Post job

Cyber security analyst jobs in Gulfport, MS

- 191 jobs
All
Cyber Security Analyst
Information Security Engineer
Information Systems Security Officer
Information Security Analyst
Cyber Security Specialist
Defense Analyst
Network Security Analyst
Senior Security Analyst
  • Senior Information System Security Officer

    Mantech 4.5company rating

    Cyber security analyst job in Huntsville, AL

    MANTECH seeks a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in Huntsville, Alabama. Responsibilities include, but are not limited to: Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS and that selected security controls are implemented and operating as intended during all phases of the IS lifecycle Provide liaison support between the system owner and other IS security personnel Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis; Conduct required IS vulnerability scans according to risk assessment parameters Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions and oversee and track the timely completion of (POAMs). Coordinate system owner concurrence for correction or mitigation actions Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO); Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM) Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR; Working knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processes Minimum Qualifications: Must meet one of the following levels of experience: A high school diploma/GED and 7 years' experience, a bachelor's degree in computer science cybersecurity or a related discipline and five years' experience, or a master's degree in computer science cybersecurity or a related discipline and 3 years' experience. Hold at least one of the following Information Assurance Management (IAM) Level III certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or equivalent certifications Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications Preferred Qualifications: A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline Clearance Requirements: Must have a current/active Top Secret security clearance with eligibility to obtain SCI prior to starting this position. Selected candidate must be willing to undergo a Polygraph. Physical Requirements: Must be able to remain in a stationary position 50% Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer Often positions self to maintain computers in the lab, including under the desks and in the server closet Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $53k-71k yearly est. 2d ago
  • Cyber Security Analyst

    Bellatrix HRM

    Cyber security analyst job in Huntsville, AL

    Bellatrix-Latin for "Female Warrior" Owned and operated in a HUBZone, with over 25 years in the HR, Talent Acquisition and Government Contracting. Like the Bellatrix Star in the Orion Constellation, our Team Members are the Brilliance of the company, and are all shareholders, leading the company to success. Bellatrix prides itself on being a Small Woman Owned HUBZone company. We believe big does not equal best. By staying small, we can focus on agility, efficiency, and our people. At Bellatrix we believe in advancement from within through training, mentorship, innovation and truly being a family. Bellatrix believes in excellence in customer service, and catering to the customer's needs. We realize not everyone fits into a box, and we think outside of the box to ensure, affordable and outstanding services. Human Resources, Retention and Recruiting, and Medical Coding/Billing are the HRM of Bellatrix. Come and join our team, where you are a team member and shareholder, working together for growth. Bellatrix has the current position open as a direct W2, Fulltime position for one of our top clients in the Huntsville, AL Market. This position requires a Secret Clearance and is on location with the Missile Defense Agency Title: Cyber Security Analyst Location: Onsite-Huntsville, AL Program: MDA, C3BM and C2BMC Number of Openings: 2 Immediate Direct Hire Clearance: Secret Travel: 25% Salary Range: $150,000-165,000, DOE General Overview: Command, Control, Communications, and Battle Management (C3BM) cyber engineering efforts include engaging in Command, Control, Battle Management, and Communications (C2BMC) technical engineering and integration, future concepts, new functionality, and multi-national exchange designs. Cyber engineering tasking includes participation in reviews and assessments of C2BMC cyber security and documentation. Collaboration with MDS stakeholders is required to prepare C2BMC cyber products as part of the engineering objectives documentation and analysis processes as related to Defense Of Guam (DoG).Other activities include participation in engineering meetings, presenting engineering product development updates, providing analysis and failure review summaries. Responsibilities: Understand cybersecurity aspects of systems engineering development, as well as DoD cybersecurity requirements, and be capable of recommending changes to the Government about the contractor's system engineering development process. Perform cybersecurity risk assessment reviews to include changes, modifications, and/or updates of software and/or hardware to individual information systems and/or enterprise environment. Familiarity with Configuration Management to include oversight and engineering assessments of Cybersecurity fixes, patch development, and pre-release testing in support of DoG. Performing cybersecurity risk assessment describing the posture of an individual information systems through an enterprise architecture in support of DoG. Will directly support the Software Assurance program for C2BMC. Includes ability for assessments of code reviews and approvals/disapprovals of software products for use on Mission, Training and Test/Development C2BMC systems is support of DoG Requirements: Bachelor's degree in STEM program: Computer Science, Information Technology, Network Engineering or other similar program 5+ years of Related Experience Secret Clearance Familiarity with MDS cyber capabilities and policy Familiarity with Missile Defense Agency, Ballistic Missile Defense System, and/or C3BM Program Office work efforts Security +, CE with a preferred certification level of CISSP Ability to work independently within a dynamic environment Apply cyber engineering and solutions to support real-world test, integration, and operations Work within a collaborative environment composed of Government, prime contractor, sub-contractor and supporting contractor personnel in a badge-less contractor environment Bellatrix is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.
    $150k-165k yearly 60d+ ago
  • Mid-Level Cyber/Watch Floor Analyst

    Noetic Strategies Inc.

    Cyber security analyst job in Huntsville, AL

    Job DescriptionJob Title: Mid-Level Cybersecurity/Watch floor Analyst Clearance: MUST CURRENTLY POSSESS AND ACTIVE TOP SECRET CLEARANCE Noetic is currently seeking a motivated and detail-oriented Mid-Level Cybersecurity/Watch Floor Analyst to join our growing security team. In this junior-level role, you will play a key part in protecting our organization's digital assets by assisting in the detection, analysis, and response to cybersecurity threats and incidents. The ideal candidate will have foundational knowledge of security principles and a strong interest in security operations, with hands-on experience or coursework involving Splunk. BASIC QUALIFICATIONS: Minimum of 5 year of Splunk/SOC experience. Bachelor's in a computer science related field Active Top Secret Clearance Ability and willingness to do shift work MAIN RESPONSIBILITIES: Responsible for monitoring computer networks for security issues. Investigating security breaches and other cybersecurity incidents. Document security breaches and assess the damage they cause. Work with the security team to perform tests and uncover network vulnerabilities, such as penetration testing. Fix detected vulnerabilities to maintain a high-security standard. Recommend best practices for IT security. Installing security measures and operating software to protect systems and information infrastructure, including firewalls and data encryption programs. Must be capable of conducting analysis, confirming intrusion information and creating a forensically sound duplicate of the files. Decrypts data and provides technical summaries and input. Examines recovered data for relevant information and performs dynamic analysis to include timeline, statistical, and file signature analysis. Performs real-time cyber defense handling tasks to support deployable Incident Response Teams (IRTs). PREFERRED QUALIFICATIONS Microsoft Sentinel GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) Noetic Strategies Inc. offers a competitive salary, an extensive benefits package and a work environment that encourages excellence. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Noetic Strategies Inc. is an equal opportunity and affirmative action employer that does not discriminate in employment. All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status. Noetic Strategies Inc. endeavors to make ************************ accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact noeticstrategies.com for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications. Powered by JazzHR 6IxgcPuXI3
    $64k-87k yearly est. 30d ago
  • Cyber Threat Emulation Analyst

