Feditc-posted 9 months ago
$95,000 - $125,000/Yr
Full-time • Mid Level
Colorado Springs, CO
Professional, Scientific, and Technical Services

FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services. FEDITC is seeking a SOC DCO - Senior professional to support operations at Schriever SFB. A United States Citizenship and an active TS/SCI DoD Security Clearance is required to be considered for this position. The candidate must be willing to work 8- to 12-hour shifts as part of their responsibilities.

  • Analyze cyber incidents, correlate incident details, and formulate response actions.
  • Provide recommendations on tuning and maximizing the capability of existing tools while suggesting additional tools to enhance capability.
  • Monitor government-provided Defensive Cyber Operations (DCO) tools and systems.
  • Conduct after-action processes to capture efforts taken to mitigate unauthorized actions.
  • Participate in the development of DCO Tactics, Techniques, and Procedures (TTPs).
  • Assist in the development of DCO concept of operations, processes, and procedures.
  • Identify security discrepancies and report security incidents.
  • Provide expert research and analysis in support of expanding programs and areas of responsibility.
  • Minimum 5+ years of CSSP/SOC work experience in a DoD cybersecurity environment, OR a BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science from an ABET-accredited or CAE-designated institution.
  • Experience performing Continuous Cybersecurity Monitoring, Intrusion Detection, and Cyber Incident Response.
  • Hands-on experience with the following tools: Elastic Stack, Kibana, Suricata, Splunk, Snort, Wireshark, Bro/Zeek logs, tcpdump, editcap, ACAS, Microsoft Office 365, Python, or Bash scripting.
  • Must have at least one active DoD 8570.07-M Cyber Security Services Provider (CSSP) 'Analyst' or 'Incident Responder' certification.
  • Cybersecurity Service Provider (CSSP) experience is preferred.
  • Familiarity with Space Operations is highly desired.
  • PTO
  • Holiday Pay
  • 401K with a 4% Match
  • Medical Insurance
  • Dental Insurance
  • Vision Insurance
  • Group Life & AD&D
  • Voluntary Life AD&D
  • Short-term Disability
  • Long-Term Disability
  • Health Savings Account
  • Flexible Spending Account (Health and Dependent)
  • Critical Illness Insurance
  • Accident Insurance
  • Hospital Indemnity Insurance
  • Employee Assistance Program (EAP)
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service