Post job

Cyber security analyst jobs in Decatur, AL

- 45 jobs
All
Cyber Security Analyst
Information Systems Security Officer
Cyber Security Engineer
Information Assurance Engineer
Securities Analyst
Cyber Security Specialist
Information Security Analyst
Security Engineer
  • Senior Information System Security Officer

    Mantech 4.5company rating

    Cyber security analyst job in Huntsville, AL

    MANTECH seeks a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in Huntsville, Alabama. Responsibilities include, but are not limited to: Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS and that selected security controls are implemented and operating as intended during all phases of the IS lifecycle Provide liaison support between the system owner and other IS security personnel Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis; Conduct required IS vulnerability scans according to risk assessment parameters Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions and oversee and track the timely completion of (POAMs). Coordinate system owner concurrence for correction or mitigation actions Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO); Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM) Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR; Working knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processes Minimum Qualifications: Must meet one of the following levels of experience: A high school diploma/GED and 7 years' experience, a bachelor's degree in computer science cybersecurity or a related discipline and five years' experience, or a master's degree in computer science cybersecurity or a related discipline and 3 years' experience. Hold at least one of the following Information Assurance Management (IAM) Level III certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or equivalent certifications Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications Preferred Qualifications: A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline Clearance Requirements: Must have a current/active Top Secret security clearance with eligibility to obtain SCI prior to starting this position. Selected candidate must be willing to undergo a Polygraph. Physical Requirements: Must be able to remain in a stationary position 50% Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer Often positions self to maintain computers in the lab, including under the desks and in the server closet Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $53k-71k yearly est. 2d ago
  • Cyber Security Analyst

    Bellatrix HRM

    Cyber security analyst job in Huntsville, AL

    Bellatrix-Latin for "Female Warrior" Owned and operated in a HUBZone, with over 25 years in the HR, Talent Acquisition and Government Contracting. Like the Bellatrix Star in the Orion Constellation, our Team Members are the Brilliance of the company, and are all shareholders, leading the company to success. Bellatrix prides itself on being a Small Woman Owned HUBZone company. We believe big does not equal best. By staying small, we can focus on agility, efficiency, and our people. At Bellatrix we believe in advancement from within through training, mentorship, innovation and truly being a family. Bellatrix believes in excellence in customer service, and catering to the customer's needs. We realize not everyone fits into a box, and we think outside of the box to ensure, affordable and outstanding services. Human Resources, Retention and Recruiting, and Medical Coding/Billing are the HRM of Bellatrix. Come and join our team, where you are a team member and shareholder, working together for growth. Bellatrix has the current position open as a direct W2, Fulltime position for one of our top clients in the Huntsville, AL Market. This position requires a Secret Clearance and is on location with the Missile Defense Agency Title: Cyber Security Analyst Location: Onsite-Huntsville, AL Program: MDA, C3BM and C2BMC Number of Openings: 2 Immediate Direct Hire Clearance: Secret Travel: 25% Salary Range: $150,000-165,000, DOE General Overview: Command, Control, Communications, and Battle Management (C3BM) cyber engineering efforts include engaging in Command, Control, Battle Management, and Communications (C2BMC) technical engineering and integration, future concepts, new functionality, and multi-national exchange designs. Cyber engineering tasking includes participation in reviews and assessments of C2BMC cyber security and documentation. Collaboration with MDS stakeholders is required to prepare C2BMC cyber products as part of the engineering objectives documentation and analysis processes as related to Defense Of Guam (DoG).Other activities include participation in engineering meetings, presenting engineering product development updates, providing analysis and failure review summaries. Responsibilities: Understand cybersecurity aspects of systems engineering development, as well as DoD cybersecurity requirements, and be capable of recommending changes to the Government about the contractor's system engineering development process. Perform cybersecurity risk assessment reviews to include changes, modifications, and/or updates of software and/or hardware to individual information systems and/or enterprise environment. Familiarity with Configuration Management to include oversight and engineering assessments of Cybersecurity fixes, patch development, and pre-release testing in support of DoG. Performing cybersecurity risk assessment describing the posture of an individual information systems through an enterprise architecture in support of DoG. Will directly support the Software Assurance program for C2BMC. Includes ability for assessments of code reviews and approvals/disapprovals of software products for use on Mission, Training and Test/Development C2BMC systems is support of DoG Requirements: Bachelor's degree in STEM program: Computer Science, Information Technology, Network Engineering or other similar program 5+ years of Related Experience Secret Clearance Familiarity with MDS cyber capabilities and policy Familiarity with Missile Defense Agency, Ballistic Missile Defense System, and/or C3BM Program Office work efforts Security +, CE with a preferred certification level of CISSP Ability to work independently within a dynamic environment Apply cyber engineering and solutions to support real-world test, integration, and operations Work within a collaborative environment composed of Government, prime contractor, sub-contractor and supporting contractor personnel in a badge-less contractor environment Bellatrix is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.
    $150k-165k yearly 60d+ ago
  • Mid-Level Cyber/Watch Floor Analyst

    Noetic Strategies Inc.

    Cyber security analyst job in Huntsville, AL

    Job DescriptionJob Title: Mid-Level Cybersecurity/Watch floor Analyst Clearance: MUST CURRENTLY POSSESS AND ACTIVE TOP SECRET CLEARANCE Noetic is currently seeking a motivated and detail-oriented Mid-Level Cybersecurity/Watch Floor Analyst to join our growing security team. In this junior-level role, you will play a key part in protecting our organization's digital assets by assisting in the detection, analysis, and response to cybersecurity threats and incidents. The ideal candidate will have foundational knowledge of security principles and a strong interest in security operations, with hands-on experience or coursework involving Splunk. BASIC QUALIFICATIONS: Minimum of 5 year of Splunk/SOC experience. Bachelor's in a computer science related field Active Top Secret Clearance Ability and willingness to do shift work MAIN RESPONSIBILITIES: Responsible for monitoring computer networks for security issues. Investigating security breaches and other cybersecurity incidents. Document security breaches and assess the damage they cause. Work with the security team to perform tests and uncover network vulnerabilities, such as penetration testing. Fix detected vulnerabilities to maintain a high-security standard. Recommend best practices for IT security. Installing security measures and operating software to protect systems and information infrastructure, including firewalls and data encryption programs. Must be capable of conducting analysis, confirming intrusion information and creating a forensically sound duplicate of the files. Decrypts data and provides technical summaries and input. Examines recovered data for relevant information and performs dynamic analysis to include timeline, statistical, and file signature analysis. Performs real-time cyber defense handling tasks to support deployable Incident Response Teams (IRTs). PREFERRED QUALIFICATIONS Microsoft Sentinel GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) Noetic Strategies Inc. offers a competitive salary, an extensive benefits package and a work environment that encourages excellence. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Noetic Strategies Inc. is an equal opportunity and affirmative action employer that does not discriminate in employment. All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status. Noetic Strategies Inc. endeavors to make ************************ accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact noeticstrategies.com for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications. Powered by JazzHR 6IxgcPuXI3
    $64k-87k yearly est. 31d ago
  • Cyber Threat Emulation Analyst

