in Authorization to Operate (ATO) under the Joint (SAP) Implementation Guide (JSIG) Security: Must be a US citizen Candidate must be in possession of a minimum DoD issued Secret Clearance Physical Requirements: Able to occasionally reach with hands and arms Prolonged periods of computer screen use, while sitting or standing at a desk Adhere to safety protocols when in work areas requiring use of PPE (e.g. eyewear, gloves, masks, hearing protection, steel toed shoes, etc.) Able to safely lift and carry up to 20 pounds at a time Benefits Health Care Plan (Medical, Dental & Vision) Retirement Plan (401k, IRA) Life Insurance (Basic, Voluntary & AD&D) Paid Time Off (Vacation, Sick & Public Holidays) Short Term & Long Term Disability Training & Development Wellness Resources Salary: $100,000 - $130,000 Salary rates for this position are competitive and commensurate with experience and industry standards. We offer a comprehensive benefits package that may include health insurance, paid time off, and retirement savings options.
    $100k-130k yearly 6d ago
  • Information System Security Officer, Mid Level

    UIC Government Services and The Bowhead Family of Companies

    Cyber Security Analyst job in Colorado Springs, CO

    Bowhead seeks an Information System Security Officer to support our customer on the PICRD II contract in Colorado Springs, CO. **Responsibilities** - Contribute to planning, assessment, risk analysis, risk management, certification, and awareness activities for system and networking operations. - Act as alternate COMSEC Responsible Officer (CRO), as designated by ISSM, and manage any additional sub-account users as required. - Assist in ensuring all classified and controlled systems comply with government-defined security requirements and federal regulations. - Support the functions of SL-ISSM and SL-ISSO for HQ USSPACECOM sponsored projects up to Top Secret Collateral classification, including SAPs. - Ensure system authorization packages consider requirements from government agencies and system stakeholders. - Support HQ USSPACECOM Joint Cyber Cell (JCC) in complying with cyber tasking orders and IA/cybersecurity programs. - Assist in vulnerability testing and risk analysis as part of DoD and Air Force authorization processes. - Identify and implement security hardening and corrective actions for hardware, software, applications, and business management procedures. - Ensure proper implementation of corrective actions and support planning/execution of risk management activities. - Baseline and improve USSPACECOM risk and security posture, including threat updates, security configuration control, and system security review for software/system purchases and integration. - Review Cybersecurity Network Defense (CND) tool reports and work with USSPACECOM Government Cyber leadership on RMF packages and ATO status updates. - Provide updates for monthly documentation on system status, cybersecurity posture, and executive status briefings. - When ISSM is not available, participate in the Cybersecurity Working Group (CSWG). - Assist in development, implementation, oversight, and maintenance of an organization cybersecurity program. - Assist to administer the cybersecurity program, enforce cybersecurity policies/procedures, and ensure all users have requisite security clearances and cybersecurity training. - Ensure users receive cybersecurity refresher training annually and maintain required countermeasures and compliance measures. - Assist with implementation and compliance measures IAW DoDI 8010.01, DoDI 8510.01, DoDI 8500.01, AFMAN 17-130, and AFI 10-712. - Initiate requests for exceptions, deviations, or waivers to cybersecurity requirements and criteria. - Support and coordinate with the Data Custodian and Government Project Owner/Manager for information security risk management. - Maintain current system information in the approved RMF accreditation system and conduct hardware/software inventory assessments. - Provide initial and recurring A&A Interim Authority to Test (IATT) and Authority to Operate (ATO) packages. - Ensure RMF and ATO packages are complete, accurate, and ready for Command ISSM and AO review. - Assist with assessments by the Defense Industrial Base Cybersecurity (DIB CS)/Cybersecurity office. - Review the audit trail of systems weekly for abnormal activities and provide requested metrics (at least once per month). - Support with NOTAMs, IAVAs, and other security/vulnerability advisories. **Qualifications** - BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE institution. - Over four years of technical experience. - Meets the Core and Additional Knowledge, Skills, and Abilities Tasks (KSATs) defined in the DCWF for Work Role 612 (NIST: SP-RM-002). - Experience performing as a COMSEC Responsible Officer (CRO). Experience creating messages required, for the COMSEC controlling authority's approval, to obtain NSA's approval to issue Keying Material (KEYMAT). - Experience keying, configuring, initializing and operating COMSEC equipment, troubleshooting system failures. - Experience conducting vulnerability testing and analysis on DoD networks. - Experience developing RMF packages and conducting ATO Status updates to include drafting of Assessment and Authorities (A&A) Interim authority to Test (IATT) and Authority to Connect (ATC) packages. - Experience with COMSEC, Computer Security (COMPUSEC), and TEMPEST. - Experience on Notice to Airman (NOTAM) and Information Assurance Vulnerability Alert (IAVA) and security/vulnerability advisories. Certification Requirements: - Required: CompTIA Sec- Desired: CASP+, Cloud+, GSEC, PenTestSECURITY CLEARANCE REQUIRED: Must currently hold a Top Secret security clearance with SCI eligibility. Physical Demands: - Must be able to lift up to 25 pounds - Must be able to stand and walk for prolonged amounts of time - Must be able to twist, bend and squat periodically \#LI-MN1 Applicants may be subject to a pre-employment drug & alcohol screening and/or random drug screen, and must follow UIC's Non-DOT Drug & Alcohol Testing Program requirements. If the position requires, an applicant must pass a pre-employment criminal background history check. All post-secondary education listed on the applicant's resume/application may be subject to verification. Where driving may be required or where a rental car must be obtained for business travel purposes, applicants must have a valid driver license for this position and will be subject to verification. In addition, the applicant must pass an in-house, online, driving course to be authorized to drive for company purposes. UIC is an equal opportunity employer. We evaluate qualified applicants without regard to race, age, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other protected characteristics EOE/D/V. In furtherance, pursuant to The Alaska Native Claims Settlement Act 43 U.S.C. Sec. 1601 et seq., and federal contractual requirements, UIC and its subsidiaries may legally grant certain preference in employment opportunities to UIC Shareholders and their Descendants, based on the provisions contained within The Alaska Native Claims Settlement Act. Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities. All candidates must apply online at ****************** and submit a completed application for all positions they wish to be considered. Once the employment application has been completed and submitted, any changes to the application after submission may not be reviewed. Please contact a UIC HR Recruiter if you have made a significant change to your application. In accordance with the Americans with Disabilities Act of 1990 (ADA), persons unable to complete an online application should contact UIC Human Resources for assistance (******************************************** The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c) UIC Government Services (UICGS / Bowhead) provides innovative business solutions to federal and commercial customers in the areas of engineering, maintenance services, information technology, program support, logistics/base support, and procurement. Collectively, the fast-growing Bowhead Family of Companies offers a breadth of services which are performed with a focus on quality results. Headquartered in Springfield, VA, we are a fast-growing, multi-million-dollar company recognized as a top Alaska Native Corporation providing services across the Department of Defense and many federal agencies. Bowhead offers competitive benefits including medical, dental, vision, life insurance, accidental death and dismemberment, short/long-term disability, and 401(k) retirement plans as well as a paid time off programs for eligible full-time employees. Eligible part-time employees are able to participate in the 401(k) retirement plans and state or contract required paid time off programs. **Join our Talent Community!** Join our Talent Community (************************************************************************ to receive updates on new opportunities and future events. **ID** _2025-23346_ **Category** _Information Technology_ **Location : Location** _US-CO-Colorado Springs_ **Min** _USD $120,000.00/Yr._ **Max** _USD $130,000.00/Yr._ **Minimum Clearance Required** _Top Secret/SCI_ **Travel Requirement** _Less than 10%_
    $120k-130k yearly 2d ago
  • Information Systems Security Officer, Senior