    Launchtech

    Cyber security analyst job in Huntsville, AL

    Job Description or Huntsville, AL - Redstone Arsenal (On-site) Clearance Required: Active Secret Clearance (or higher) Travel Required: Up to 10% LaunchTech is seeking a Mid-Level Cyber Threat Emulation Analyst to support the Missile Defense Agency (MDA). In this role, you will strengthen enterprise cyber defenses by conducting threat emulation, vulnerability analysis, incident response, and cyber operations assessments. You will contribute directly to improving the agency's defensive posture while mentoring analysts and executing cyber threat emulation engagements aligned with real-world adversary tactics. What You'll Do As a Mid-Level Cyber Threat Emulation Analyst, you will: Perform Defensive Cyber Operations (DCO) and Cyber Security Service Provider (CSSP) duties outlined in Evaluator Scoring Metrics (ESM) Perform cybersecurity duties on customer networks to improve enterprise-wide security posture Analyze correlated asset, threat, and vulnerability data against known adversary exploits and techniques to determine operational impacts and strengthen defensive posture Support the development, review, and updates of DCO procedures, processes, manuals, and other documentation Measure defense-in-depth effectiveness against known vulnerabilities Generate vulnerability assessment reports and escalate findings for review Support enterprise Incident Response in accordance with DoD regulations and instructions Lead cyber events and incident investigations from start to conclusion, including data gathering, analysis, and reporting Instruct, evaluate, and mentor analysts at junior, mid, and senior levels; support development of exploitation analyst training plans Receive, review, and implement Higher Headquarters Tasking Orders (HHQ) and Fragmentary Orders weekly Perform Cyber Threat Emulation (CTE) actions using Automated Security Validation toolsets per HHQ direction Execute CTE actions within approved network zones using specific adversary tactics, techniques, and procedures (TTPs) Create dashboards and reports communicating post-engagement analysis, vulnerabilities, recommended remediations, system security posture assessments, and incident response results Draft and submit Cyber Tasking Orders (CTOs) to address findings discovered during CTE engagements Collaborate with the Cyberspace Domain Awareness (CDA) team to develop evaluation criteria and methodologies aligned with HHQ inspection requirements and industry best practices What You Bring Basic Requirements: Must have 6, or more, years of general (full-time) work experience Must have 4 years of combined experience with: Performing manual or automated penetration tests in an enterprise environment Practical experience with vulnerability assessment, cybersecurity frameworks, or conducting risk assessments Experience performing the full life cycle of incident response and enterprise-level monitoring Must have 1 year of experience in management or leadership in a team environment Must have a current DoD 8570.01-M IAT Level II certification with Continuing Education (CE) (CySA+, GICSP, GSEC, Security+ CE, SSCP) Must have, or obtain within 6 months of start date, a PenTest+ certification Must have an active DoD Secret Security Clearance Desired Requirements: Have a Bachelor's degree, or higher, in Cybersecurity, Computer Science, or related field Have experience with Cyber Threat Emulation tools, policies, and procedures Have experience operating custom software on a Linux platform Have experience with security analysis and solutions in WAN/LAN environments (Routers, Switches, Network Devices, Windows, Linux) Have experience with SOC/DCO tools including Firewalls, Intrusion Detection/Prevention Systems, Network Security Manager, Bluecoat, Barracuda, etc. Have experience performing security compliance scans across a WAN (ACAS/Nessus preferred) Have a background in configuration, troubleshooting, and deployment of host-based security (ESS preferred) Be able to mentor and train personnel in a high-paced environment Be familiar with DoD Security Operations Centers (SOC/CSSP) Be familiar with DCO/CSSP-guiding security policies and procedures Have an active DoD Top Secret clearance Why LaunchTech? At LaunchTech, we don't just fill seats, we bring in people who want to make an impact. We deliver Excellence, Period. You will join a mission-driven team where your expertise directly strengthens national defense and advances cybersecurity excellence. We offer competitive benefits, including: Medical, Dental, and Vision coverage 401(k) with company match Paid Time Off (PTO) Opportunities to make a meaningful impact while advancing your career And more Ready to Join the LaunchTech Crew? If you're ready to apply your cyber expertise to mission-critical defense operations, we want to hear from you. LaunchTech is an Equal Opportunity Employer. We prohibit discrimination and harassment of any kind. All qualified applicants will receive consideration for employment without regard to race, protected veteran status, color, sex, religion, sexual orientation, national origin, disability, genetic information, age, pregnancy, or any other status protected under federal, state, or local law. Powered by JazzHR CkYm1Mbb4K
    $64k-87k yearly est. 16d ago
  • Cyber Security Analyst

