Jobs
>
Colorado Springs

    Cyber Security Analyst - Colorado Springs, CO, United States - Leidos Inc

    Default job background
    Description

    Description

    Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this position is tasked with driving implementation and adoption of new tools, research, capabilities, frameworks, and methodologies while ensuring those already in use are implemented, utilized properly, and improved.

    Schedule: Day/Night panama schedule- primarily hiring for night shift with the possibility to rotate to days

    Primary Responsibilities

    • Identify and propose solutions to address gaps in capabilities and enhance visibility within the organization.
    • Champion and lead efforts in researching and implementing automation and process improvements to streamline operations and increase efficiency.
    • Demonstrate intermediate proficiency in command line operations, including the ability to chain together Linux utilities such as tcpdump, sed, awk, and grep for efficient data analysis and manipulation.
    • Develop and fine-tune Intrusion Detection Systems (IDS) like Snort, Bro/Zeek, etc., including performing impact analyses on customer environments and reviewing and refining Tier I rules for optimal performance.
    • Analyze alert traffic and its surrounding context to provide valuable insights and inform comprehensive threat analysis.
    • Utilize both open and closed source intelligence to identify and search for indicators in customer data, subsequently generating new IDS configurations to enhance future detection capabilities.
    • Conduct basic hunting exercises, including the analysis of non-alert-based traffic, to uncover potential threats in the absence of corresponding Open Source Intelligence (OSINT).
    • Maintain a foundational understanding of vulnerabilities and their relevance to customer environments, utilizing data to assess attack attempts and outcomes.
    • Stay abreast of current threats and trends in the cybersecurity landscape to inform proactive defense strategies.
    • Proficiently analyze complex network traffic patterns, including multipacket, multi-vector, multi-exploit, and large-volume traffic, to extract meaningful insights and conclusions.
    • Engage in self-directed research, development, and customization activities to contribute to process improvements and innovation within the team.
    • Continuously enhance IDS capabilities and demonstrate moderate proficiency in tuning IDS configurations on the fly to adapt to evolving threats.
    • Exhibit the ability to self-educate and adapt to new concepts, protocols, and data formats, even in the absence of comprehensive or incomplete documentation.


    Basic Qualifications

    • Bachelor's degree and 4+ years of prior IT experience, or Associate degree with 6+ years of experience.
    • 3+ years' experience working in a SOC environment
    • Hands-on cybersecurity network defense experience (Detect and Respond) within a Computer Incident Response organization. Hands-on experience with a Security Information and Event Management tool (ArcSight, Security Onion, etc.)
    • Fluent in computer network Packet Capture (PCAP) analysis
    • DoD 8570 IAT-II Security+CE and CSSP-Analyst certifications required prior to starting
    • Advanced knowledge of solution development techniques and best practices related to demonstration, pilot, and test management and operations.
    • Demonstrated advanced knowledge of industry accepted standards.
    • Demonstrated experience with researching and fielding new and innovative technology.
    • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic finding.
    • Strong analytical and troubleshooting skills.
    • Candidate must possess an active TS/SCI with SAP Eligibility

    Preferred Qualifications:

    • Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.
    • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
    • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
    • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.

    Original Posting Date:

    While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

    Pay Range:

    Pay Range $81, $146,875.00

    The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Ageatia Global Solutions Colorado Springs, United States

    Senior Cyber Security Analyst Senior level role focused 60% on daily operations and 40% on project execution. This position is required to have a strong understanding of NIST and best practices for security Controlled Unclassified Information (CUI). The primary operational respon ...


  • Insignia Technology Services Colorado Springs, United States

    Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specialties include cybersecurity, cloud modernization, software development, data anal ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Leidos Colorado Springs, United States

    · Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this position is ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Global Resource Solutions Colorado Springs, United States

    Global Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Security Operations Center (SOC) Analyst Lead I. · Job Description: · Summary: The Lead SOC Analyst's primary function is to develop, implem ...


  • Qualis Colorado Springs, United States

    Qualis is seeking a Cybersecurity Analyst to configure, operate and maintain the Endpoint Security Solution (ESS) and the Assured Compliance Assessment Solution (ACAS) in accordance with DISA Computer Network Defense requirements. Responsibilities include installing and upgrading ...


  • ClientSolv Technologies Colorado Springs, United States

    Job Description · Job DescriptionCompany Description · ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company ...


  • ClientSolv Colorado Springs, United States

    Company Description · ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • ClientSolv Technologies Colorado Springs, United States Contract

    Job Description · We are seeking an IT Security Compliance Analyst for an 8-month contract (with the possibility for extension) in Denver, CO. This role can work remotely for residents of Colorado and will be responsible for Compliance activities and for reviewing existing stand ...


  • Global Resource Solutions, Inc. Colorado Springs, United States

    Job Description · Job DescriptionGlobal Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Security Operations Center (SOC) Analyst Lead I. · Job Description: · Summary: The Lead SOC Analyst's prima ...


  • Leidos Colorado Springs, United States

    Description · Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this ...


  • Summit Technical Solutions Colorado Springs, CO, United States

    Are you a problem solver? Do you strive to make a positive difference? Do you enjoy being a contributor to a world class team? Summit Technical Solutions (STS) is seeking a Senior Cyber Security Analyst to perform v ulnerability/risk assessment analysis to support Risk Management ...


  • ManTech Colorado Springs, United States

    **Secure our Nation, Ignite your Future** · We are looking for a highly skilled and experienced **Cyber Security Analyst** to join our team. As a Cyber Security Analyst you will be responsible for directly managing security incidents (e.g., coordinate documentation, work efforts, ...


  • Summit Technical Solutions, LLC Colorado Springs, United States

    Job Description · Are you a problem solver? · Do you strive to make a positive difference? · Do you enjoy being a contributor to a world class team? · Summit Technical Solutions (STS) is seeking a Senior Cyber Security Analyst to perform vulnerability/risk assessment analysis ...


  • Summit Technical Solutions, LLC Colorado Springs, United States

    Are you a problem solver? · Do you strive to make a positive difference? · Do you enjoy being a contributor to a world class team? · Summit Technical Solutions (STS) (http://sts-) is seeking a Senior Cyber Security Analyst to perform v ulnerability/risk assessment analysis to sup ...