    American Systems 4.5company rating

    Cyber Security Analyst job in Colorado Springs, CO

    Overview AMERICAN SYSTEMS is an employee-owned federal government contractor supporting national priority programs through our strategic solutions in the areas of Information Technology, Test & Evaluation, Program Mission Support, Engineering & Analysis, and Training. Responsibilities As a Senior Information Systems Security Officer with AMERICAN SYSTEMS you will have the opportunity to do the following: Ensure the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the ISSM and ISO. Conduct periodic reviews of information systems to ensure compliance with the security authorization package. Develop physical or logical topologies for a system, assist the ISSM in meeting their duties and responsibilities Assist the ISSM in meeting their duties and responsibilities Prepare, review, and update authorization packages Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media Conduct periodic reviews of information systems to ensure compliance with the security authorization package Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and AO/DAO prior to the change Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly Ensure all IS security-related documentation is current and accessible to properly authorized individuals Ensure audit records are collected, reviewed, and documented (to include any anomalies) Attend required technical and security training (e.g., operating system, networking, security management) relative to assigned duties Execute the cyber security portion of the self-inspection, to include provide security coordination and review of all system assessment plans Identify cyber security vulnerabilities and assist with the implementation of the countermeasures for them Prepare reports on the status of security safeguards applied to computer systems Perform ISSO duties in support of in-house and external customers Conduct security impact analysis activities and provide to the ISSM on all configuration management changes to the authorization boundaries Conduct continuous monitoring activities for authorization boundaries under your preview Assist Department of Defense, National Agency and Contractor organizations with all RMF efforts Up to 10 days of annual travel to support the program may be expected Qualifications U.S. Citizenship Required for the purposes of obtaining/holding a U.S. security clearance Active TS/SCI Clearance and be SAP eligible, JSIG Experience 5-7 years of experience - Prior in roles such as System, Network Administrator or ISSO IAM Level III certification (e.g. CISSP or CISSM) Possess extensive experience and is responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, work in close collaboration with the ISSM and ISO. Have the detailed knowledge and expertise required to manage the security aspects of an information system and, in many organizations, is assigned responsibility for the day-to-day security operations of a system. Must be familiar with DoD policy as it applies to implementing and executing system and network administration. Strong understanding of network security principles and practices. Experience solving technical problems quickly and identifying opportunities to automate repetitive processes Ability to work independently and as part of a team. Detail-oriented with a commitment to accuracy and quality. Experience with NIST SP 800 series and DoDI/D 8500 series Travel will be less than 10 days per years in support of occasional functions. All travel will be within CONUS. #LI-EW1 Pay Transparency Statement AMERICAN SYSTEMS is committed to pay transparency for our applicants and employee-owners. The salary range for this position is USD $80,100.00/Yr. - USD $133,700.00/Yr. Actual compensation will be determined based on several factors permitted by law. AMERICAN SYSTEMS provides for the welfare of its employees and their dependents through a comprehensive benefits program by offering healthcare benefits, paid leave, retirement plans, insurance programs, and education and training assistance. EEO Statement EEO Race/Sex/Disability Status/Veteran Status
    $80.1k-133.7k yearly 60d+ ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Colorado Springs, CO?

The average cyber security analyst in Colorado Springs, CO earns between $60,000 and $106,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Colorado Springs, CO

$80,000

What are the biggest employers of Cyber Security Analysts in Colorado Springs, CO?

The biggest employers of Cyber Security Analysts in Colorado Springs, CO are:
  1. Aerodyn Engineering
  2. Nes Holdings
  3. General Dynamics
  4. Northrop Grumman
  5. Geocontrol Systems
  6. Amentum
Job type you want
Full Time
Part Time
Internship
Temporary