Jobs
>
Colorado Springs

    Defensive Cyber Operations - Colorado Springs, United States - Tyto Athene, LLC

    Default job background
    Description

    Tyto Athene is seeking a Defensive Cyber Operations (DCO) SME to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) contract as a Defensive Cyber Operations (DCO) Subject Matter Expert (SME). The DCO SME supports support development, improve proficiency, and increase operational effectiveness of USSF Cyber Squadron personnel by providing/ employing DCO capabilities, conducting intrusion detection monitoring and analysis, identifying malicious cyber activity and determining attack vectors, executing cyber response activities, developing defensive countermeasures, and providing Subject Matter Expertise to the United States Space Force Cyber Guardians.

    Responsibilities:

    • Develop operational and technical materials to aid in increasing proficiency of the crews
    • Provide cyber defense remediation and mitigation implementation recommendations in support of all incidents/events
    • Provide support for all Operational Planning Teams (OPTs) and crew shift planning processes. Support includes participating in the planning process, recommending course of action (COAs), and validating the technical approach to meet mission objectives
    • Draft and validate accuracy of squadron level DCO Tactics, Techniques, and Procedures (TTPs); Standard Operating Procedures (SOPs); Operational Instructions (OIs); as well as DCO Crew operations products, evaluation and material, and other related materials
    • Conduct analysis on new DCO-Space capability releases to assess new functionality and inform employment for mission execution
    • Attend meetings, teleconferences, and Video Teleconferences (VTCs) at the Unclassified, Secret, and TS/SCI level (as required)
    • Provide recommendations for exercises and mission rehearsals
    • Maintain proficiency by performing DCO crew operation for assigned space mission systems
    • Provide expertise for DCO-Space capabilities, to include Security Incident and Event Management (SIEM); Intrusion Detection and Prevention Systems; ELK (Elasticsearch, Logstash, and Kibana) Stack; Endpoint Protection Systems; Security Orchestration, Automation and Response (SOAR); Firewalls; Log Aggregator; Protocol Analyzers; Vulnerability Assessment Tools
    • Augment and advise the crews performing intrusion detection monitoring and analysis
    • Provide input and review Cyber 9-Line; and review accuracy of cyber incident inputs for SITREP and MISREP
    • Advise and assist with cyber incident response processes IAW squadron policies and procedures, to include: Assist in providing in-depth analysis of incidents by determining the incident's nature, formulating recommended response actions, correlating event and incident data across assigned space mission systems, determining actions to be taken, and assessing possible effects on assigned mission systems
    • Participate in Government-established Cyber Incident Response Teams (CIRTs) and provide technical assistance in determining the cyber events/incident's nature and impact to space mission systems; develop and recommend mitigation and/or remediation COAs; ensure mission system owners/operators and leadership have situational awareness of active response activities via recurring status reports and/or update briefs
    • Provide technical expertise in the creation of recommendation of Courses of Action (COA) along with suggested timing and sequencing of actions to mitigate and/or remediate cyber threats to space mission systems
    • Participate in post-incident hot washes and lessons learned processes as required by the Government
    • Recommend cyber incident response best practices to improve TTPs, processes, and policies
    • Provide recommendations on how to best optimize DCO-Space capabilities, to include countermeasure development (i.e., signatures, rules, policies, etc.) for defensive sensors and capabilities deployed on space mission system networks and endpoints to eliminate false positives; prioritize actionable alerts; and to provide enhanced correlation accuracy for cyber incidents, events, trends, and behaviors
    • Assist and support CYS Government personnel on how to identify, document, and track normal baseline activity for assigned space mission systems by monitoring, collecting, and analyzing space mission system data traffic; and reviewing, auditing, and analyzing network and endpoint logs
    • Assist and support CYS Government personnel on performing Mission Relevant Terrain – Cyber (MRT-C) identification and mapping, leveraging Functional Mission Analysis – Cyber (FMA-C) concepts for assigned space mission systems
    • Assist and support CYS Government personnel on how to conduct cyber missions, to include Survey, Recon, Escort, Hunt, Strike, Recover and others on assigned space mission systems to detect, track, and disrupt Advanced Persistent Threats (APTs) that evade existing cybersecurity controls and detection capabilities
    • Provide inputs to post-mission analysis process for Cyber missions as required by the Government
    • Recommend cyber mission best practices to improve TTPs, processes, and policies

