Defensive Cyber Analyst with Security Clearance

Denver, Colorado

Salary Details: $100000.00 - 120000.00 a year

Tyto Athene, LLC
Job Expired - Click here to search for similar jobs
Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities: Analyze cyber incidents, correlate incident details and formulate response actions. Provide recommendations on tuning and maximizing capability of existing tools, while providing recommendations for other tools to increase capability. Monitor government provided DCO tools and systems. Conduct after action processes to capture efforts taken to mitigate unauthorized actions. Participate in development of DCO Tactics, Techniques and Procedures (TTPs). Participate in development of DCO concept of operations, processes and procedures. Identify security discrepancies and report security incidents. Provide expert research and analysis in support of expanding programs and area of responsibility Qualifications: Active DoD TS/SCI clearance Minimum of one (1) active DoD 8570.07-M Cyber Security Services Provider (CSSP) "Analyst" or "Incident Responder" certifications: CEH, CySA+, GCIH, GCIA, CFR, CCNA Cyber Ops, CCNA-Security, GICSP, Cloud+, SCYBER, PenTest+, CHFI or GCFA Three (3)+ years of Cybersecurity/IT experience Required Experience/Skills: Experience performing Continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Response. Cybersecurity Service Provider (CSSP) experience is preferred. Familiarity with Space Operations is highly desired. Location: Buckley Space Force Base (SFB), CO Schedule: Day Shift, Mon-Fri Salary: $100,000 to $120,000 In compliance with Colorado Equal Pay for Equal Work Act, Tyto Athene, LLC has noted the salary information as a general guideline only. Tyto Athene, LLC will consider various factors including, but not limited to, the scope and responsibilities of the position, relevant work experience, key skills, education, training, the market and business considerations in determining the offer for this position. Equal Opportunity Employer: Disability/Veteran About Tyto Athene
Tyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes. Tyto's services and solutions embody its domain expertise in four major Technology domains: Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT. Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'. With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe. After several strategic acquisitions in 2021, Tyto Athene has experienced enormous opportunity and growth. Aside from being the leading provider of mission-focused IT and Cyber services and solutions to critical U.S. government agencies, Tyto is well-positioned to meet the growing demand for network modernization requirements across the federal enterprise. Our employees are the key to the innovation that has made Tyto a success. We provide an environment that is geared to reward potential, innovation, and teamwork. If you would like to unleash your creativity and your career it's time to join Team Tyto. Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled
Date Posted: 04 May 2024
Job Expired - Click here to search for similar jobs