SOC DCO Analyst – Junior
Location: Schriever SFB, CO / Colorado Springs, CO
Security Clearance: TS/SCI
Overview of position: ITI Solutions is seeking a SOC DCO Analyst – Junior to work at Schriever Space Force Base, Colorado.
Responsibilities:
- Analyze cyber incidents, correlate incident details and formulate response actions.
- Provide recommendations on tuning and maximizing capability of existing tools, while providing recommendations for other tools to increase capability.
- Monitor government provided DCO tools and systems.
- Conduct after action processes to capture efforts taken to mitigate unauthorized actions.
- Participate in development of DCO Tactics, Techniques and Procedures (TTPs).
- Participate in development of DCO concept of operations, processes and procedures.
- Identify security discrepancies and report security incidents.
- Provide expert research and analysis in support of expanding programs and area of responsibility.
Qualifications:
Required Qualification (Must have one of the Foundational Qualification Options below):
- Education: BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET-accredited or CAE-designated institution
Or one of the following trainings
- DOD/Military Training: WCYBER200, 230-25D30 (CP), M09CVQ1, CYB 5640/CYB 5640V/WSS 010, M03385G, M10395B, M223854, A-150-1980, A-150-1202, A-150-1203, A-150-1250, A-531-0451, A-531-4421, A-531-1900, WSS 011, DISA-US1377, 4-11-C32-255S (CP), 4C-255N (CP), 4C-255A (CP), M0923W1, A-531-0045, A-531-0022, A-531-4417, WSS 012
Or one of the following DoDM 8140.03 certifications
- Certifications: CEH, GFACT, GISF, Cloud+, GCED, PenTest+, Security+, GSEC, CySA+, CBROPS, CFR, FITSP-O, GCIA, GDSA, GICSP, or GCFA
Preferred Qualifications
- Prior Cybersecurity Service Provider (CSSP) experience is preferred
- Familiarity with Space Operations is highly desired.
- 0-3 years of CSSP/SOC Cyber Analyst type work experience in a DoD cybersecurity environment
Experience/Skills:
- Experience performing Cyber Threat Hunting, Cyber Incident Response, Intrusion Detection, and Continuous Cybersecurity Monitoring
- Provide expertise for DCO-Space capabilities, to include Security Incident and Event Management (SIEM); Intrusion Detection and Prevention Systems; ELK (Elasticsearch, Logstash, and Kibana) Stack; Endpoint Protection Systems; Security Orchestration, Automation and Response (SOAR); Firewalls; Log Aggregator; Protocol Analyzers; Vulnerability Assessment Tools
- Hands-on experience with the following tools:
- Elastic Stack, Teleseer, Kibana, Suricata, Splunk, Snort, Wireshark, Bro/Zeek logs, TCPdump, editcap, ACAS, Bash scripting, Python, or Microsoft Office 365
Clearance:
- Active TS/SCI clearance is required
- Must be a United States Citizen and pass a background check
- Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by and/or required by ITI SolutionsBottom of Form
Salary Range: $95,000 – $125,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.
Benefits:
- PTO
- Holiday Pay
- 401K with a 4% Match
- Medical Insurance
- Dental Insurance
- Vision Insurance
- Group Life & AD&D
- Voluntary Life AD&D
- Short-Term Disability
- Long-Term Disability
- Health Savings Account
- Flexible Spending Account (Health and Dependent)
- Critical Illness Insurance
- Accident Insurance
- Hospital Indemnity Insurance