    Qualifications:

    • Active DoD TS/SCI clearance
    • Minimum of one (1) active DoD M Cyber Security Services Provider (CSSP) "Analyst" or "Incident Responder" certifications: CEH, CySA+, GCIH, GCIA, CFR, CCNA Cyber Ops, CCNA-Security, GICSP, Cloud+, SCYBER, PenTest+, CHFI or GCFA
    • Six (6) years of Cyber Security Analyst work experience (or equivalent).Experience includes Cybersecurity Monitoring; Cybersecurity Analyst; Intrusion Detection and/or Cyber Incident Response.

    Qualifications (Preferred):

    • Eight (8)+ years of relevant cybersecurity experience
    • IAT Level III Certification required IAW DoD M. Qualifying certifications include: CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP

    Required Experience/Skills:

    • Experience performing Continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Response.
    • Experience with the following tools:ELK Stack, Kibana, Suricata, Splunk, Snort, Wireshark, Bro/Zeek logs, tcpdump, editcap, LogRhythm, ePo/HBSS, ACAS, SolarWinds, Microsoft Office 365, Active Directory WMIC commands.
    • Cybersecurity Service Provider (CSSP) experience is preferred.
    • Familiarity with Space Operations is highly desired.

    Location: Schriever Space Force Base (SFB), CO

    About Tyto Athene

    Tyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes. Tyto's services and solutions embody its domain expertise in four major Technology domains: Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT. Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'. With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe.



  • Peraton Colorado Springs, United States Full time

    Responsibilities · Peraton seeks a Offensive Cyber Operator to support operations in the Joint Cyber Center. Location: Colorado, Springs · Tasks include:An expert in the functional area (offensive cyber) · Integrated into the JCC Offensive Cyberspace Operations Branch · Assists w ...


  • Tyto Athene, LLC Colorado Springs, United States

    Tyto Athene is seeking a Defensive Cyber Operations (DCO) SME to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) contract as a Defensive Cyber Operations (DCO) Subject Matter Expert ( ...


  • Booz Allen Hamilton Colorado Springs, United States Full time

    Job Number: R0195704 · Cyber Operations Technical WriterThe Opportunity: · As part of the Cyber Operations Technical (Tech) Writer Team, the goal is to provide knowledge transfer, documentation, and relevant expertise based on the client and the cyber mission requirements. Workin ...


  • Insight Global Colorado Springs, United States

    Job Title: TS/SCI Cyber Operations Planner · Location: Schriever SFB (Colorado Springs, CO) · Clearance: TS/SCI · Interview: Friday 5/10; Virtual via Microsoft Teams · Job Description: As a member of the Cyber Operations Team, the primary objective is to facilitate knowledge tran ...


  • SMS Data Products Group Colorado Springs, United States

    Defensive Cyber Operations (DCO) Subject Matter Expert (SME) · Are you looking for a great way to support the United States? The Defensive Cyber Operations (DCO) Subject Matter Expert (SME) position supports the Space Force (USSF) Space Operations Command (SpOC) Intelligence and ...


  • Tyto Athene, LLC Colorado Springs, United States

    Tyto Athene is seeking a Defensive Cyber Operations (DCO) SME to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) contract as a Defensive Cyber Operations (DCO) Subject Matter Expert ( ...