    Launchtech

    Cyber security analyst job in Huntsville, AL

    Job Description or Huntsville, AL - Redstone Arsenal (On-site) Clearance Required: Active Secret Clearance (or higher) Travel Required: Up to 10% LaunchTech is seeking a Mid-Level Cyber Threat Emulation Analyst to support the Missile Defense Agency (MDA). In this role, you will strengthen enterprise cyber defenses by conducting threat emulation, vulnerability analysis, incident response, and cyber operations assessments. You will contribute directly to improving the agency's defensive posture while mentoring analysts and executing cyber threat emulation engagements aligned with real-world adversary tactics. What You'll Do As a Mid-Level Cyber Threat Emulation Analyst, you will: Perform Defensive Cyber Operations (DCO) and Cyber Security Service Provider (CSSP) duties outlined in Evaluator Scoring Metrics (ESM) Perform cybersecurity duties on customer networks to improve enterprise-wide security posture Analyze correlated asset, threat, and vulnerability data against known adversary exploits and techniques to determine operational impacts and strengthen defensive posture Support the development, review, and updates of DCO procedures, processes, manuals, and other documentation Measure defense-in-depth effectiveness against known vulnerabilities Generate vulnerability assessment reports and escalate findings for review Support enterprise Incident Response in accordance with DoD regulations and instructions Lead cyber events and incident investigations from start to conclusion, including data gathering, analysis, and reporting Instruct, evaluate, and mentor analysts at junior, mid, and senior levels; support development of exploitation analyst training plans Receive, review, and implement Higher Headquarters Tasking Orders (HHQ) and Fragmentary Orders weekly Perform Cyber Threat Emulation (CTE) actions using Automated Security Validation toolsets per HHQ direction Execute CTE actions within approved network zones using specific adversary tactics, techniques, and procedures (TTPs) Create dashboards and reports communicating post-engagement analysis, vulnerabilities, recommended remediations, system security posture assessments, and incident response results Draft and submit Cyber Tasking Orders (CTOs) to address findings discovered during CTE engagements Collaborate with the Cyberspace Domain Awareness (CDA) team to develop evaluation criteria and methodologies aligned with HHQ inspection requirements and industry best practices What You Bring Basic Requirements: Must have 6, or more, years of general (full-time) work experience Must have 4 years of combined experience with: Performing manual or automated penetration tests in an enterprise environment Practical experience with vulnerability assessment, cybersecurity frameworks, or conducting risk assessments Experience performing the full life cycle of incident response and enterprise-level monitoring Must have 1 year of experience in management or leadership in a team environment Must have a current DoD 8570.01-M IAT Level II certification with Continuing Education (CE) (CySA+, GICSP, GSEC, Security+ CE, SSCP) Must have, or obtain within 6 months of start date, a PenTest+ certification Must have an active DoD Secret Security Clearance Desired Requirements: Have a Bachelor's degree, or higher, in Cybersecurity, Computer Science, or related field Have experience with Cyber Threat Emulation tools, policies, and procedures Have experience operating custom software on a Linux platform Have experience with security analysis and solutions in WAN/LAN environments (Routers, Switches, Network Devices, Windows, Linux) Have experience with SOC/DCO tools including Firewalls, Intrusion Detection/Prevention Systems, Network Security Manager, Bluecoat, Barracuda, etc. Have experience performing security compliance scans across a WAN (ACAS/Nessus preferred) Have a background in configuration, troubleshooting, and deployment of host-based security (ESS preferred) Be able to mentor and train personnel in a high-paced environment Be familiar with DoD Security Operations Centers (SOC/CSSP) Be familiar with DCO/CSSP-guiding security policies and procedures Have an active DoD Top Secret clearance Why LaunchTech? At LaunchTech, we don't just fill seats, we bring in people who want to make an impact. We deliver Excellence, Period. You will join a mission-driven team where your expertise directly strengthens national defense and advances cybersecurity excellence. We offer competitive benefits, including: Medical, Dental, and Vision coverage 401(k) with company match Paid Time Off (PTO) Opportunities to make a meaningful impact while advancing your career And more Ready to Join the LaunchTech Crew? If you're ready to apply your cyber expertise to mission-critical defense operations, we want to hear from you. LaunchTech is an Equal Opportunity Employer. We prohibit discrimination and harassment of any kind. All qualified applicants will receive consideration for employment without regard to race, protected veteran status, color, sex, religion, sexual orientation, national origin, disability, genetic information, age, pregnancy, or any other status protected under federal, state, or local law. Powered by JazzHR CkYm1Mbb4K
    $64k-87k yearly est. 16d ago
  • Advanced Acquisition Analyst/Cyber Security Analyst/CompTIA Certified

    Qed Analytics, Inc.

    Cyber security analyst job in Redstone Arsenal, AL

    Support the Missile Defense Agency (MDA) with development and analysis of programmatic data for program management support, to include monitoring and reporting against the acquisition program baselines, and assistance with program oversight and execution briefings. Alternative responsibilities may encompass development and execution of acquisition strategies/plans, contract requirements packages (e.g., writing SOWs, CDRLs, special provisions, source selection evaluation plans) and supporting prime contract monitoring/management activities. CompTIA Certification Preferred. Certified Authorization Professional (CAP) certification (or ability to attain within 90 days after employment) Provide interpretation and execution of MDA Acquisition policy, directives, guidance, and instructions Provide program management support in developing, maintaining, and reporting against program baselines, gathering and analyzing programmatic data for internal Agency oversight reviews of programs (e.g., MDAR, DPR, PER, PMRs, internal reviews) Prepare briefings and correspondence in response to internal taskings and external RFIs (e.g., GAO/Congressional/DoDIG/DoD oversight organizations) Analyze acquisition requirements and provide recommendations during pre-solicitation phase through contract execution Support program and contract management processes through the preparation and/or review of acquisition and program management documentation, briefings, white papers, reports, metrics Provide support through all phases of the acquisition cycle with an emphasis on cybersecurity throughout the process Requirements Prior MDA experience preferred. Advanced level - Master's degree required and/or 15 years' experience Intermediate level - Bachelor's degree required and/or 10 years' relevant experience Knowledge and experience in acquisition, procurement, and contracting highly desirable Solid background in MS Office tools suite (e.g., Word, Excel, PowerPoint, Access) essential Must possess exceptionally strong communications and analytical skills, be a self-starter, detail oriented, work well with a team, interacts with multiple levels and functional areas and able to manage customer and contractor relationship SECRET or above Security Clearance required.
    $64k-87k yearly est. 60d+ ago
  • Cyber Security Engineer