    Pmu Recruitment

    Cyber security analyst job in Alabama

    Cyber Security Analyst - (2400000X) Description AL-KHOBAR, KINGDOM OF SAUDI ARABIA Cyber Security Analyst Department Information Technology Institution Prince Mohammad bin Fahd University Reports to Manager - Cyber Security introduction The Cyber Security Analyst at Prince Mohammad bin Fahd University protects the university's digital assets, network, and data by identifying vulnerabilities, monitoring threats, and enforcing security measures. This role ensures compliance with security policies, supporting a safe environment for research and academic activities. Job Purpose The Cyber Security Analyst role is to safeguard the university's IT infrastructure by proactively monitoring, identifying, and addressing security threats. This position involves implementing security measures, responding to incidents, and ensuring compliance with security policies to protect data and maintain the integrity of university systems. The analyst plays a key role in supporting a secure environment for all digital and academic activities. Duties and Responsibilities Major Duties/ Responsibilities: · Monitor all networks and computer systems to prevent, detect, and investigate security breaches. · Perform penetration testing to ensure the company's networks are free of bugs that malware authors can take advantage of. · Design and implement multilevel security strategies to protect networks and data resources. · Plan computer and network security upgrades and test hardware and software related to the upgrade. · Stay up to date on new information technologies and apply those innovations in the company's security standards and best practices. · Lead analysis of current architecture, risk exposure and defining mitigation measures in order to develop suitable recommendations. · Highlight Cyber Security threats and prepare the official reports. · Lead assessments of company's security posture including benchmarking/maturity assessments. · Lead design of cyber security solutions and development of detailed technical specifications for the approved designs. · Lead implementation, integration and testing of approved security solutions. · Provide specialist technical support and address technical problems related to applications and production equipment to ensure any complex/escalated issues are handled with no or minimal downtime. · Oversee/perform preventive maintenance as per schedule to ensure relevant security systems/processes remain fit for purpose. · Provide subject matter expertise for cyber security related projects throughout its lifecycle to ensure delivery is as per plan/budget and client/TCC expectations. · Prepare and deliver technical presentations for successful project delivery · Lead cybersecurity evaluation and configuration review services · Anticipate future problem areas by monitoring workflows and network traffic patterns. · Prepare and perform cyber security awareness activities. · Prepare work papers documenting procedures performed and that fully support audit findings. · Assist IT operational audits in accordance with the annual audit plan. · Follows up the action plan progress (such as penetration tests, vulnerability scans) and ensures that recommendations are implemented in a timely manner · Assist staff members when they need help with security products and processes. Job-Specific Skills: · Working experience in a SOC or NOSC environment · Must have strong working knowledge of information technology, including applications, networks and systems. · Knowledge in performing IT Audit reports · Experience in performing Risk Assessments reports. · Experience in developing Business Continuity Plans and Disaster Recovery Plans · Knowledge in the usage of vulnerability assessment and penetration testing tools · Knowledge of security attacks techniques, familiar with MITRE ATT@CK framework · Experience in using MS Office, MS Visio, Project Management tool. · Experience in project management, problem-solving, training/coaching, presentation skills, and conflict resolution skills. · General knowledge of ISO 27001, ITIL or other control frameworks · Experience in writing SOP's - operation manuals · Independent, motivated, and ambitious personality Qualifications & Experience (Required) Bachelor's degree in computer science, technology or computer engineering 5 to 8 years of experience in progressively more complex and responsible operational roles within a dynamic Enterprise function Certified CompTIA Security+, CEH, CCNA, CCNP, CISSP (preferred) Experience in Cisco ASA, WatchGuard, Juniper, CheckPoint Firewall Knowledge of network and web protocols, and an in-depth knowledge of Linux/Unix tools and architecture Experience in Patch Management and vulnerably assessment. Knowledge and understanding of relevant legal and regulatory requirements. Knowledge of common information security management frameworks. Experience in Information Security and NCA controls implementation. Having experience in IT, Operational IT, Cybersecurity, incident detection, incident response, and forensics. Maintain quality service delivery by adhering to company standards and best practices. Strong attention to detail with an analytical mind and outstanding problem-solving skills. Familiarity with information technology concepts such as infrastructure, cyber security, and application controls. Great awareness of cybersecurity trends and hacking techniques. On-call network troubleshooting Knowledge, Skills and Abilities (Required) · Strong written and verbal communication skills · Strong focus on first time quality · Desire to grow technical skills and ability to learn new technologies swiftly · High attention to detail, self-starter, result driven · Ability to work in a cross-functional team · Professional, polite, and attentive while also being accurate · Always prepared and responsive, willing to meet each challenge directly · Teamwork · Problem solving, Leadership · Perseverance and motivation · Ability to work under pressure, Confidence · Managing ambiguity, Resilience · Analytical skills, IT skills Disclaimer PMU reserves the right to alter, amend and add responsibilities to this position in line with the institutional needs. Changes and amendments to this job description shall be within the academic framework and the general employment conditions. Primary Location: Al-KHOBARJob: AnalystOrganization: Information Technology DepartmentSchedule: Regular StandardJob Type: Full-time Job Posting: Feb 25, 2025, 9:10:34 AM
    $64k-87k yearly est. Auto-Apply 60d+ ago
  • Advanced Acquisition Analyst/Cyber Security Analyst/CompTIA Certified

    Qed Analytics, Inc.

    Cyber security analyst job in Redstone Arsenal, AL

    Support the Missile Defense Agency (MDA) with development and analysis of programmatic data for program management support, to include monitoring and reporting against the acquisition program baselines, and assistance with program oversight and execution briefings. Alternative responsibilities may encompass development and execution of acquisition strategies/plans, contract requirements packages (e.g., writing SOWs, CDRLs, special provisions, source selection evaluation plans) and supporting prime contract monitoring/management activities. CompTIA Certification Preferred. Certified Authorization Professional (CAP) certification (or ability to attain within 90 days after employment) Provide interpretation and execution of MDA Acquisition policy, directives, guidance, and instructions Provide program management support in developing, maintaining, and reporting against program baselines, gathering and analyzing programmatic data for internal Agency oversight reviews of programs (e.g., MDAR, DPR, PER, PMRs, internal reviews) Prepare briefings and correspondence in response to internal taskings and external RFIs (e.g., GAO/Congressional/DoDIG/DoD oversight organizations) Analyze acquisition requirements and provide recommendations during pre-solicitation phase through contract execution Support program and contract management processes through the preparation and/or review of acquisition and program management documentation, briefings, white papers, reports, metrics Provide support through all phases of the acquisition cycle with an emphasis on cybersecurity throughout the process Requirements Prior MDA experience preferred. Advanced level - Master's degree required and/or 15 years' experience Intermediate level - Bachelor's degree required and/or 10 years' relevant experience Knowledge and experience in acquisition, procurement, and contracting highly desirable Solid background in MS Office tools suite (e.g., Word, Excel, PowerPoint, Access) essential Must possess exceptionally strong communications and analytical skills, be a self-starter, detail oriented, work well with a team, interacts with multiple levels and functional areas and able to manage customer and contractor relationship SECRET or above Security Clearance required.
    $64k-87k yearly est. 60d+ ago
  • Cyber Network Defense Analyst

