Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • DEFTEC Corporation

    Cybersecurity Analyst

    Colorado Springs, CO, United States

    85,000-95,000 per year | Colorado Springs, CO, USA | Salary | Full Time Cybersecurity Analyst DEFTEC delivers mission critical solutions through skillfully delivered services and innovative products. We are inspired by the critical missions of our clients, and we are driven to provide the most effective solutions to execute their missions, operat

    Job Source: DEFTEC Corporation
  • Unavailable

    Cybersecurity Analyst

    Colorado Springs, CO, United States

    • Ending Soon

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in s

    Job Source: Unavailable
  • ARES Holding Corporation

    Cybersecurity Analyst

    Colorado Springs, CO, United States

    • Ending Soon

    ARES is seeking an experienced cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and ca

    Job Source: ARES Holding Corporation
  • Systems Planning and Analysis, Inc

    Cybersecurity Analyst

    Colorado Springs, CO, United States

    Cybersecurity Analyst Job Locations US-CO-Colorado Springs ID 2024-18824 Category Cyber Security Security Clearance Requirement Secret Type Regular Full-Time Level Mid-level Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertis

    Job Source: Systems Planning and Analysis, Inc
  • ARES Holding Corporation

    Senior Cybersecurity Analyst

    Colorado Springs, CO, United States

    • Ending Soon

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability,

    Job Source: ARES Holding Corporation
  • Blackwomenintech

    Sr. Principal Cybersecurity Analyst (AHT)

    Colorado Springs, CO, United States

    Requisition ID: R10161115 • Category: Information Technology • Location: Colorado Springs, Colorado, United States of America • Clearance Type: Secret • Telecommute: No- Teleworking not available for this position • Shift: 1st Shift (United States of America) • Travel Required: Yes, 10% of the Time • Relocation Assistance: Relocation

    Job Source: Blackwomenintech
  • Northrop Grumman

    Sr. Principal Cybersecurity Analyst (AHT)

    Colorado Springs, CO, United States

    • Ending Soon

    Requisition ID: R10161115 Category: Information Technology Location: Colorado Springs, Colorado, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be ava

    Job Source: Northrop Grumman
  • Northrop Grumman

    Sr. Principal Cybersecurity Analyst (AHT)

    colorado springs, co

    Requisition ID: R10161115 Category:  Information Technology Location: Colorado Springs, Colorado, United States of America Clearance Type:  Secret Telecommute:  No- Teleworking not available for this position Shift:  1st Shift (United States of America) Travel Required:  Yes, 10% of the Time Relocation Assistance:  Relocation assistance may be

    Job Source: Northrop Grumman

Cybersecurity Analyst

Colorado Springs, CO, United States

Cybersecurity Analyst Job Locations

US-CO-Colorado Springs

ID 2024-5066

Category Cybersecurity

Type Full Time

Hours/Week 40

Location : Name Peterson SFB

Min USD $90,000.00/Yr.

Max USD $152,000.00/Yr. Position Summary

Odyssey is recruiting for a Cybersecurity Analystto support the North American Aerospace Defense Command (NORAD) Cheyenne Mountain Complex-Integrated Tactical Warning/Attack Assessment (NCMC-ITW/AA) and Legacy Space Program Offices within the Strategic Warning and Surveillance Systems Acquisiti

Program: TheNCMC-ITW/AA effortsustains uniqueITW/AA Cheyenne Mountainsystems, networks, and associated components through an enterprise-wide set of integrated mission capabilities, support services, and data products that provide military authorities with an accurate, timely, unambiguous and continuous warning and attack assessment of air, missile and space threats.TheCCIC2S effortsustains the CCIC2S Enterprise and provides data communications between external sensors and end users, mission processing for air and missile warning, and system operations functions. The CCIC2S-EN provides a data communications architecture supporting the CCIC2S Enterprise and includes Information Assurance (IA) boundary protection for all TCP/IP communications interfaces. This is a full-time position at Peterson SFB, in Colorado Springs, CO with telework flexibility for local candidates - subject to change per the customer's discretion. Contingent Upon Contract Award

Responsibilities

Duties include, but not limited to: Labor provided to deliver cybersecurity services are certified in accordance with DoDI 8140.01, 8140.02, and 8140.03 Ensure that all system deliverables comply with NIST SP 800-53, Risk Management Framework (RMF) as incorporated and directed in DoD and Air Force/Space Force cybersecurity policy, specifically DoDI 8500.01, Cybersecurity, AFI 33-200, Air Force Cybersecurity Program Management, and AFI 17-101, Risk Management Framework (RMF) For Air Force Information Techn Ensure that cybersecurity policy is implemented correctly on covered systems in the maintenance of Authority to Operate (ATOs). Ensure compliance with DoD and Air Force Certification and Accreditation policies, specifically Department of Defense Instruction (DoDI) 8510.01, Risk Management Framework (RMF) for DoD Information Technology, and AFI 33-210, The Risk Management Framework (RMF) for Air Force Information Technology. Direct the discovery, monitorization, and elimination or mitigation of both known and unknown vulnerabilities that could compromise the confidentiality, integrity, or availability of the information being processed, stored, or transmitted by covered systems and maintain eMASS Programs of Action and Milestones (POA&M) for same, to include DISA STIGs and the DoD IAVA/IAVM process. Conduct Cybersecurity Risk Management for additions/changes to all systems via the Security Impact Assessment (SIA) process Develop a focused approach in the continual improvement of processes and producers to manage the RMF packages in Enterprise Mission Assurance Support Service (eMASS), Xacta and SGN/CORE. Design/Security Test & Evaluation (ST&E) Requirements RMF Control identification, to include building implementation plans and validation plans, assist with the entry and review of entered information to the Information Technology Investment Portfolio Suite (ITIPS), assist with the preparation and review of Federal Information Security Modernization Act do The cyber security SME encompasses the full range of cyber security and information security processes, procedures, and functions, to include reviewing data, maintaining/implementing and compliance notification of required IAVAs, NOTAMs and cybersecurity posture for systems. SME support includes advising division leadership on architecture mitigations to limit risk posture within the systems and represent t e risk posture in briefings and slides to DoD Chief Information Officer, Headquarters USSF and USSTRATCOM; utilize National Institute of Standards and Technology (NIST) 800 series special publications in the development of new system artifacts to ensure.

Qualifications

Minimum Qualifications: Citizenship: Must be a US Citizen Clearance: Must have an active DoD Secret clearance, with the ability to

Apply

Create Email Alert

Create Email Alert

Email Alert for Cybersecurity Analyst jobs in Colorado Springs, CO, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.