    Genconnect Recruiting and Consulting

    Cyber security analyst job in Huntsville, AL

    in Huntsville, Alabama. The qualified applicant will support systems development, deployment and sustainment life cycle performing Risk Management Framework (RMF) security activities as it pertains to the program SW and Customized OS and Network Infrastructure to include a large AGILE SW development and lab environment. They will perform security related tasks including, but not limited to; cyber interface with our ISSOs and ISSM, identification of applicable software security requirements, providing guidance to products to meet those requirements and mitigate potential vulnerabilities that will garner an Authority To Operate (ATO), and participate in all activities necessary to achieve the ATO. Candidate will assist with development of necessary documentation to support the baseline, STIG Checklists, and POA&Ms, and participate in technical interchange meetings. This position includes disciplines involving infrastructure, scripting and tools development, Cyber planning and implementation, automation, information assurance (IA)/security, operating system customization, and virtualization. Duties and Responsibilities Security maintenance of systems running different Linux Distributions (RHEL 7-8.2, Ubuntu, Cent OS 7-8) and implementing technical Risk Management Framework requirements via STIG automated tools, manual STIG checks, NESSUS vulnerability scanner, and other various DoD approved tools. Integration of GOTS/COTS products with systems, assisting with integrating tactical products within a test lab and development environment, helping to maintain the information assurance posture of the system, and formulating innovative solutions to problems as they arise. ?Required?Qualifications? Bachelor s Degree in STEM (Science, Technology, Engineering, or Math) discipline and 2 years experience or 5 years experience in lieu of degree Current Security certification (e.g. Net+, Security+ or CISSP) Ability to obtain DoD Clearance, therefore, U.S. Citizenship is required? Up to 25% travel ? Preferred?Qualifications? System Administration experience with the following: Red Hat Enterprise Linux / Programming and / or Scripting experience Experience operating within a DevSecOps and Continuous Deliver/Continuous Integration culture Experience operating within an AGILE development environment and culture Linux (RHEL 8) administration experience Experience with VMWare ESXi Experience with Cisco networks. Specifically, Layer 2 and Layer 3 devices utilizing static and dynamic routing as well as virtual Interfaces Experience integrating COTS, GOTS and custom software in a security constrained environment Employee Incentives:? 401K; Educational Assistance;?Casual?work environment; Generous PTO; Work-life balance; Upward Mobility; Relocation?
    $75k-101k yearly est. 60d+ ago
  • Cyber Security Test Engineer

    Mbsolutions Inc.

    Cyber security analyst job in Huntsville, AL

    Job Description Parsons is looking for an amazingly talented Cyber Security Test Engineer to join our team! In this role you will get to maintain operations within the Missile Defense Agency (MDA) supporting the Ground Based Mid-Course Defense Program Office (GMD). What You'll Be Doing: Assist in Security Plans (SSPs) development, Interim Authority to Test (IATT), Authority to Connect (ATC) and, Authority to Operate (ATO) packages. Perform technical work utilizing the Risk Management Framework (RMF) process including analyzing and solving Information Assurance (IA)-related technical problems. Ensures that system security artifacts are developed, reviewed, and updated as needed. Confirm that all RMF requirements are properly addressed and required artifacts are loaded and managed within Enterprise Mission Assurance Support Service (eMASS). Demonstrated abilities to analyze complex problems, identify root causes, and develop actionable recommendations with effective solutions. Interface with other cyber teams to review RMF Contract Data Requirements Lists (CDRLs) and ensure timely delivery of CDRL artifacts, while providing feedback to ensure the sufficiency and quality of cyber artifacts. Periodically conducts a review of each system's audits and monitors corrective actions until all actions are closed. Perform vulnerability/risk analysis of systems using expertise in relevant information systems security. Track and monitor Plan of Action and Milestones (POA&Ms). Conduct reviews of cybersecurity artifacts and technical briefings and work with customer to resolve any findings. Ensure that identified security controls are implemented and operating as intended through all phases of the lifecycle. What Required Skills You'll Bring: Bachelor's degree and 3+ years of related professional experience. Active Secret Clearance. Experience with DoD's RMF and SSP processes. What Desired Skills You'll Bring: Experience Managing Cyber Task Orders (CTOs) reporting, mitigation, and compliance. Experience in the Missile Defense Agency. DoD 8570 compliant IAM Level II certification (Sec +). Job Posted by ApplicantPro
    $75k-101k yearly est. 18d ago
  • Cyber Security Test Engineer

    Mbsolutions

    Cyber security analyst job in Huntsville, AL

    Parsons is looking for an amazingly talented Cyber Security Test Engineer to join our team! In this role you will get to maintain operations within the Missile Defense Agency (MDA) supporting the Ground Based Mid-Course Defense Program Office (GMD). What You'll Be Doing: Assist in Security Plans (SSPs) development, Interim Authority to Test (IATT), Authority to Connect (ATC) and, Authority to Operate (ATO) packages. Perform technical work utilizing the Risk Management Framework (RMF) process including analyzing and solving Information Assurance (IA)-related technical problems. Ensures that system security artifacts are developed, reviewed, and updated as needed. Confirm that all RMF requirements are properly addressed and required artifacts are loaded and managed within Enterprise Mission Assurance Support Service (eMASS). Demonstrated abilities to analyze complex problems, identify root causes, and develop actionable recommendations with effective solutions. Interface with other cyber teams to review RMF Contract Data Requirements Lists (CDRLs) and ensure timely delivery of CDRL artifacts, while providing feedback to ensure the sufficiency and quality of cyber artifacts. Periodically conducts a review of each system's audits and monitors corrective actions until all actions are closed. Perform vulnerability/risk analysis of systems using expertise in relevant information systems security. Track and monitor Plan of Action and Milestones (POA&Ms). Conduct reviews of cybersecurity artifacts and technical briefings and work with customer to resolve any findings. Ensure that identified security controls are implemented and operating as intended through all phases of the lifecycle. What Required Skills You'll Bring: Bachelor's degree and 3+ years of related professional experience. Active Secret Clearance. Experience with DoD's RMF and SSP processes. What Desired Skills You'll Bring: Experience Managing Cyber Task Orders (CTOs) reporting, mitigation, and compliance. Experience in the Missile Defense Agency. DoD 8570 compliant IAM Level II certification (Sec +).
    $75k-101k yearly est. 60d+ ago
  • Cyber Security Compliance Specialist

    JS Solutions 4.2company rating

    Cyber security analyst job in Huntsville, AL

    Job DescriptionSalary: Cyber Security Compliance Specialist Company: JS Solutions About Us: JS Solutions, LLC is a Huntsville-based, veteran-owned business dedicated to delivering innovative, mission-focused solutions to our government and commercial partners. Our team specializes in government acquisition support, cybersecurity compliance, and strategic business development. We are committed to helping our clients meet complex requirements with confidence and efficiency. Position Overview: JS Solutions is seeking a motivated and detail-oriented Junior Cyber Compliance Specialist to join our growing team in Huntsville, AL. This role is ideal for early-career professionals who are eager to build expertise in cybersecurity frameworks, with a focus on CMMC, NIST, and DoD compliance requirements. The successful candidate will support compliance initiatives, assist with documentation, and contribute to ensuring our clients achieve and maintain the highest standards of cybersecurity readiness. Responsibilities: Assist with the development, review, and maintenance of cybersecurity compliance documentation (policies, procedures, plans, and artifacts). Support compliance assessments against frameworks such as CMMC, NIST 800-171, DFARS, and FedRAMP. Collect and organize evidence to demonstrate compliance for audits and assessments. Track and update compliance tasks, ensuring deliverables are met on time. Conduct research on evolving federal cybersecurity requirements and provide recommendations to senior staff. Work closely with clients to understand compliance gaps and support remediation efforts. Provide administrative and technical support to senior compliance specialists. Qualifications: Bachelors degree in Cybersecurity, Information Systems, Computer Science, or related field; or equivalent work experience. 02 years of professional experience in cybersecurity, compliance, or IT (internships and academic projects accepted). Familiarity with cybersecurity frameworks such as NIST 800-171, CMMC, or ISO 27001 preferred. Strong organizational skills and attention to detail. Excellent written and verbal communication skills. Ability to work independently as well as part of a team. CompTIA Security+, Certified CMMC Professional (CCP), or similar entry-level certification. Prior experience supporting DoD or government cybersecurity programs. BENEFITS Health, Supplemental Health, Vision, and Dental Insurance 401K Matching Short-term and Long-term Disability Insurance Paid Time Off (PTO) Why Join JS Solutions? Be part of a fast-growing, veteran-owned company with a mission-driven culture. Gain hands-on experience with cutting-edge cybersecurity compliance projects. Competitive compensation and benefits package. Opportunities for professional development and career advancement. JS Solutions is an Equal Opportunity Employer that does not discriminate based on actual or perceived race, color, creed, religion, national origin, ancestry, citizenship status, age, sex or gender (including pregnancy, childbirth, and pregnancy-related conditions), gender identity or expression (including transgender status), sexual orientation, marital status, military service and veteran status, physical or mental disability, genetic information, or any other characteristic protected by applicable federal, state, or local laws and ordinances. The management team is dedicated to this policy regarding recruitment, hiring, placement, promotion, transfer, training, compensation, benefits, employee activities, access to facilities, and general treatment during employment.
    $70k-89k yearly est. 6d ago
  • Information Security Analyst II