    Leidos 4.7company rating

    Cyber security analyst job in Bay Saint Louis, MS

    At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainable. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. Leidos is seeking a Junior Cyber Network Defense Analyst to join our team supporting a high-visibility cybersecurity IDIQ contract. This program provides 24x7x365 Security Operations Center (SOC) support, cyber analysis, application development, and incident response for the Department of Homeland Security (DHS). The DHS SOC is responsible for monitoring, detecting, analyzing, mitigating, and responding to cyber threats across the DHS Enterprise. Analysts coordinate detection and response activities across component SOCs using a shared incident tracking system and other communication tools. Shift Details The Monitoring and Analysis team operates on a 24x7 schedule across four shifts: Front Half (Day/Night): Sunday-Tuesday + alternating Wednesdays Back Half (Day/Night): Thursday-Saturday + alternating Wednesdays Candidates must be flexible to work non-core hours as needed. Primary Responsibilities Monitor enterprise networks using SIEM tools Investigate alerts and document findings in Security Event Notifications (SENs) Analyze network traffic (PCAP, firewall, proxy, IDS logs, etc.) Collaborate with team members to assess threats Stay current on emerging threats and vulnerabilities Monitor shared inboxes for notifications and requests Use OSINT to support investigations Contribute to content tuning and detection improvements Basic Qualifications Candidates must meet one of the following education and experience combinations: BS in IT, Cybersecurity, Data Science, Info Systems, or Computer Science + 2 years of experience. AS degree + 6 years of experience High School Diploma/GED + 8 years of experience Relevant experience includes: Network Administration Unix/Linux Administration Software Engineering/Development Systems Administration Help Desk/IT Support Additional requirements: TS/SCI clearance Entry on Duty (EOD) clearance At least one of the following certifications: CompTIA: Security+, PenTest+, Cloud+, CySA+ SANS GIAC: GFACT, GCED, GSEC, GCIA, GDSA, GICSP, GCFA, GISF EC Council: CEH CISCO: CBROPS CertNexus: CFR Federal IT Security Institute: FITSP-O Preferred Qualifications Familiarity with SOC methodologies and processes Understanding of network ports/protocols (TCP/UDP, HTTP, ICMP, DNS, SMTP) Knowledge of network topologies and security devices (Firewall, IDS/IPS, Proxy, DNS) Experience with packet analysis tools (e.g., Wireshark) Familiarity with malware, attack vectors, and Windows OS logging Experience with Antivirus, DLP, and host-based firewalls Scripting skills in Python, PowerShell, JavaScript, VBS, etc. At Leidos, we don't want someone who "fits the mold"-we want someone who melts it down and builds something better. This is a role for the restless, the over-caffeinated, the ones who ask, “what's next?” before the dust settles on “what's now.” If you're already scheming step 20 while everyone else is still debating step 2… good. You'll fit right in. Original Posting:October 15, 2025 For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range:Pay Range $67,600.00 - $122,200.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
    $67.6k-122.2k yearly Auto-Apply 46d ago
  • Cyber Security Analyst 2

    Us Tech Solutions 4.4company rating

    Cyber security analyst job in Birmingham, AL

    + This position provides support to the Grid Operations and Planning Research area within client Company's Research & Development. + The engineer will support projects and in time lead efforts to deploy and evaluate the performance of emerging technologies in this arena. + The position is focused on cyber-physical security research for Transmission and Distribution. + The engineer will support cyber-physical security projects with power system and cyber modeling, simulation, and analyses to identify and characterize threats, and vulnerabilities and develop mitigation approaches. + Data from various sources and analytics tools will be leveraged to develop models to characterize normal power system and cyber data to facilitate the identification of anomalous events. + Working knowledge of intrusion detection, risk assessment frameworks, databases, data structures, computer networking is required as well as an aptitude to apply engineering analysis to solve problems. **Description:** + This position supports the Schatz Grid Visualization and Analytics Center (SGVAC) within client Company's Research & Development department. + The SGVAC is an innovation center that facilitates the research, pre-operational development and assessment and demonstration of situational awareness technologies for Transmission and Distribution. + Areas of focus include synchrophasor technology, next generation control center functionalities, cyber security testing, new visualization approaches, DERMS platform evaluation, data analytics as well as modeling and simulation including via a Real Time Digital Simulator (RTDS) with hardware-in-the-loop testing capability. **Qualification Requirements** + Experience in cybersecurity, including cyber security modeling and simulation + Experience with intrusion detection and risk assessment frameworks is required + Experience in power system modeling and simulation + Experience with data analytics including machine learning required + Experience with computer programming (Python, C#, SQL) desired **Job Responsibilities:** + Develop research plan to evaluate new technology + Manage multiple tasks at one time + Provide documentation of study assumptions and methods used to arrive at results + Provide informative reports and presentations on projects + Some overnight travel may be required but this is not extensive. **Other Knowledge, Skills & Abilities** + Must demonstrate good communication skills, both internal and external to the company + Must have excellent organizational skills + Must possess analytical skills as well as the ability to manage multiple projects simultaneously + Must work well in a team environment + Must have the ability to manage your own work schedule and work with limited direction + Must have strong initiative - a self-starter + Must be great at problem solving **Education:** + Bachelors in computer science, computer engineering, cyber security, information systems, electrical engineering or related field required + Advanced degree in EE, computer science or other related fields strongly preferred. **About US Tech Solutions:** US Tech Solutions is a global staff augmentation firm providing a wide range of talent on-demand and total workforce solutions. To know more about US Tech Solutions, please visit *********************** (*********************************** . US Tech Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, colour, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
    $67k-89k yearly est. 60d+ ago
  • CYBER SECURITY SPECIALIST C&A RMF (UNION) (MONTGOMERY, AL)

