Search jobs > Colorado Springs, CO > Cyber incident detector

Cyber Incident Detector - Security Clearance Required

Base-2 Solutions
Colorado Springs, Colorado
Full-time

Required Security Clearance :

Top Secret / SCI

City : Colorado Springs

Colorado Springs

State / Territory : Colorado

Colorado

Travel : None

None

Potential for Teleworking :

Schedule : Full Time

Full Time

DoD 8570 IAT Requirement :

IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP)

DoD 8570 IAM Requirement :

None

DoD 8570 IASAE Requirement :

None

DoD CSSP Requirement :

CSSP Analyst (CySA+, CEH, CFR, GCIA, GCIH, GICSP, SCYBER)

Last Updated :

4 / 30 / 24 8 : 01 PM

Requisition ID : 859385

859385

US Citizenship Required? :

Job Description

  • Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report incidents.
  • You must be passionate about technology, and able to learn the ropes of new security solutions rapidly.
  • Take the lead in day-to-day monitoring for unusual activities, implement defensive protocols, and report incidents.
  • Forensic analysis of digital information, Open-Source Intel (OSINT) review / monitoring, available tools both customer provided and open source, and pivoting / researching on previously reported Indicators of Compromise (IOCs).
  • Participate in collaborative sessions with other CNDSPs and Intelligence Community (IC) agencies on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber Threat Intel data.
  • Assist in the development of IOCs for active defensive countermeasures and passive detection signatures.
  • Day, Swing, or Mid Shift position available. Willing to work a weekend or holiday shift supporting your assigned shift.

Required Skills

  • Must have common knowledge of standard network infrastructure.
  • Other items that would be good to know include : domain masquerading, certificates, and file hashing.
  • Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework
  • Good written communications skills are necessary to properly document and report the identification and sharing of newly identified IOCs.
  • Meticulous eye for detail and an ability to multitask in a fast-paced environment.
  • Maintain knowledge of current cybercrime tactics.

Characteristics

  • Investigates, analyzes, and responds to cyber incidents within a network environment or enclave.
  • Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.
  • Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.
  • Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.
  • Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.
  • Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security.
  • Researches and evaluates new concepts and processes to improve performance.
  • Analyzes cross-functional problem sets, identifies root causes and resolves issues.
  • Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks.
  • May coach and provide guidance to less-experienced professionals.
  • May serve as a team or task lead.

Education and Experience

  • High School Diploma or GED + 12 years of relevant experience
  • Associates Degree + 10 years of relevant experience
  • Bachelors Degree + 8 years of relevant experience
  • Masters Degree + 6 years of relevant experience
  • PhD + 4 years of relevant experience
  • Note : Relevant professional certifications will be considered equivalent to six (6) months of relevant experience

Pay & Benefit Highlights

Compensation

  • Above market fixed salary or hourly pay.
  • Up to $10,000 bonus for each referral.
  • Additional bonuses for exceptional performance, assisting with business development and company growth.

Health

100% paid premiums for health insurance. Choose from over 80 gold-level medical plans from Aetna, CareFirst, Kaiser and UnitedHealthcare.

Choose from PPO, EPO, POS, HMO, and HSA-compatible.

  • HSA and FSA options.
  • 100% paid premiums for dental insurance.
  • 100% paid premiums for vision insurance.

Income Protection

  • 100% paid premiums for short-term disability.
  • 100% paid premiums for long-term disability.
  • 100% paid premiums for accidental death & dismemberment.
  • 100% paid premiums for life insurance with a $200,000 max benefit.

Retirement

  • 8% company contribution to 401k with immediate vesting.
  • 401k pre-tax and Roth options.

Leave

  • Up to 20 days of flexible paid time off (PTO).
  • 11 days of paid floating holidays.

Work-Life Balance

  • Flexible work schedules including flex time and compressed work period.
  • Remote work including partial or fully remote (contract and project-dependent).

View our detailed Pay & Benefits

Equal Opportunity Employer

Base-2 Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

24 days ago
Related jobs
Promoted
AKIMA
Colorado Springs, Colorado

Active Secret Clearance required. Active SCI clearance; or Active Top Secret clearance with recent SSBI. Extensive experience in contract financials required, including:. Proven strategic planning and budgeting experience required. ...

Promoted
Jacobs
Colorado Springs, Colorado

Perform Defensive Cyber Operations (DCO)/Cyber Security Service Provider (CSSP) duties outlined in Evaluator Scoring Metrics (ESM). Be familiar with DCO/Cybersecurity Service Provider (CSSP)-guiding security policies and procedures. Knowledge of specific operational impacts of cybersecurity lapses. ...

Promoted
LMI
Colorado Springs, Colorado

LMI is seeking a skilled Software Developer to support work in Colorado Springs, CO or Chantilly, VA.LMI is a consultancy dedicated to powering a future-ready, high-performing government, drawing from expertise in digital and analytic solutions, logistics, and management advisory services.We deliver...

Promoted
The Aerospace Corporation
Colorado Springs, Colorado

As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of space— delivering innovative solutions that span satellite, launch, ground, and cyber systems for defense, civil and commercial customers. Must be able to obtain and maintain T...

Promoted
LMI
Colorado Springs, Colorado

This position requires an active security clearance at the Top Secret level, with Sensitive Compartmented Information eligibility. Our clients value our specialized services in logistics, intelligence, homeland security, health care, and energy and environment markets. ...

Promoted
KBR
Colorado Springs, Colorado

KBR’s National Security Solutions (NSS) division provides high-end engineering, intelligence, cyber security, missile defense, and advanced technology solutions to our customers in the intelligence and national security communities, helping them solve their most difficult challenges. In this positio...

Promoted
LMI
Colorado Springs, Colorado

Active TS/SCI with CI Polygraph required. ...

Promoted
Peraton
Colorado Springs, Colorado

USSPACECOM Joint Cyber Center (JCC) operations. In this role, you will engage in efforts to develop, implement, and maintain advanced technology solutions to enhance the efficiency and effectiveness of cyber space intelligence, DCO and MRT-C planning, OCO planning, and policy/strategic planning. Lea...

Promoted
Accenture Federal Services
Colorado Springs, Colorado

The ISSE will work as part of a team reviewing and assessing Risk Management Framework (RMF) authorization body of evidence for classified information systems, to include: System Security Plan (SSP), Security Control Traceability Matrix (SCTM), Continuous Monitoring Plan, Incident Response Plan, Acc...

Promoted
ASRC Federal
Colorado Springs, Colorado

Plans, develops, delivers, and deploys configuration managed updates to GMASS-covered systems capabilities with no negative impact to mission performance and GMASS requirements while maximizing operational availability and cyber security. Active Secret clearance required. Benefits offered may includ...