    System High Corporation 4.3company rating

    Cyber security analyst job in Huntsville, AL

    Job Details HUNTSVILLE, AL (TEAMS) - Huntsville, AL Full TimeDescription Serve as an on-site Intermediate Information Security Analyst for the Missile Defense Agency. Responsible for orchestrating day to day client delivery for the Information Safeguards Division. Provide client interface and report to clients and senior contractor team leadership. Must be capable to work in a team environment. The Applicant will: Assist with orchestrating protective measures to safeguard MDS information from loss, compromise, or unauthorized disclosure. The contractor shall support implementation of the MDA Information Security (INFOSEC) Program IAW DoD, MDA, and other non-DoD requirements. The contractor shall engage in activities such as performing analysis, developing plans, attending meetings, preparing reports, conducting surveys, maintaining and updating databases, and conducting training. Assist the MDS programs and Agency personnel with developing and/or updating and implementing Security Classification Guides (SCGs). Review and analyze existing and/or new guides to identify 1) template and format issues, 2) inconsistencies in the horizontal protection of information, and 3) recommendations in changes to specific topic and other language and classification levels. Support meetings on SCG development and/or implementation and provide existing SCG reference information, as needed. Coordinate documents, assist in securing approval, and disseminate final SCGs to MDA, DOD, or other organizations based on Government direction or policy requirements. Assist in policy implementation and oversight. Support meetings to discuss requirements/issues. Perform reviews of draft Preliminary Inquiries, recommend document corrections to the Inquiry Official. Coordinate with the MDA CERT and Classification Management for reported network spillages. Perform Newcomer Orientation Briefings. Assist in the management of and providing support to Security Managers as part of the Agency Security Manager program. Coordinate Quarterly Security Manager meetings. Coordinate scheduling and perform INFOSEC Reviews (IPRs) of program areas; draft memoranda for IPR results. Draft memoranda and associated staffing documentation for task response packages. Maintain metrics; produce monthly and annual Security Incident status reports and completed IPRs. Travel to perform IPRs. Monitor the Accountable Mail tracker (AMT) tool and contact senders who have classified packages that are showing past due. Perform Document Marking Classification Reviews and document the reviews using the MDA Form 100, the Program Protection Marking Review Form or forms provided in the tasking. Draft INFOSEC related Communication Round Table announcements, portal and kiosk banners. Assist in the management of and providing support to the Agency Top Secret Control Program. Update task database and file system folders. Maintain metrics; produce monthly and annual task metric reports. It is anticipated that occasional trips to vendor and other government installations, will be performed throughout the period of performance as directed. Qualifications Qualifications Education: Associate of Science or Associate of Arts degree relevant to the Security/CI fields preferred Center for Development of Security Excellence (CDSE) SPeD certified for Security preferred Experience: 3+ years working on missile defense-related or other DoD program / project Works to analyze and resolve problems Clearance: Secret System High values the power and strength of diverse backgrounds on the culture and performance of our company. We strive to maintain an inclusive culture to encourage each employee to bring their whole self to the mission. Additional Information This is not designed to cover or contain all job duties required of the employee. There may be additional activities, duties and/or responsibilities that are required for this position that are not listed in this job description. In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire. System High is a Military friendly employer. Our extensive work on behalf of the U.S. government offers those who have served in uniform an opportunity to continue to serve their country in a new and exciting way while enjoying a successful civilian career. System High values the power and strength of diverse backgrounds on the culture and performance of our company. We strive to maintain an inclusive culture to encourage each employee to bring their whole self to the mission. System High Corporation is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law. Equal opportunity legal notices can be viewed on the following PDF's: EEO is the Law ; EEO is the Law Supplement ; Pay Transparency Nondiscrimination Warning: Beware of recruitment scams: System High will never request money or personal purchases during the hiring process. Verify all communications come from a systemhigh.com or msg.paycomonline.com email address.
    $70k-100k yearly est. 60d+ ago
  • Cybersecurity - Information System Security Officer (ISSO)

    Jeppesen 4.8company rating

    Cyber security analyst job in Huntsville, AL

    Company: The Boeing Company Boeing Classified Cybersecurity is looking for a highly motivated Cybersecurity - Information System Security Officer (ISSO) to join our Classified Cybersecurity team in Huntsville, AL. The selected candidate will rely on Cybersecurity and Information Assurance (IA) background to support Boeing customers in meeting National Industrial Security Program Operating Manual (NISPOM), Joint Special Access Program (SAP) Implementation Guide (JSIG) and Intelligence Community Directive (ICD) requirements. Position Responsibilities: Contribute to the development and deployment of program information security for assigned systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures Implement Risk Management Framework (RMF) processes, product development and product maintenance for assigned systems Perform security compliance continuous monitoring Participate in security assessments and audits Prepare and present technical reports and briefings Contribute to the identification of root causes, the prioritization of threats, and recommend/implement corrective action Provide mentoring and technical leadership within the information security program team Explore the enterprise and industry for the evolving state of industry knowledge and methods regarding information security best practices Support development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple stakeholder organizations Basic Qualifications (Required Skills/Experience): IAM Level 1 DoD 8140.01 (previously 8570.01) compliant certification (i.e. CAP, GSLC, Security+ CE, CISSP, CASP, CISM, GSLC) 3+ years of experience in cybersecurity policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, CNSSI 1253, ICD-503, JSIG, or NIST SP 800 series Preferred Qualifications (Desired Skills/Experience): 3+ years of experience as an information system security officer (ISSO) or information system security manager (ISSM) supporting classified programs 3+ years of experience utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS 3+ years of experience assessing and documenting test or analysis data to show cyber security compliance Drug Free Workplace: Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies . Pay & Benefits: At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities. The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work. The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements. Pay is based upon candidate experience and qualifications, as well as market and business considerations. Summary pay range: $99,450 - $134,550 Language Requirements: Not Applicable Education: Not Applicable Relocation: Relocation assistance is not a negotiable benefit for this position. Export Control Requirement: This position must meet export control compliance requirements. To meet export control compliance requirements, a “U.S. Person” as defined by 22 C.F.R. §120.15 is required. “U.S. Person” includes U.S. Citizen, lawful permanent resident, refugee, or asylee. Safety Sensitive: This is not a Safety Sensitive Position. Security Clearance: This position requires an active U.S. Secret Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active) Visa Sponsorship: Employer will not sponsor applicants for employment visa status. Contingent Upon Award Program This position is not contingent upon program award Shift: Shift 1 (United States of America) Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website. Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law. EEO is the law Boeing EEO Policy Request an Accommodation Applicant Privacy Boeing Participates in E - Verify E-Verify (English) E-Verify (Spanish) Right to Work Statement Right to Work (English) Right to Work (Spanish)
    $99.5k-134.6k yearly Auto-Apply 4d ago
  • Cyber Security Engineer