    Chugach Government Solutions, LLC 4.7company rating

    Cyber security analyst job in Montgomery, AL

    About Us When you work at Chugach Government Solutions (CGS), you join a proud legacy of supporting missions while sustaining culture. The federal division of Chugach Alaska Corporation, CGS has been supporting critical missions as a government contractor for over 25 years. Our focus is to support facility maintenance, IT/technical services, construction and education. We are proud to have built, and continue to foster, an incredibly talented team spanning across the globe in hundreds of different fields - each team member proud to serve our country with first-class business services, while also making a difference for our Chugach shareholders. At CGS, empowering employees is a part of our core, and that focus is one of the ways we build and foster high-performing teams. We empower our employees through competitive compensation and benefits package, professional growth opportunities, truthful communication, and more! If you are looking for an opportunity to serve something bigger than yourself; if you want your day job to be one that creates meaningful value; if you are looking for an environment that highly values employees and respects individual differences - then Chugach Government Solutions may be the right fit for you! Job Overview The Cyber Security C&A Specialist conducts and performs work as the Wing Cybersecurity Risk Management Framework RMF specialist. Responsible for maintaining and obtaining current Wing-Level Certification and Accreditation C&A Program on non-secure and secure enclaves. The incumbent identifies, assesses, addresses, and analyzes IT-related risks. The C&A Risk Management Specialist will improve IT operations, cybersecurity, risk mitigation capabilities, and the overall risk and security posture. May be assigned a trainer role within the scope of authority. This role is full time, onsite, at Maxwell Air Force Base in Montgomery Alabama. Responsibilities Essential Duties & Job Functions: * Consult with management, reviews project/task proposals to determine goals, time frame and procedures for accomplishing projects, staffing requirements and allotment of resources. * Manage the Wing-Level C&A program in accordance with applicable National Institute of Standards Technology NIST guidance, Air Force Instructions AFI and Air Force Manuals AFMAN. * Manage the base network enclave in coordination with Wing leadership and AF Space Command AFSPC to obtain/maintain authorization and accreditation. * Test, assess and validate cybersecurity technical and non-technical controls; manage supporting network documentation to include policies, procedures and proposals; for submission into the Enterprise Mission Assurance Support Services eMass system. * Perform activities in support of ongoing network accreditation, through Information Technology Investment Portfolio Suite ITIPS and eMass to ensure compliance with annual Federal Information Security Management Act FISMA. * Perform C&A Assessments where base organizations receive guidance and annual training. * Manage the Wing level Change Management Program in coordination with unit leadership and AF Space Command AFSPC on system related ports, protocol and services management. * Provide metrics on the Wing level Cyber Security Program through the DoD Scorecard. * Review and advise on CSRD requirements within 42 CS and customer organizations for cybersecurity concerns. * Provide guidance on C&A related concerns during Maxwell Configuration Control Board CCB. * Responsible for educating one-self on the policies and procedures governing USAF/DoD networks, pertinent AFI and AFMAN guidance. * Responsible for interfacing with the customer about cybersecurity issues. * Assist team members in the resolution of cybersecurity issues. * Maintains documentation and measures results against cybersecurity specifications. * Prepares status reports, metrics, and keeps management and clients informed of status. * Performs other duties as assigned in accordance with contractual, functional, and mission requirements. Job Requirements Mandatory: * A bachelor's degree in an associated information technology discipline is preferred. High School diploma required. * Five (5) years' experience with DoD Cybersecurity. Two (2) years of experience in a related field may be substituted for each year of college. * DoD 8570 Information Awareness Technology Certification Level II IAM certification (e.g. CASP, CISM, CAP). * Other IT Certifications are highly desired. * Extensive knowledge in: * Administration of Risk Management Framework (RMF) controls. * Mitigating network and system vulnerabilities. * eMass, ITIPS, Systems/Network Approval Process (SNAP), and Grid Interconnection Approval Process (GIAP). * DoD Scorecard. * Microsoft Operating Systems and Office applications. * Experience with trouble ticket tracking systems (i.e. Remedy). * Excellent data, oral and written communication, and people skills. * Current on the latest technological advances within the IT industry. * Working environment will be 85% indoors in an office. Local travel may be required. * Willing to occasionally perform shift work, stand-by/after-hours, and weekend work. * Able to lift up to 40 lbs. unassisted, heavier items assisted. * Able to reside at a desk working cyber security related issues for extended periods of time. * Ability to deal with a variety of people in a professional, courteous manner in diversified situations. * Valid Driver's License with acceptable driving record pertinent to the position. * Ability to successfully pass any background checks and/or drug testing required on the contract. * Ability to obtain a Top Secret Security clearance. * Ability to successfully pass background checks and drug testing required on the contract. * Ability to obtain and maintain clearances and certifications required by the government for the role. * U.S. Citizenship. Reasonable Accommodation: CGS will provide reasonable accommodations, according to applicable state and federal laws, to all qualified individuals with physical or mental disabilities. In compliance with the ADA Amendments Act (ADAAA), if you have a disability and would like to request an accommodation in order to apply for a position with Chugach Government Solutions or any if its subsidiaries, please email ****************** Equal Employment Opportunity: Chugach is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national or ethnic origin, gender, sexual orientation, gender identity or expression, age, pregnancy, disability, genetic factors, protected veteran status or other characteristics protected by law.
    $73k-101k yearly est. Auto-Apply 29d ago
  • Cyber Security Compliance Specialist

    JS Solutions 4.2company rating

    Cyber security analyst job in Huntsville, AL

    Job DescriptionSalary: Cyber Security Compliance Specialist Company: JS Solutions About Us: JS Solutions, LLC is a Huntsville-based, veteran-owned business dedicated to delivering innovative, mission-focused solutions to our government and commercial partners. Our team specializes in government acquisition support, cybersecurity compliance, and strategic business development. We are committed to helping our clients meet complex requirements with confidence and efficiency. Position Overview: JS Solutions is seeking a motivated and detail-oriented Junior Cyber Compliance Specialist to join our growing team in Huntsville, AL. This role is ideal for early-career professionals who are eager to build expertise in cybersecurity frameworks, with a focus on CMMC, NIST, and DoD compliance requirements. The successful candidate will support compliance initiatives, assist with documentation, and contribute to ensuring our clients achieve and maintain the highest standards of cybersecurity readiness. Responsibilities: Assist with the development, review, and maintenance of cybersecurity compliance documentation (policies, procedures, plans, and artifacts). Support compliance assessments against frameworks such as CMMC, NIST 800-171, DFARS, and FedRAMP. Collect and organize evidence to demonstrate compliance for audits and assessments. Track and update compliance tasks, ensuring deliverables are met on time. Conduct research on evolving federal cybersecurity requirements and provide recommendations to senior staff. Work closely with clients to understand compliance gaps and support remediation efforts. Provide administrative and technical support to senior compliance specialists. Qualifications: Bachelors degree in Cybersecurity, Information Systems, Computer Science, or related field; or equivalent work experience. 02 years of professional experience in cybersecurity, compliance, or IT (internships and academic projects accepted). Familiarity with cybersecurity frameworks such as NIST 800-171, CMMC, or ISO 27001 preferred. Strong organizational skills and attention to detail. Excellent written and verbal communication skills. Ability to work independently as well as part of a team. CompTIA Security+, Certified CMMC Professional (CCP), or similar entry-level certification. Prior experience supporting DoD or government cybersecurity programs. BENEFITS Health, Supplemental Health, Vision, and Dental Insurance 401K Matching Short-term and Long-term Disability Insurance Paid Time Off (PTO) Why Join JS Solutions? Be part of a fast-growing, veteran-owned company with a mission-driven culture. Gain hands-on experience with cutting-edge cybersecurity compliance projects. Competitive compensation and benefits package. Opportunities for professional development and career advancement. JS Solutions is an Equal Opportunity Employer that does not discriminate based on actual or perceived race, color, creed, religion, national origin, ancestry, citizenship status, age, sex or gender (including pregnancy, childbirth, and pregnancy-related conditions), gender identity or expression (including transgender status), sexual orientation, marital status, military service and veteran status, physical or mental disability, genetic information, or any other characteristic protected by applicable federal, state, or local laws and ordinances. The management team is dedicated to this policy regarding recruitment, hiring, placement, promotion, transfer, training, compensation, benefits, employee activities, access to facilities, and general treatment during employment.
    $70k-89k yearly est. 6d ago
  • Cybersecurity - Information System Security Officer (ISSO)

