Isys Technologies - Colorado Springs, CO

posted 3 months ago

Full-time - Senior
Colorado Springs, CO
Professional, Scientific, and Technical Services

About the position

I2X Technologies is a reputable technology services company dedicated to serving the Federal Government. Our focus spans across critical areas such as space exploration, national security, cyber security, and advanced engineering applications. We are committed to providing our employees with opportunities for long-term growth and development. Headquartered in Colorado, I2X operates programs nationwide, supporting multiple Federal agencies, including the Department of Defense. We are currently seeking a Schriever SFB Site Lead (Project Manager IT/Cyber) to enhance our customer's operations in Colorado Springs, CO. This role is pivotal in delivering cybersecurity support services to our government client and will require the candidate to be on-site with an active TS/SCI Clearance. In this position, the selected candidate will be responsible for developing content for cyber defense tools, characterizing and analyzing network traffic to identify potential threats, and coordinating with defense staff to validate network alerts. The role also involves ensuring the effectiveness of cybersecurity products, documenting and escalating incidents, performing trend analysis, and conducting risk analyses and feasibility studies. Additionally, the candidate will monitor system compliance, identify and test new security tools, implement data management standards, develop countermeasures, and recommend vulnerability corrections. The responsibilities extend to isolating malware, analyzing network anomalies, constructing signatures for cyber defense tools, and developing comprehensive cybersecurity policies and architectures.

Responsibilities

  • Develop content for cyber defense tools and analyze network traffic to identify threats.
  • Coordinate with defense staff to validate network alerts.
  • Ensure the effectiveness of cybersecurity products and document incidents.
  • Perform trend analysis and conduct risk analyses and feasibility studies.
  • Monitor system compliance and identify new security tools.
  • Implement data management standards and develop countermeasures.
  • Recommend vulnerability corrections and isolate malware.
  • Analyze network anomalies and construct signatures for cyber defense tools.
  • Develop cybersecurity policies and architectures.

Requirements

  • US Citizenship is required.
  • Active TS/SCI Clearance is mandatory.
  • Minimum twelve (12) years of related experience in cybersecurity.
  • Experience with fundamental concepts and protocols in computer networking, risk management processes, and cybersecurity principles.
  • Knowledge of cyber threats and vulnerabilities, incident response methodologies, and network security architecture.
  • Familiarity with operating systems, database management, encryption algorithms, and penetration testing principles.
  • Comprehensive knowledge for managing and securing information systems and responding to cybersecurity incidents.
  • Skills in developing and deploying signatures and detecting intrusions using technologies like Snort.
  • Adept at evaluating security designs and using incident handling methodologies.
  • Skilled in conducting vulnerability scans and analyzing malicious activity.

Nice-to-haves

  • CISSP, CEH, CISM, CompTIA Security+, GCIH, CISA certifications are preferred.

Benefits

  • Competitive compensation program
  • Comprehensive benefits package
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service