    Ampersand Solutions Group 4.8company rating

    Cyber security analyst job in Redstone Arsenal, AL

    Contingent on award, Ampersand Solutions Group ( AMPERSAND ) has a requirement for one or more Cyber Security Engineers who will support a critical DoD mission providing cybersecurity authorization support for systems, networks, and applications in a hybrid multicloud environment. Scope: Oversees the implementation of DoDD 8530.01, DoDD 8500.2, DoDI 8510.1, DoDI 8510.01, Risk Management Framework (RMF), and other applicable NIST and CNSS Information Assurance (IA) directives, instructions, and guidelines. Interfaces with DoD Information Assurance Management (ISSM) and case management. Capability to design, develop, and implement solutions that meet network and system security requirements. Will perform vulnerability/risk analysis on computer systems, networks, and applications. Leads and manages the implementation of required network security to properly safeguard all computer systems, networks, and software applications. Documents all in accordance with formal security and risk assessments and supporting artifacts associated with the DoD Designated Accrediting Authority and Certification Authority process. Drives cyber strategy and provides insight into all policy and technical decisions. Experience in providing Communications Security (COMSEC) Custodial Experience in testing to validate established security requirements, recommending security requirements and safeguards, supporting the formal testing required by government accrediting authorities, and preparing System Security Plans. Required Qualifications Minimum 0-10 years of relevant, related experience plus: Bachelors degree from an accredited institution in engineering, science, or other relevant field or: Associates Degree in a relevant field from an accredited institution plus 2 years relevant, related experience High School Diploma / GED from an accredited institution plus 4 years relevant, related experience Ability to obtain and maintain a DoD Security Clearance at the appropriate level DoD Instruction 8570.01M IA certification Willing to periodically travel in support of test events Desired Qualifications ACTIVE DoD SECRET or TOP SECRET Clearance Experience supporting the US Ballistic Missile Defense System Certified in relevant cybersecurity tools and processes Experience in obtaining ATOs in hybrid multicloud classified systems AWS, Azure, VMWare experience Necessary Qualifications Honesty, superior ethics Interpersonal savvy, excellent communication skills Ability to work as a team Initiative Positive attitude Professionalism
    $80k-104k yearly est. 60d+ ago
  • 1455 - Information Assurance Specialist

    Sigma Defense

    Cyber security analyst job in Huntsville, AL

    Job Description Sigma Defense is currently seeking an Information Assurance Specialist to join our team in Huntsville, AL. Equal Opportunity Employer/Veterans/Disabled: Sigma Defense Systems is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. Requirements 1-2 years of prior information assurance experience. Holds recognized (Comptia, ISC2 etc) cybersecurity certifications. Experience with vulnerability scanners. Experience in applying STIGs to various operating systems. Experience with Linux-based operating systems. Ability to effectively communicate in a professional manner. Familiarity with network and information systems security principles and best practices Experience in eMASS and developing POA&Ms for systems. Must be a U.S. Citizen. Personnel Clearance Level: Candidate must possess or have the ability to obtain an active TS/SCI security clearance. Clearance will be sponsored for the right candidate. Education Requirements: Bachelor's degree from an accredited college or university in an unspecified field of study. Essential Job Duties (not all-inclusive): Assist with RMF requirements necessary to obtain and keep an ATO for government systems. Assist with risk analysis of security controls. Drafting security policies and procedures. Documents test results and uploads artifacts. Performs risk mitigation and develops POA&Ms. Prepares and delivers all RMF artifacts and documentation that address RMF activities IAW DI-ADMN80239, to comply with DoD 8510.01 and DoDI 8510.01. Work with interfacing systems/team to perform integration testing and documenting test data. Communicate plans with the USG customer. Salary Range: $75,000 - $90,000 annually. Benefits Dental and Vision Insurance Medical Insurance to Include HSA, FSA, and DFSA Plans Life and AD&D coverage Employee Assistance Program (EAP) 401(k) Plan with Company Matching Contributions 160 Hours of Paid Time Off (PTO) 12 (Floating) Holidays Educational Assistance Highly Competitive Salary
    $75k-90k yearly 4d ago
  • ACC ITSS Information Assurance Engineer

    Exeter Government Servi 4.1company rating

    Cyber security analyst job in Huntsville, AL

    ACC ITSS Information Assurance Engineer (Senior) Required Clearance: Secret (Top Secret Eligibility) Required Certification(s): DoD 8570.1M IAM-III Required Education: Bachelor's Degree in an IT, Engineering, or Technical discipline Required Experience: 8+ years Position Description: Exeter Information Technology Services is seeking an IA Engineer Sr. to support our staffing efforts for the US Army Contracting Command (ACC) Chief Information Officer\G6 Headquarters (HQ), located at 4505 Martin Road, Redstone Arsenal (RSA), AL 35898-5000, provides contracting policy oversight to 100 different contracting offices and subordinate commands located world-wide. The ACC enterprise consists of over 6,200 military and civilian contracting professionals located at contracting offices across the contiguous United States (CONUS) and outside the contiguous United States (OCONUS). Information Technology (IT) services supports ACC's global contracting mission to the warfighters through the full spectrum of military operations. The HQ ACC's Chief Information Officer (CIO) and G6 staff provides critical mission support services designed to enable the workforce with applicable secure technology solutions that will reduce and ultimately eliminate manual business processing and generate resource cost savings and efficiencies for the ACC enterprise. Primary Responsibilities: Improve the effectiveness of command owned information system-related cybersecurity risks management and reporting (contained in highly diverse environments of complex and sophisticated cyber threats, with ever-increasing system vulnerabilities, and rapidly changing missions) Lead the Exeter Cyber Team providing priorities, direction and expertise to enhance the knowledge of the Team and support the Customer Serve as the System Information System Security Officer (ISSO) Possess an understanding of Risk Management Framework (RMF) Previous experience in Assured Compliance Assessment Solutions, Security Control Assessor (SCA), Enterprise Mission Support Services (eMASS) Leverage the information/data findings and reports from the service provider, system owner, ISSM and the accreditation data repository; the regulatory guidelines in the cybersecurity regulatory documentation; and recent threat briefings; perform a detailed Risk Assessment Analysis that is not limited to: Update eMASS with the risk assessment information as applicable based on security classification levels Maintain the eMASS record of each command owned information system or software System-level artifacts (e.g. Continuous Monitoring Strategy (CONMON), Continuity of Operations Plan, Interconnection Agreements, Hardware and Software Lists) analysis of cybersecurity controls compliance Maintain System ISSM/ISSO established POA&Ms Maintain legacy system accreditation documentation Perform Continuous Monitoring of the system controls processes Review and provide ISSM, SO and SCA with recommendations on new/updated system Security Plan details: system, system boundaries, identification, controls identification and selection, subsystems details, and external services Provide leadership for the day to day operations of the Cyber Contractor team through continuous communication and oversite. Collaboration with Team Leaders, Government personnel and external customers to ensure service delivery for the organization. Required Qualifications: Top Secret security clearance (SCI Eligible) DoD 8570.1M IAM Level III Certification 8+ years of professional experience in Cybersecurity or IT programs Bachelor's degree in an IT, engineering, or technical discipline (or equivalent work experience) Preferred Qualifications: Cyber Operations Center experience in operational measures and management. NIST 800-53 and CNSSI 1253 knowledge and application experience Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. #Clearancejobs
    $61k-79k yearly est. Auto-Apply 60d+ ago
  • Security Analyst

    Banner Defense, Inc.