    Jeppesen 4.8company rating

    Cyber security analyst job in Huntsville, AL

    Company: The Boeing Company Boeing Classified Cybersecurity is looking for a highly motivated Cybersecurity - Information System Security Officer (ISSO) to join our Classified Cybersecurity team in Huntsville, AL. The selected candidate will rely on Cybersecurity and Information Assurance (IA) background to support Boeing customers in meeting National Industrial Security Program Operating Manual (NISPOM), Joint Special Access Program (SAP) Implementation Guide (JSIG) and Intelligence Community Directive (ICD) requirements. Position Responsibilities: Contribute to the development and deployment of program information security for assigned systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures Implement Risk Management Framework (RMF) processes, product development and product maintenance for assigned systems Perform security compliance continuous monitoring Participate in security assessments and audits Prepare and present technical reports and briefings Contribute to the identification of root causes, the prioritization of threats, and recommend/implement corrective action Provide mentoring and technical leadership within the information security program team Explore the enterprise and industry for the evolving state of industry knowledge and methods regarding information security best practices Support development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple stakeholder organizations Basic Qualifications (Required Skills/Experience): IAM Level 1 DoD 8140.01 (previously 8570.01) compliant certification (i.e. CAP, GSLC, Security+ CE, CISSP, CASP, CISM, GSLC) 3+ years of experience in cybersecurity policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, CNSSI 1253, ICD-503, JSIG, or NIST SP 800 series Preferred Qualifications (Desired Skills/Experience): 3+ years of experience as an information system security officer (ISSO) or information system security manager (ISSM) supporting classified programs 3+ years of experience utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS 3+ years of experience assessing and documenting test or analysis data to show cyber security compliance Drug Free Workplace: Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies . Pay & Benefits: At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities. The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work. The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements. Pay is based upon candidate experience and qualifications, as well as market and business considerations. Summary pay range: $99,450 - $134,550 Language Requirements: Not Applicable Education: Not Applicable Relocation: Relocation assistance is not a negotiable benefit for this position. Export Control Requirement: This position must meet export control compliance requirements. To meet export control compliance requirements, a “U.S. Person” as defined by 22 C.F.R. §120.15 is required. “U.S. Person” includes U.S. Citizen, lawful permanent resident, refugee, or asylee. Safety Sensitive: This is not a Safety Sensitive Position. Security Clearance: This position requires an active U.S. Secret Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active) Visa Sponsorship: Employer will not sponsor applicants for employment visa status. Contingent Upon Award Program This position is not contingent upon program award Shift: Shift 1 (United States of America) Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website. Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law. EEO is the law Boeing EEO Policy Request an Accommodation Applicant Privacy Boeing Participates in E - Verify E-Verify (English) E-Verify (Spanish) Right to Work Statement Right to Work (English) Right to Work (Spanish)
    $99.5k-134.6k yearly Auto-Apply 4d ago
  • Network Security II (Boundary)

    DLS Engineering 3.9company rating

    Cyber security analyst job in Montgomery, AL

    DLS Engineering is seeking a Network Security II (Boundary) professional for a full-time position in support of the Air Force Intranet Control (AFINC) program at Gunter Annex in Montgomery, Alabama. This is an on-site position. As part of AFINC, the mission of the 26th Network Operations Squadron (26 NOS) is to provide mission assurance to the warfighter through the operation, management, and defense of the Department of Defense Information Network (DODIN). In the execution of its mission, the 26 NOS maintains network infrastructure, to include routers, switches, proxies, firewalls, servers, workstations, printers, Storage Area Networks (SAN) and test labs, to provide maneuverability and defense of both classified and unclassified networks. A day in the life: Install, monitor, configure, troubleshoot, upgrade, patch, harden, maintain, and operate intrusion detection/prevention systems, firewalls, load balancers, and web proxies to protect AFNet resources from both internal and external threats according to Department of Defense security standards Perform complex analytics on boundary protection systems to protect system assets from compromise, data loss, and other requirements. Perform Defense Cyberspace Operations (DCO) and DODIN operations. When I read the below it sounds like me: 5+ years of experience with Enterprise DOD boundary protection and CSSP operations. IAT-II Certification (required) Palo Alto: Network Security Professional OR Cisco Certified Network Administrator (CCNA) OR Palo Alto Networks Certified Network Security Administrator (PCNSA) Active Secret Clearance Other information: We offer a competitive salary and a 401k program with company match. We offer a comprehensive benefits package including health, vision, dental, life, and disability insurance. We offer a generous paid time off package If accommodation is needed with the application and / or the interview process for applicants with disabilities, please contact Human Resources at ************. DLS is an E-Verify company. DLS is an equal employment opportunity employer. Qualified applicants will receive consideration without regard to age, race, religion, sex (pregnancy, sexual orientation, gender identity), national origin, or disability. We encourage all qualified applicants to apply. If you believe you have been discriminated against, please contact Barbara Ellison. You also have the right to file a charge of discrimination with the equal employment opportunity commission. Must be able pass a government background check, which will be completed before employment.
    $58k-81k yearly est. 17d ago
  • Engineer, Information Security and Risk

    Cardinal Health 4.4company rating

    Cyber security analyst job in Baton Rouge, LA

    Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500. **_Department Overview:_** **Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value. **Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments. **Responsibilities:** + **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions. + **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance. + **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning. + **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows. + **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure. + **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions. + **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information. + **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration. + **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders. + **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends. **Qualifications** + Experience with SailPoint IdentityIQ (IIQ) is a must + Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP) + Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses) + Solid understanding of the SailPoint object model, rules, and policies + Experience with both lifecycle manager (LCM) and compliance manager (CM) modules + Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required + Proven track record of successful IAM implementations including large scale enterprise deployments. + Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired. **Anticipated salary range:** $94,900 - $135,600 **Bonus eligible:** No **Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being. + Medical, dental and vision coverage + Paid time off plan + Health savings account (HSA) + 401k savings plan + Access to wages before pay day with my FlexPay + Flexible spending accounts (FSAs) + Short- and long-term disability coverage + Work-Life resources + Paid parental leave + Healthy lifestyle programs **Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible. The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity. _Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._ _Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._ _To read and review this privacy notice click_ here (***************************************************************************************************************************
    $94.9k-135.6k yearly 14d ago
  • Senior Security Analyst-Application

    Sfbcic

    Cyber security analyst job in Ridgeland, MS

    Are you looking for a great team environment? Southern Farm Bureau Casualty Insurance Company is currently seeking a Senior Security Analyst-Application. Southern Farm Bureau is a great company and an excellent place to work. The Company offers a family-oriented work environment and a rich benefit package including paid time off, company matched 401(k), pension/retirement, medical, dental, vision, group life, accidental death and dismemberment, employee assistance program, a continued education program, and a hybrid home/office work schedule. This position is located in Ridgeland, MS. Under limited supervision, responsible for comprehensive range of tasks, including everyday management of information security tools and devices, along with responsibilities for information security administration of a wide diversity of Farm Bureau IT systems. This position will have a primary focus on Application Security. This position is charged with ensuring the integrity and security of applications deployed or being developed at our organization. This position will serve as the bridge between the development team(s) and the security team. Essential Functions • Perform and/or assist with internal application security assessments as needed. • Scan web applications for vulnerabilities and exploits & work with other staff members to remediate issues. • Work closely with developers to ensure that security is an integral part of the software development lifecycle • Coordinate and work closely with 3rd party testing teams performing application assessments. • Develop application security training documentation. • Develop the security components of application project plans in coordination with developers and other business units/departments • Review violations of computer security procedures and discuss procedures with violators to ensure violations are not repeated. • Perform risk assessments and execute tests of data processing system to ensure functioning of data processing activities and security measures. • May assist in training and development of other personnel when and where required. • Enterprise Risk Management (ERM) risk ownership responsibilities to be conducted as assigned. Additional Responsibilities • Additional hours and on call may be required. • Other duties and responsibilities as assigned. • Regular and predictable attendance is required. Education Level Education Details Req Pref Bachelor's Degree Majoring in Computer Science, Management Information Systems, or related field X And Other Certifications: CISSP, SSCP, Security+, CEH, CISA or CISM in good standing X
    $78k-105k yearly est. 60d+ ago
  • Information Security Analyst

