COLSA Corporation Jobs

Mobile colsa Logo

Job Information

COLSA Corporation Cyber Protection Team (CPT) Host/Network Cybersecurity Analyst in San Antonio, Texas

General Summary:

Performs Host and/or Network Cyber Protection Team duties for a DoD client, to include CND, CNE, and CNA.

Principal Duties and Responsibilities:

COLSA Corporation is seeking candidates for a Cyber Protection Team Network/Host Cybersecurity Analyst. The candidate will apply knowledge of defensive cyber operations (DCO), information assurance (IA), computer network attack (CNA), computer network defense (CND), and computer network exploitation (CNE) concepts, practices, and tools for the administration of classified and unclassified DoD computer networks and systems. To conduct cyber-based hunt, harden, and clear operations, the candidate will utilize their understanding of active defense policy and techniques, information system exploits and remediation efforts, incident response processes, adversary tactics, techniques, and procedures (TTPs), endpoint data, and forensic analysis.

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here.

Required SkillsRequired Experience

  • ·Associate's degree or higher in related field or equivalent experience

  • For degree holders in unrelated fields, relevant certifications (a minimum of 3) may be substituted

  • Minimum of 4 years of work related experience

  • Ability to obtain and maintain IAT Level III certification (CASP+ CE, CCNP Security, CISA, CISSP-or Associate, GCED, or GCIH) prior to start date

  • Active TS clearance with SCI eligibility (SCI must be adjudicated prior to start); US citizenship required

  • Must be able to travel (10-25%)

  • Working practical knowledge of DoD cybersecurity requirements

    Preferred Qualifications:

  • Experience with Splunk, Lucene, Kibana, or other data/log aggregation tools

  • Experience with Security Information and Event Management (SIEM) tools (e.g. Zeek, Suricata, Snort, etc.)

  • Experience with endpoint deployment process and data collection

  • Experience with vulnerability scanners (e.g., Nessus, Burp Suite, OpenVAS, Netsparker, etc.)

  • Experience with Linux and Windows OS core features, services, and binaries

  • Current IAT Level III certification (CASP CE, CCNP Security, CISA, CISSP-or Associate, GCED, or GCIH)

    Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

DirectEmployers