    Cyber security analyst job in Huntsville, AL

    Job Description Security Analyst Join our team! Be a part of our passionate and determined team that is on a mission to use our skills and experiences to make a difference in the defense and aerospace industry. Banner Defense is looking for a Security Analyst who will be responsible for managing and supporting the full lifecycle of Department of Defense (DoD) DD254 Contract Security Classification Specifications, ensuring compliance with regulatory requirements, contracts and agency security protocols. What You'll Be Doing: Review and update procedures (Standard Operating Procedure, Security Classification Guide, Critical Indicator and Information list), worksheets, program protection documents, and test event information to keep abreast of current events Perform any security-related inspections and audits Review document markings - US and Foreign documents, classified and unclassified Subject matter expert for Controlled Unclassified Information (CUI) Provide new personnel a security briefing which includes a review of the Security Standard Operating procedure Write incident reports Provide security training on an as-needed basis, depending on the incident Coordinate CONUS and OCONUS courier paperwork submittal Log, track, and maintain records of all received subcontractor DD254s, including current, legacy, and archived documents. Provide assistance to acquire special read-ins for the contract (CNWDI, NATO, RD, FRD) Subject matter expert for Classified Network access Respond to questions asked by personnel Update Security portal page, as needed Maintenance of security containers: change combo, update access list, maintain paperwork for repairs, quarterly clean-out Update Security Continuity book (procedures) Test Event: Visit Access Requests, work with shore support to provide access, maintain closed areas, onsite open storage area validation and maintenance, along with onsite security guidance All other duties as assigned Required Skills: One of the following combinations of education and experience working in security management, personnel security, or a related role within a government or contractor environment: HS diploma and 15+ yrs. of experience working w/ the DoD AA/AS and 10+ yrs. of experience working w/the DoD BS/BA and 5+ yrs. of experience working w/the DoD Active Secret Clearance Minimum of 7 years of proven experience in security management, personnel security, or a related role within a government or contractor environment. Proficiency in the Defense Information System for Security (DISS) Working knowledge of DD-254s Expertise in personal security and risk assessment Working knowledge of INFOSEC principles and best practices Familiarity with physical and information security requirements Proven experience in security management, personnel security, or a related role within a government or contractor environment Strong knowledge of government security regulations (ICDs, DoD Manuals, NISPOM, SEADs). Excellent communication and interpersonal skills Strong understanding of security principles, risk management, and threat assessment methodologies Some travel may be required Preferred Education/Skills: Active Secret Clearance with TS/SCI eligibility BS/BA in Security/CI field preferred MDA experience preferred Apply Now!! Service-Disabled Veteran Owned Small Business Equal Employment Opportunity (EEO) employer Reasonable accommodation may be made to enable qualified individuals with disabilities to perform essential job functions. Job Posted by ApplicantPro
    $58k-79k yearly est. 7d ago
  • Information System Security Officer

    Parsons Commercial Technology Group Inc.

    Cyber security analyst job in Huntsville, AL

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! At Parsons, you can imagine a career where you thrive, work with exceptional people, and be yourself. Guided by our leadership vision of valuing people, embracing agility, and fostering growth, we cultivate an innovative culture that empowers you to achieve your full potential. Unleash your talent and redefine what's possible. Job Description: Parsons Information Systems Security Officer will develop, maintain, and assist with the implementation of information system security policies, procedures, and standards. They will work within Army eMASS to update artifacts, documentation, and track POA&M statues to guide systems through the entire RMF lifecycle. The ISSO will be responsible for shepherding the package through the entire accreditation process, documenting all of the various system components and operations. What You'll Be Doing: * Work closely with the information system designers; the ISSO will be the first point of contact for this effort. * Provide training on the use of information systems, and interact frequently with the program team as partners. * Play a key role in the operation of an Army accredited information system, enabling the success of critical national security objectives. What Required Skills You'll Bring: * 3+ years experience and Bachelor's degree in Information Systems, or related degree; or equivalent professional experience. * Strong and effective written and oral communication skills. * Candidate must be at least IAM I, Security+ CE or other certification. * Candidate must be familiar with US Government policies and directives (e.g., NIST 800-53, NISPOM/32 CFR, JSIG) Experience with DCSA RMF accreditation process is required. * Experience with Enterprise Mission Assurance Security System (eMASS) What Desired Skills You'll Bring: * Experience working internal and external customers to include military, USG civilians, and other DOD contractors. * Familiarity with: Microsoft Windows Administration, Linux, STIGs, SCAP, Routing and Switching. * Preference for prior system administration and design experience. Security Clearance Requirement: An active Secret security clearance is required to apply, however, the selected candidate must be able to obtain a Top Secret SCI clearance prior to the start date. This position is part of our Corporate team. For over 80 years, Parsons Corporation, has shaped the future of the defense, intelligence, and critical infrastructure markets. Our employees work in a close-knit team environment to find new, innovative ways to deliver smart solutions that are used and valued by customers around the world. By combining unique technologies with deep domain expertise across cybersecurity, missile defense, space, connected infrastructure, transportation, smart cities, and more, we're providing tomorrow's solutions today. Salary Range: $108,700.00 - $190,200.00 We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, Employee Stock Ownership Plan (ESOP), 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle! Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY! Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to ************************************************
    $61k-83k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer

    Seneca Holdings

    Cyber security analyst job in Huntsville, AL

    Seneca Global Services, LLC is part of the Seneca Nation Group (SNG) portfolio of companies. SNG is Seneca Holdings' federal government contracting business that meets mission-critical needs of federal civilian, defense, and intelligence community customers. Our portfolio comprises multiple subsidiaries that participate in the Small Business Administration 8(a) program. To learn more about SNG, visit the website and follow us on LinkedIn. At Seneca, our team of talented individuals is what makes us successful. To support our team, we provide a balanced mix of benefits and programs. Your total rewards package includes competitive pay, benefits, and perks, flexible work-life balance, professional development opportunities, and performance and recognition programs. We offer a comprehensive benefits package that includes medical, dental, vision, life, and disability, voluntary benefit programs (critical illness, hospital, and accident), health savings and flexible spending accounts, and retirement 401K plan. One of our fundamental principles at Seneca Holdings is to offer competitive health and welfare benefits to our team members, providing coverage and care for you and your family. Full-time employees working at least 30 hours a week on a regular basis are eligible to participate in our benefits and paid leave programs. We pride ourselves on our collaborative work environment and culture, which embraces our mission of providing financial and non-financial benefits back to the members of the Seneca Nation. Seneca Global Services, LLC seeks a highly motivated Information Systems Security Officer (ISSO) to join our technical team supporting the National Cyber Range Complex (NCRC). The NCRC plays a critical role in enhancing the resilience of DoD systems and the effectiveness of U.S. cyber operations by delivering full-spectrum test and evaluation, workforce training, and mission rehearsal events. As the NCRC continues to evolve as a best-of-breed cyber range, the ISSO will contribute directly to ensuring secure facilities, tools, and expertise for some of the most demanding test, training, and mission rehearsal requirements in the Department of Defense. As a key member of the cybersecurity team, the ISSO will act as a security liaison across multiple domains-including physical, personnel, information, cyber, operations, Anti-Terrorism/Force Protection, law enforcement, communications, and technical security-while working closely with the Information Systems Security Manager (ISSM) to ensure compliance, readiness, and secure mission execution. Responsibilities include, but are not limited to: Provide direct support to the ISSM on activities such as Assessment & Authorization (A&A), execution of Continuous Monitoring Plans, and facilitation of Security Controls Assessments. Administer and monitor Risk Management Framework (RMF) steps and activities throughout the system lifecycle to maintain an appropriate security posture. Implement cybersecurity programs, policies, and procedures for assigned systems. Maintain working knowledge of current and upcoming events, system functions, policies, safeguards, and security measures. Serve as a subject matter expert in RMF core concepts and processes. Coordinate with applicable stakeholders across the enterprise to ensure security compliance and readiness. Maintain Authorization to Operate (ATO) packages for assigned systems within the designated A&A System of Record (e.g., eMASS, XACTA 360, Keystone). Review and analyze audit logs (e.g., Splunk, Windows EVTX, Linux syslogs) to detect potential anomalies or threats. Perform validation checks to ensure CM-approved software and antivirus definitions are installed on assigned systems. Conduct compliance/vulnerability scans and manual checks to identify and mitigate risks. Execute ISSO-specific tasks as outlined in program security plans. Deliver cybersecurity education, training, and awareness to system users as required by the ISSM. Basic Qualifications: Active Top Secret clearance with SCI eligibility. Bachelor's degree in Cybersecurity, Information Systems, or related discipline, and/or 8+ years of relevant experience (additional experience may substitute for degree). Minimum of 5 years of extensive experience in cybersecurity, information assurance, and RMF processes. DoDD 8140.01 IAT Level II certification or higher. At least 2 years of experience conducting IT application, system, or network reviews and providing DoD cybersecurity policy and technical guidance. Desired Skills: Certifications aligned to DoDM 8140.03 / DoD Cyberspace Workforce Framework. Familiarity or background with some of the following technologies: CISCO equipment (routing and switching technologies) Zero-trust requirements VMWare (vSphere, vCenter, NSX, ESXi) RHEL (Ansible, Kubernetes, StackRox, OpenShift) AWS / Azure cloud technologies and containerization F5 BIG-IP, Cisco networking, and distributed technologies STIG and IAVA implementation NetApp storage technologies Dell Blade Servers Equal Opportunity Statement: Seneca Holdings provides equal employment opportunities to all employees and applicants without regard to race, color, religion, sex/gender, sexual orientation, national origin, age, disability, marital status, genetic information and/or predisposing genetic characteristics, victim of domestic violence status, veteran status, or other protected class status. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leave of absence, compensation and training. The Company also prohibits retaliation against any employee who exercises his or her rights under applicable anti-discrimination laws. Notwithstanding the foregoing, the Company does give hiring preference to Seneca or Native individuals. Veterans with expertise in these areas are highly encouraged to apply.
    $61k-83k yearly est. Auto-Apply 14d ago
  • Information Systems Security Officer (ISSO)

    Radiancetech

    Cyber security analyst job in Huntsville, AL

    Radiance Technologies, a 100% employee-owned company, is seeking an Information Systems Security Officer (ISSO) to support cybersecurity operations for an organization within the US Army Space and Missile Defense Command Technical Center. The ISSO will assist in safeguarding DoD information systems, ensuring cybersecurity compliance, and implementing DoD cyber policies and standards throughout system lifecycles. This position requires deep knowledge of cybersecurity principles, DoD cybersecurity documentation, and proactive risk management in support of secure system integration and sustainment. Responsibilities Primary duties will be producing, developing, and maintaining all security authorization documentation-to include the System Security Plan (SSP), Plan of Action and Milestones (POA&M), Security Assessment Plan, and other artifacts required for the Security Authorization Package. This individual will be responsible for preparing and submitting the complete package to the Authorizing Official (AO) through the Security Control Assessor (SCA). Support Information Systems Security Managers (ISSMs) in executing cybersecurity responsibilities across assigned systems. Implement and enforce DoD cybersecurity policies and procedures for Information Systems (IS) and Platform IT (PIT) systems. Verify users possess the appropriate security clearances, access authorizations, and are trained in cybersecurity responsibilities before accessing DoD systems. Coordinate with ISSMs to initiate corrective actions or protective measures in response to cybersecurity incidents or vulnerabilities. Ensure proper reporting channels exist and are followed for all cybersecurity threats and events. Maintain up-to-date cybersecurity-related documentation and ensure accessibility to authorized users. Review and analyze reports from penetration tests, static code analysis, and vulnerability scans. Analyze network architecture, data flows, organizational charts, and personnel assignments for potential cybersecurity vulnerabilities. Participate in continuous improvement of system security postures and assist in securing custom-developed applications. Perform other duties as assigned. Required Skills Strong understanding of DoD cybersecurity regulations, standards, and tools. Experience with RMF, vulnerability management, system hardening, and secure coding practices. Excellent communication and coordination skills across functional teams. Ability to assess, document, and mitigate cybersecurity risks in complex environments. U.S. Citizenship and active Top Secret/SCI clearance. Required Experience It is essential the candidate has worked with accrediting special access required information systems as the nuances between it and collateral systems differ. DoDM 8140.03 Work Role Code 722 (Information Systems Security Manager), Intermediate Level. At least 5 years of experience supporting the full cybersecurity life cycle for DoD systems. At least 5 years of progressively complex experience in developing, integrating, and implementing cybersecurity and program protection standards for networks, computing environments, and application development. Required Certification Hold at least one of the following: Security+, SSCP, GSEC, Cloud+, CGRC (CAP), CCSP, CASP+, CCISO and supported with required continuing education since issuance. Desired Qualifications Bachelor's degree in Information Technology, Cybersecurity, Computer Science, Information Systems, Data Science, or Software Engineering. Candidates possessing advanced certifications to meet Information Assurance Technical Level 3 certifications (CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP) will be given preference. Experience with ATO packages, RMF documentation, vulnerability assessments, and continuous monitoring. Familiarity with DoD cyber compliance tools such as ACAS, eMASS, and HBSS. Experience with securing custom application development environments and DevSecOps practices. EOE/Minorities/Females/Vet/Disabled
    $61k-83k yearly est. Auto-Apply 11d ago
  • Information Systems Security Officer (ISSO)