  • PatchPlus Consulting Inc Colorado Springs, United States

    THE WORK: USSF Cyber Operations SME (Senior Cyber SME) · Shape Cyber-Enabled Space Operations in the United States Space Force (USSF) Collaborate with USSF/SpOC headquarters and subordinate units as part of the Space Delta 6 S3/5/7 staff to develop and implement new organizationa ...


  • PatchPlus Consulting Inc San Francisco, United States Permanent

    THE WORK: USSF Cyber Operations SME (Senior Cyber SME) · Shape Cyber-Enabled Space Operations in the United States Space Force (USSF) Collaborate with USSF/SpOC headquarters and subordinate units as part of the Space Delta 6 S3/5/7 staff to develop and implement new organizationa ...


  • Peraton Colorado Springs, United States Full time

    Responsibilities · Peraton seeks a Defensive Cyber Analyst to support the Joint Cyber Center (JCC) at USSPACECOM. Location: Colorado Springs, CO · In this role, you wil:Analyze and evaluates oftware products and systems · Ensure systems comply with requirements and IA standards · ...


  • Booz Allen Hamilton Colorado Springs, United States

    Cyber Mission SpecialistThe Opportunity: · As a Cyber Mission Specialist, you understand the value of hunt-forward operations, and you know that battles are won in the gray. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed ...


  • Peraton Colorado Springs, United States Full time

    Responsibilities · Peraton seeks a Defensive Cyber Analyst to support the Joint Cyber Center (JCC) at USSPACECOM. Location: Colorado Springs, CO · In this role, you wil:Analyze and evaluates oftware products and systems · Ensure systems comply with requirements and IA standards · ...

  • Parsons Corporation

    Systems Administrator

    4 weeks ago


    Parsons Corporation Colorado Springs, United States Full time

    Description · : Parsons is looking for an amazingly talented Senior System Administrator to join our team In this role you will get to deploy and configure software releases as well as being responsible for maintaining the systems, configuring both operating systems and softwar ...


  • Booz Allen Hamilton Colorado Springs, United States Full time

    Job Number: R0194854 · Cyber Mission SpecialistThe Opportunity: · As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutio ...

  • Modern Technology Solutions

    Full Stack Developer

    2 weeks ago


    Modern Technology Solutions Colorado Springs, United States

    Own Your Future. · Modern Technology Solutions, Inc. (MTSI) is searching for a Full Stack Software Developer (Junior) to support United States Space Force (USSF). This position will be located in Colorado Springs, CO · Why is MTSI known as a Great Place to Work? · Interesting Wo ...


  • GDIT Colorado Springs, United States Full time

    Job Description: · Own your career as a Cyber Intrusion Detection System Administrator at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our client ...


  • GDIT Colorado Springs, United States Full time

    Job Description: · Own your career as a Cyber Intrusion Detection System Administrator at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our client ...

  • Modern Technology Solutions

    Technical Writer

    2 weeks ago


    Modern Technology Solutions Colorado Springs, United States

    Own Your Future. · Modern Technology Solutions, Inc. (MTSI) is searching for a Technical Writer (Senior) to support United States Space Force (USSF). This position will be located in Colorado Springs, CO · Why is MTSI known as a Great Place to Work? · Interesting Work: Our co-wo ...


  • General Dynamics Information Technology Colorado Springs, United States Full time

    Own your career as a Security Incident Analyst (SIA) at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we antici ...


  • ASRC Federal Colorado Springs, United States

    ASRC Federal is preparing to support U.S. Space Force (USSF) Space Systems Center Enterprise Cyber Operations Brand in Colorado Springs, CO in defending mission systems against adversarial threats. · Join our team contributing to develop defensive cyber solutions to protect, defe ...


  • Parsons Corporation Colorado Springs, United States Full time

    Description · for Education and Experience Requirements Ability to obtain and hold a Secret clearance · Familiarity with the following capabilities:Manticore out-of-band defensive cyber for "Identify and Detect" capabilitiesKraken in-band defensive cyber for "Protect/Respond" ca ...