    Quantaleap

    Cyber security analyst job in Baton Rouge, LA

    Job DescriptionRole : Information Security Analyst Duration: Longterm The scope of the proposed services will include the following: 1. Managing InfoSec Identity Management requests through the OTS Ivanti ticketing system 2. Active Directory account creation/deletion 3. Active Directory group membership management 4. Active directory file share permission management 5. Privileged account management Expertise and/or relevant experience in the following areas are mandatory: 1. Creating Active Directory users and groups. 2. Managing Active Directory users and groups 3. Understanding Active Directory enterprise wide deployments with multiple forests. 4. Managing and reviewing Microsoft Group Policy 5. Reviewing and processing information security requests. Expertise and/or relevant experience in the following areas are desirable but not mandatory: 1. Basic PowerShell Knowledge 2. Compliance, or audit experience 3. Experience managing Identity and Access Management (IAM) systems 4. Documenting, Testing, and Reviewing Information Security Controls. 5. Coordinating notifications, responses, and escalations for security events and incident management activities Powered by JazzHR Z42nr2UGjw
    $67k-97k yearly est. 30d ago
  • Information Security Specialist I

    A & T Systems

    Cyber security analyst job in Louisiana

    Maintain ACAS scanning solutions on unclassified (5000+ systems) and classified networks. Generate reports from ACAS scanning data to assist in securing both networks. Use PowerShell scripting to automate tasks and create tools for the cyber security team improving efficiency. Work within eMASS to support RMF auditing. Work using ACAS scanning data to help identify systems with vulnerabilities and work to remediate vulnerabilities. Write supporting documentation logging and reporting vulnerabilities on both networks. Requirements Minimum Requirements: Must possess an active DOD Secret Security Clearance. Minimum experience of five years performing Information Systems Analysis, preferably as part of a government branch. MCSA IAT Level II Certification (Security+) CompTIA CYSA+ or CASP+ certified Specialized Experience: Experience in vulnerability assessments, RMF, CORA, eMASS, ACAS, HBSS, DISA STIGS, ACAS, AESS, Tychon Endpoint, WIDS, etc.
    $67k-97k yearly est. 60d+ ago
  • Information System Security Officer

    Parsons Commercial Technology Group Inc.

    Cyber security analyst job in Huntsville, AL

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! At Parsons, you can imagine a career where you thrive, work with exceptional people, and be yourself. Guided by our leadership vision of valuing people, embracing agility, and fostering growth, we cultivate an innovative culture that empowers you to achieve your full potential. Unleash your talent and redefine what's possible. Job Description: Parsons Information Systems Security Officer will develop, maintain, and assist with the implementation of information system security policies, procedures, and standards. They will work within Army eMASS to update artifacts, documentation, and track POA&M statues to guide systems through the entire RMF lifecycle. The ISSO will be responsible for shepherding the package through the entire accreditation process, documenting all of the various system components and operations. What You'll Be Doing: * Work closely with the information system designers; the ISSO will be the first point of contact for this effort. * Provide training on the use of information systems, and interact frequently with the program team as partners. * Play a key role in the operation of an Army accredited information system, enabling the success of critical national security objectives. What Required Skills You'll Bring: * 3+ years experience and Bachelor's degree in Information Systems, or related degree; or equivalent professional experience. * Strong and effective written and oral communication skills. * Candidate must be at least IAM I, Security+ CE or other certification. * Candidate must be familiar with US Government policies and directives (e.g., NIST 800-53, NISPOM/32 CFR, JSIG) Experience with DCSA RMF accreditation process is required. * Experience with Enterprise Mission Assurance Security System (eMASS) What Desired Skills You'll Bring: * Experience working internal and external customers to include military, USG civilians, and other DOD contractors. * Familiarity with: Microsoft Windows Administration, Linux, STIGs, SCAP, Routing and Switching. * Preference for prior system administration and design experience. Security Clearance Requirement: An active Secret security clearance is required to apply, however, the selected candidate must be able to obtain a Top Secret SCI clearance prior to the start date. This position is part of our Corporate team. For over 80 years, Parsons Corporation, has shaped the future of the defense, intelligence, and critical infrastructure markets. Our employees work in a close-knit team environment to find new, innovative ways to deliver smart solutions that are used and valued by customers around the world. By combining unique technologies with deep domain expertise across cybersecurity, missile defense, space, connected infrastructure, transportation, smart cities, and more, we're providing tomorrow's solutions today. Salary Range: $108,700.00 - $190,200.00 We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, Employee Stock Ownership Plan (ESOP), 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle! Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY! Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to ************************************************
    $61k-83k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer

    Seneca Holdings

    Cyber security analyst job in Huntsville, AL

    Seneca Global Services, LLC is part of the Seneca Nation Group (SNG) portfolio of companies. SNG is Seneca Holdings' federal government contracting business that meets mission-critical needs of federal civilian, defense, and intelligence community customers. Our portfolio comprises multiple subsidiaries that participate in the Small Business Administration 8(a) program. To learn more about SNG, visit the website and follow us on LinkedIn. At Seneca, our team of talented individuals is what makes us successful. To support our team, we provide a balanced mix of benefits and programs. Your total rewards package includes competitive pay, benefits, and perks, flexible work-life balance, professional development opportunities, and performance and recognition programs. We offer a comprehensive benefits package that includes medical, dental, vision, life, and disability, voluntary benefit programs (critical illness, hospital, and accident), health savings and flexible spending accounts, and retirement 401K plan. One of our fundamental principles at Seneca Holdings is to offer competitive health and welfare benefits to our team members, providing coverage and care for you and your family. Full-time employees working at least 30 hours a week on a regular basis are eligible to participate in our benefits and paid leave programs. We pride ourselves on our collaborative work environment and culture, which embraces our mission of providing financial and non-financial benefits back to the members of the Seneca Nation. Seneca Global Services, LLC seeks a highly motivated Information Systems Security Officer (ISSO) to join our technical team supporting the National Cyber Range Complex (NCRC). The NCRC plays a critical role in enhancing the resilience of DoD systems and the effectiveness of U.S. cyber operations by delivering full-spectrum test and evaluation, workforce training, and mission rehearsal events. As the NCRC continues to evolve as a best-of-breed cyber range, the ISSO will contribute directly to ensuring secure facilities, tools, and expertise for some of the most demanding test, training, and mission rehearsal requirements in the Department of Defense. As a key member of the cybersecurity team, the ISSO will act as a security liaison across multiple domains-including physical, personnel, information, cyber, operations, Anti-Terrorism/Force Protection, law enforcement, communications, and technical security-while working closely with the Information Systems Security Manager (ISSM) to ensure compliance, readiness, and secure mission execution. Responsibilities include, but are not limited to: Provide direct support to the ISSM on activities such as Assessment & Authorization (A&A), execution of Continuous Monitoring Plans, and facilitation of Security Controls Assessments. Administer and monitor Risk Management Framework (RMF) steps and activities throughout the system lifecycle to maintain an appropriate security posture. Implement cybersecurity programs, policies, and procedures for assigned systems. Maintain working knowledge of current and upcoming events, system functions, policies, safeguards, and security measures. Serve as a subject matter expert in RMF core concepts and processes. Coordinate with applicable stakeholders across the enterprise to ensure security compliance and readiness. Maintain Authorization to Operate (ATO) packages for assigned systems within the designated A&A System of Record (e.g., eMASS, XACTA 360, Keystone). Review and analyze audit logs (e.g., Splunk, Windows EVTX, Linux syslogs) to detect potential anomalies or threats. Perform validation checks to ensure CM-approved software and antivirus definitions are installed on assigned systems. Conduct compliance/vulnerability scans and manual checks to identify and mitigate risks. Execute ISSO-specific tasks as outlined in program security plans. Deliver cybersecurity education, training, and awareness to system users as required by the ISSM. Basic Qualifications: Active Top Secret clearance with SCI eligibility. Bachelor's degree in Cybersecurity, Information Systems, or related discipline, and/or 8+ years of relevant experience (additional experience may substitute for degree). Minimum of 5 years of extensive experience in cybersecurity, information assurance, and RMF processes. DoDD 8140.01 IAT Level II certification or higher. At least 2 years of experience conducting IT application, system, or network reviews and providing DoD cybersecurity policy and technical guidance. Desired Skills: Certifications aligned to DoDM 8140.03 / DoD Cyberspace Workforce Framework. Familiarity or background with some of the following technologies: CISCO equipment (routing and switching technologies) Zero-trust requirements VMWare (vSphere, vCenter, NSX, ESXi) RHEL (Ansible, Kubernetes, StackRox, OpenShift) AWS / Azure cloud technologies and containerization F5 BIG-IP, Cisco networking, and distributed technologies STIG and IAVA implementation NetApp storage technologies Dell Blade Servers Equal Opportunity Statement: Seneca Holdings provides equal employment opportunities to all employees and applicants without regard to race, color, religion, sex/gender, sexual orientation, national origin, age, disability, marital status, genetic information and/or predisposing genetic characteristics, victim of domestic violence status, veteran status, or other protected class status. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leave of absence, compensation and training. The Company also prohibits retaliation against any employee who exercises his or her rights under applicable anti-discrimination laws. Notwithstanding the foregoing, the Company does give hiring preference to Seneca or Native individuals. Veterans with expertise in these areas are highly encouraged to apply.
    $61k-83k yearly est. Auto-Apply 14d ago
  • Information Systems Security Officer (ISSO)

    DESE Research 4.4company rating

    Cyber security analyst job in Huntsville, AL

    DESE Research, Inc. is excited for the opportunity to add an Information Systems Security Officer to our existing team. If you feel like you have the skills and qualifications for this position, please apply now! Job Details: The successful candidate will oversee day-to-day information system security operations including auditing hardware, software implementations, and risk assessments. The candidate will upkeep, monitor, analyze, and respond to network and security events. The candidate will ensure configuration management for security relevant IS software, hardware, and firmware are maintained and documented. The candidate will implement Risk Management Framework (RMF) security controls utilizing DISA Security Technical Implementation Guides (STIGs). Required Qualifications: An active DOD Secret clearance 5-10 years of experience in cyber security engineering/analysis, supply chain risk management, logistics, product management, program protection planning, or system security engineering Experience with IS auditing and investigations Knowledgeable of operating system security requirements Hands-on experience with industry-standard Information Assurance tools Security+ Certification CompTIA CySA+ certification Required Education Qualifications: Bachelor's Degree in Cyber Security, an Engineering Discipline, Logistics, or Supply Chain Desired Qualifications: Overall knowledge of Information Systems Security and ISSO duties Working knowledge of system administration and network administration Working knowledge of classified defense contracts DoD 8570 IAM Level II Certification Why employee's love working for DESE: At DESE, we are committed to creating a company that is known for its respect and care for employee's. We understand that happy employees are what keeps our business going and we strive to provide the best opportunities for each individual working on our team! Here are a few reasons you will love working here: Competitive salaries Annual performance bonuses Robust 401k profit sharing plan Competitive health, dental & vision insurance with affordable premiums Flexible work schedules Two different flexible spending account options Company paid life insurance & Accidental Death & Dismemberment Education reimbursement program Personal leave for approved philanthropic activities Vacation, Sick & Holiday leave Opportunities for internal promotions Employee referral incentive program Rewards and gifts for service anniversaries Disability Accommodation for Applicants - DESE Research, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following alternative email address or phone number to contact us about your interest in employment with us: ********************** or ************x123.
    $61k-81k yearly est. Easy Apply 60d+ ago
  • Information Security Analyst

    Quantaleap

    Cyber security analyst job in Baton Rouge, LA

    Role : Information Security Analyst Duration: Longterm The scope of the proposed services will include the following: 1. Managing InfoSec Identity Management requests through the OTS Ivanti ticketing system 2. Active Directory account creation/deletion 3. Active Directory group membership management 4. Active directory file share permission management 5. Privileged account management Expertise and/or relevant experience in the following areas are mandatory: 1. Creating Active Directory users and groups. 2. Managing Active Directory users and groups 3. Understanding Active Directory enterprise wide deployments with multiple forests. 4. Managing and reviewing Microsoft Group Policy 5. Reviewing and processing information security requests. Expertise and/or relevant experience in the following areas are desirable but not mandatory: 1. Basic PowerShell Knowledge 2. Compliance, or audit experience 3. Experience managing Identity and Access Management (IAM) systems 4. Documenting, Testing, and Reviewing Information Security Controls. 5. Coordinating notifications, responses, and escalations for security events and incident management activities
    $67k-97k yearly est. Auto-Apply 60d+ ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Gulfport, MS?

The average cyber security analyst in Gulfport, MS earns between $60,000 and $108,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Gulfport, MS

$80,000
Job type you want
Full Time
Part Time
Internship
Temporary