    DESE Research 4.4company rating

    Cyber security analyst job in Huntsville, AL

    DESE Research, Inc. is excited for the opportunity to add an Information Systems Security Officer to our existing team. If you feel like you have the skills and qualifications for this position, please apply now! Job Details: The successful candidate will oversee day-to-day information system security operations including auditing hardware, software implementations, and risk assessments. The candidate will upkeep, monitor, analyze, and respond to network and security events. The candidate will ensure configuration management for security relevant IS software, hardware, and firmware are maintained and documented. The candidate will implement Risk Management Framework (RMF) security controls utilizing DISA Security Technical Implementation Guides (STIGs). Required Qualifications: An active DOD Secret clearance 5-10 years of experience in cyber security engineering/analysis, supply chain risk management, logistics, product management, program protection planning, or system security engineering Experience with IS auditing and investigations Knowledgeable of operating system security requirements Hands-on experience with industry-standard Information Assurance tools Security+ Certification CompTIA CySA+ certification Required Education Qualifications: Bachelor's Degree in Cyber Security, an Engineering Discipline, Logistics, or Supply Chain Desired Qualifications: Overall knowledge of Information Systems Security and ISSO duties Working knowledge of system administration and network administration Working knowledge of classified defense contracts DoD 8570 IAM Level II Certification Why employee's love working for DESE: At DESE, we are committed to creating a company that is known for its respect and care for employee's. We understand that happy employees are what keeps our business going and we strive to provide the best opportunities for each individual working on our team! Here are a few reasons you will love working here: Competitive salaries Annual performance bonuses Robust 401k profit sharing plan Competitive health, dental & vision insurance with affordable premiums Flexible work schedules Two different flexible spending account options Company paid life insurance & Accidental Death & Dismemberment Education reimbursement program Personal leave for approved philanthropic activities Vacation, Sick & Holiday leave Opportunities for internal promotions Employee referral incentive program Rewards and gifts for service anniversaries Disability Accommodation for Applicants - DESE Research, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following alternative email address or phone number to contact us about your interest in employment with us: ********************** or ************x123.
    $61k-81k yearly est. Easy Apply 60d+ ago
  • Staff Security Engineer

    Serco 4.2company rating

    Cyber security analyst job in Redstone Arsenal, AL

    Apply your broad and versatile security talents in a challenging, collaborative, and dynamic environment as a Staff Security Engineer! Join our team and new contract award supporting the U.S. Army Space and Missile Defense Command (USASMDC) Homeland Defense - Integrated Air Defense Systems (HD-IADS) mission. Our team delivers network and management configuration support to the Joint Air Defense Operations Center (JADOC-D) Redstone Arsenal, Alabama. This position is contingent upon your ability to maintain/transfer your DoD Secret clearance. Serco helps defense clients meet new strategic threats and support the most challenging missions. Our full lifecycle support spans advanced research, acquisition and program management, engineering and modernization, logistics, and human capital management. Our defense clients have learned to come to Serco for innovative solutions that advance mission readiness. Designing next-generation weapons platforms. Accelerating the pace of acquiring new capabilities. Modernizing and integrating core weapons systems. Solving organizational challenges and enhancing warfighter performance. Visit the following link for more information about how Serco supports our Veterans *************************************************** In this role, you will: Provide cybersecurity governance and oversight for assigned information systems in alignment with DoD RMF and program authority directives. Ensure system security documentation (SSP, POA&M, EMASS) is maintained, accurate, and audit-ready. Coordinate with the Government ISSO/Authorizing Official staff to support ATO sustainment, control inheritance, and boundary definition. Lead contractor-side preparation for cybersecurity inspections, validations, and compliance reviews (e.g., CCRI, Annual Mission Cyber Readiness Validation). Maintain eMASS RMF packages for production and development environments. Facilitate coordination between engineering, network, and mission stakeholders to ensure cybersecurity requirements are incorporated early in system design Advise program leadership on cybersecurity risk posture, mitigations, and mission impact to support risk-informed decisions. Qualifications To be successful in this role, you will have: One of the following: Bachelor's degree with a minimum of 10 years of IT and/or cybersecurity experience. Master's degree with a minimum of 8 years of IT and/or cybersecurity experience. An active U.S. Department of Defense (DoD) Secret security clearance. Current DoD 8140 IAM-III certification (CISM, CISSP, etc.) The ability to travel as needed (up to 10% of the time). The ability to work on-site at Redstone Arsenal in Huntsville, Alabama. Additional desired skills and experience: The ability to work with little or no direct supervision and in a team environment. Demonstrated multi-tasking skills. Company Overview Serco Inc. (Serco) is the Americas division of Serco Group, plc. In North America, Serco's 9,000+ employees strive to make an impact every day across 100+ sites in the areas of Defense, Citizen Services, and Transportation. We help our clients deliver vital services more efficiently while increasing the satisfaction of their end customers. Serco serves every branch of the U.S. military, numerous U.S. Federal civilian agencies, the Intelligence Community, the Canadian government, state, provincial and local governments, and commercial clients. While your place may look a little different depending on your role, we know you will find yours here. Wherever you work and whatever you do, we invite you to discover your place in our world. Serco is a place you can count on and where you can make an impact because every contribution matters. To review Serco benefits please visit: ************************************************************ If you require an accommodation with the application process please email: ******************** or call the HR Service Desk at ************, option 1. Please note, due to EEOC/OFCCP compliance, Serco is unable to accept resumes by email. Candidates may be asked to present proof of identify during the selection process. If requested, this will require presentation of a government-issued I.D. (with photo) with name and address that match the information entered on the application. Serco will not take possession of or retain/store the information provided as proof of identity. For more information on how Serco uses your information, please see our Applicant Privacy Policy and Notice. Serco does not accept unsolicited resumes through or from search firms or staffing agencies without being a contracted approved vendor. All unsolicited resumes will be considered the property of Serco and will not be obligated to pay a placement or contract fee. If you are interested in becoming an approved vendor at Serco, please email *********************. Serco is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other legally protected characteristics. Pay Transparency Our Total Rewards package includes competitive pay, performance-based incentives, and benefits that promote well-being and work-life balance-so you can thrive both professionally and personally. Eligible employees also gain access to a wide range of benefits from comprehensive health coverage and health savings accounts to retirement plans, life and disability insurance, and time-off programs that support work-life balance. Program availability may vary based on factors such as contract type, location, hire date, and applicable collective bargaining agreements. Salary range: The range for this position can be found at the top of the posting. This range is provided as a general guideline and represents a good faith estimate across all experience levels. Actual base salary will be determined by a variety of factors, including but not limited to, the scope of the role, relevant experience, job-related knowledge, education and training, key skills, and geographic market considerations. For roles available in multiple states, the range may vary to reflect differences in local labor markets. In addition to base salary, eligible positions may include other forms of compensation such as annual bonuses or long-term incentive opportunities. Benefits HIGHLIGHTS - Comprehensible Benefits for Full-time Employees (Part-time members receive a customized package tailored to their role). Medical, dental, and vision insurance Robust vacation and sick leave benefits, and flexible work arrangements where permitted by role or contract 401(k) plan that includes employer matching funds Tuition reimbursement program Life insurance and disability coverage Optional coverages you can buy, including pet insurance, home and auto insurance, additional life and accident insurance, critical illness insurance, group legal, ID theft protection Birth, adoption, parental leave benefits Employee Assistance Plan that includes counseling conditions Specific benefits are dependent upon the specific contract as well as whether the position is covered by a collective bargaining agreement or the Service Contract Act. To review all Serco benefits please visit: ****************************************** Serco complies with all applicable state and local leave laws, including providing time off under the Colorado Healthy Families and Workplaces Act for eligible Colorado residents, in alignment with our policies and benefit plans. The application window for this position is for no more than 60 days. We encourage candidates to apply promptly after the posting date, as the position may close earlier if filled or if the application volume exceeds expectations. Please submit applications exclusively through Serco's external (or internal) career site. This is a U.S.-based role. If an applicant has any concerns with job posting compliance, please send an email to: ********************.
    $77k-100k yearly est. Auto-Apply 34d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Decatur, AL?

The average cyber security analyst in Decatur, AL earns between $56,000 and $100,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Decatur, AL

$75,000
Job type you want
Full Time
Part Time
Internship
Temporary