Jobs
>
Colorado Springs

    Information Security Analyst - Colorado Springs, United States - Insignia Technology Services

    Default job background
    Description


    Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions.

    Our specialties include cybersecurity, cloud modernization, software development, data analytics, enterprise architecture, enterprise IT, analytics and artificial intelligence. Learn more about 9th Way Insignia at


    Program Introduction 9th Way Insignia Technology is looking for an Information Security Analyst to assist in providing Information Technology Program Management and technical support (i.e., development, operations and maintenance) to the Department of Veterans Affairs, Benefits and Memorial Services (BAM) Portfolio.

    BAM provides high quality, effective, and efficient Information Technology (IT) services to those responsible for providing care to the Veterans at the point-of-care as well as throughout all points of the Veterans' health care in an effective, timely and compassionate manner.

    VA depends on Information Management/Information Technology (IM/IT) systems to meet mission goals, and deliver world-class, innovative systems that ensure reliable, secure, and seamless delivery of benefits and services directly to Veterans and their families.

    The BAM serves the Veterans Benefits Administration, the Board of Veterans Appeals, and the National Cemetery Administration to develop and manage advanced technology solutions.

    Professional Level

    Information:
    A Information Security Analyst aligns as a Level 4 (H) Hybrid Manager at 9th Way Insignia. A Level 4 (H) accomplishes department objectives by managing staff and processes and evaluating department activities. Focuses on leading a team and working hands-on with projects involving technology. Hybrid Managers require skills and qualifications such as exceptional leadership, communication and interpersonal skills.

    Functional Job (LCAT)

    Information:

    Information Security Analyst - Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information.

    May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruse


    Responsibilities:
    Prepare detailed reports documenting security breaches and assess the extent of damage caused by these incidents.

    Monitor network traffic to identify potential security breaches and promptly investigate any anomalies.

    Install and configure security software tools, including firewalls, intrusion detection systems (IDS), and data encryption programs.

    Collaborate with IT teams to ensure robust security measures are in place.

    Research and stay informed about the latest developments in information technology security.

    Implement cutting-edge technologies to protect sensitive data and systems.

    Develop and maintain security policies, standards, and procedures.

    Create a comprehensive security plan that aligns with industry best practices.

    Conduct regular simulated cyber-attacks to identify vulnerabilities in computer systems.

    Address and remediate any weaknesses before external threats exploit them.

    Advise managers and senior executives on security advancements and risk mitigation strategies.

    Assist colleagues in installing new software and educate them on security protocols.


    Requirements:
    Bachelor's degree in Computer Science, Information Technology , a related field (or equivalent work experience in lieu of degree).

    7-9 years experience

    Strong analytical skills and attention to detail.

    Knowledge of network protocols, security frameworks, and risk assessment methodologies.

    Excellent communication skills to collaborate with cross-functional teams.


    Preferred/Desired:
    Relevant certifications (e.g., CISSP, CISM, CEH) are highly desirable.

    Salary Range:
    The salary range for this pos tion is $101,118 - $173,000


    9th Way Insignia's range for this job level is a general guideline only and not a guarantee of compensation or salary.

    Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Ageatia Global Solutions Colorado Springs, United States

    Senior Cyber Security Analyst Senior level role focused 60% on daily operations and 40% on project execution. This position is required to have a strong understanding of NIST and best practices for security Controlled Unclassified Information (CUI). The primary operational respon ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Leidos Colorado Springs, United States

    · Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this position is ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Leidos Inc Colorado Springs, CO, United States

    Description · Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this ...


  • Global Resource Solutions Colorado Springs, United States

    Global Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Security Operations Center (SOC) Analyst Lead I. · Job Description: · Summary: The Lead SOC Analyst's primary function is to develop, implem ...


  • Qualis Colorado Springs, United States

    Qualis is seeking a Cybersecurity Analyst to configure, operate and maintain the Endpoint Security Solution (ESS) and the Assured Compliance Assessment Solution (ACAS) in accordance with DISA Computer Network Defense requirements. Responsibilities include installing and upgrading ...


  • ClientSolv Technologies Colorado Springs, United States

    Job Description · Job DescriptionCompany Description · ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company ...


  • ClientSolv Colorado Springs, United States

    Company Description · ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • ClientSolv Technologies Colorado Springs, United States Contract

    Job Description · We are seeking an IT Security Compliance Analyst for an 8-month contract (with the possibility for extension) in Denver, CO. This role can work remotely for residents of Colorado and will be responsible for Compliance activities and for reviewing existing stand ...


  • Global Resource Solutions, Inc. Colorado Springs, United States

    Job Description · Job DescriptionGlobal Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Security Operations Center (SOC) Analyst Lead I. · Job Description: · Summary: The Lead SOC Analyst's prima ...


  • Leidos Colorado Springs, United States

    Description · Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this ...


  • Summit Technical Solutions Colorado Springs, CO, United States

    Are you a problem solver? Do you strive to make a positive difference? Do you enjoy being a contributor to a world class team? Summit Technical Solutions (STS) is seeking a Senior Cyber Security Analyst to perform v ulnerability/risk assessment analysis to support Risk Management ...


  • ManTech Colorado Springs, United States

    **Secure our Nation, Ignite your Future** · We are looking for a highly skilled and experienced **Cyber Security Analyst** to join our team. As a Cyber Security Analyst you will be responsible for directly managing security incidents (e.g., coordinate documentation, work efforts, ...


  • ManTech Colorado Springs, United States Full time

    Secure our Nation, Ignite your Future · We are looking for a highly skilled and experienced Cyber Security Analyst to join our team. As a Cyber Security Analyst you will be responsible for directly managing security incidents (e.g., coordinate documentation, work efforts, resourc ...


  • Summit Technical Solutions, LLC Colorado Springs, United States

    Job Description · Are you a problem solver? · Do you strive to make a positive difference? · Do you enjoy being a contributor to a world class team? · Summit Technical Solutions (STS) is seeking a Senior Cyber Security Analyst to perform vulnerability/risk assessment analysis ...