Post job

Cyber security analyst jobs in Mobile, AL - 548 jobs

All
Cyber Security Analyst
Information Security Analyst
Senior Security Analyst
Security Engineer
Securities Analyst
Intrusion Detection Analyst
Defense Analyst
  • WORKDAY SECURITY ANALYST III

    Moffitt Cancer Center 4.9company rating

    Cyber security analyst job in Tampa, FL

    Workday Security Analyst III The Workday Security Analyst III is responsible for leading security processes, governance, and oversight across Workday and related platforms (UKG, Hyland OnBase). This role ensures that security practices align with organizational goals, regulatory requirements, audit standards, SOX and data privacy compliance controls. The Workday Security Analyst III serves as the primary escalation point for Workday security analysts, provides coaching and guidance, and acts as a trusted advisor to leadership on risk mitigation and security strategy. This role maintains a dotted-line relationship to influence and mentor analysts and to support development and performance feedback. Responsibilities: Serve as a trusted advisor to leadership on security strategy, risk mitigation, and compliance. Contribute to technical roadmap meetings to embed security standards into new features and integrations. Monitor emerging threats and recommend proactive enhancements to strengthen Workday security posture. Provide guidance, coaching, and feedback to Security Analysts on best practices, technical approaches, and issue resolution. Mentor and guide Security Analysts across both Governance/Policy and Operations tracks. Maintain a dotted-line relationship with Security Analysts: provide input and influence performance without direct management authority. Define and maintain role-based access control, separation of duties, and domain/business process security. Design and maintain enterprise security architecture for Workday, UKG, Hyland OnBase and other supported platforms. Align Workday security groups with the organization's identity access management tools (e.g., SailPoint). Ensure sensitive data (e.g., SSNs, compensation) is masked or restricted according to policy. Ensure Workday roles do not violate separation of duties. Collaborate with technical and business stakeholders to ensure secure system design and access controls. Lead security governance, role-change approvals, and SOX/privacy compliance controls. Develop and enforce security policies, standards, and governance frameworks. Oversee security audits, assessments, and readiness for internal and external compliance requirements. Support audit processes by providing Workday access logs, while cybersecurity performs cross-system audits. Ensure security practices align with organizational goals and regulatory standards. Lead incident response planning, investigation, and resolution for Workday-related security events. Manage oversight of Workday roles and assignments, while cybersecurity manages enterprise-wide roles. Work with cybersecurity to monitor suspicious activity within Workday. Serve as the primary escalation point for Workday security analysts on complex or high-risk issues. Lead the execution and oversight of Workday security processes, ensuring compliance with governance and audit requirements. Credentials and Experience: Bachelor's degree: field of study - Information Security, Computer Science or a related field Workday Security Certification (within 9 months of hire) 5+ years of experience in enterprise security roles, including architecture, policy, and incident management. Prior Workday Security experience to include minimum of 3 years hands on with progressive responsibilities. Proven experience designing and implementing security frameworks across cloud-based enterprise applications.
    $57k-81k yearly est. 3d ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Senior Security Analyst

    Independent Living Systems, LLC 4.4company rating

    Cyber security analyst job in Miami, FL

    We are seeking a Senior Security Analyst to join our team at Independent Living Systems (ILS). ILS, along with its affiliated health plans known as Florida Community Care and Florida Complete Care, is committed to promoting a higher quality of life and maximizing independence for all vulnerable populations. About the Role: The Senior Security Analyst plays a critical role in safeguarding the organization's information systems and digital assets by proactively identifying, analyzing, and mitigating security threats. This position is responsible for leading advanced security investigations, managing incident response activities, and ensuring compliance with industry standards and regulatory requirements. The role requires collaboration with cross-functional teams to design and implement robust security controls and to continuously improve the organization's security posture. The Senior Security Analyst will also mentor junior team members and contribute to the development of security policies and procedures. Ultimately, this role ensures the confidentiality, integrity, and availability of sensitive data while supporting business objectives through effective risk management. Minimum Qualifications: Bachelor's degree in Computer Science, Information Security, or a related field. 5+ years of experience in information security or cybersecurity roles. Strong knowledge of security frameworks such as NIST, ISO 27001, or CIS Controls. Experience with security monitoring tools such as SIEM, IDS/IPS, and endpoint protection platforms. Proven ability to conduct incident response and forensic investigations. Relevant experience may substitute for the educational requirement on a year-for-year basis. Preferred Qualifications: Master's degree in computer science, Information Security, or a related field. Professional certifications such as CISSP, CISM, GIAC, CISA, CRISC Knowledge of regulatory requirements such as GDPR, HIPAA, or PCI-DSS. Framework & compliance expertise in SOC 2 / SSAE 18, evidence collection, testing, control mapping Audit / GRC tooling, Evidence workflows, issue tracking, remediation validation Responsibilities: Monitor security alerts and analyze potential threats using advanced security tools and techniques. Lead incident response efforts, including investigation, containment, eradication, and recovery from security breaches. Conduct vulnerability assessments and penetration testing to identify and remediate security weaknesses. Develop and maintain security documentation, including policies, procedures, and incident reports. Collaborate with IT, compliance, and business units to implement security best practices and ensure regulatory compliance. Provide mentorship and guidance to junior security analysts and other team members. Stay current with emerging security threats, technologies, and industry trends to proactively enhance security measures.
    $88k-113k yearly est. 2d ago
  • Cyber Security Analyst

    Bellatrix HRM

    Cyber security analyst job in Huntsville, AL

    Bellatrix-Latin for "Female Warrior" Owned and operated in a HUBZone, with over 25 years in the HR, Talent Acquisition and Government Contracting. Like the Bellatrix Star in the Orion Constellation, our Team Members are the Brilliance of the company, and are all shareholders, leading the company to success. Bellatrix prides itself on being a Small Woman Owned HUBZone company. We believe big does not equal best. By staying small, we can focus on agility, efficiency, and our people. At Bellatrix we believe in advancement from within through training, mentorship, innovation and truly being a family. Bellatrix believes in excellence in customer service, and catering to the customer's needs. We realize not everyone fits into a box, and we think outside of the box to ensure, affordable and outstanding services. Human Resources, Retention and Recruiting, and Medical Coding/Billing are the HRM of Bellatrix. Come and join our team, where you are a team member and shareholder, working together for growth. Bellatrix has the current position open as a direct W2, Fulltime position for one of our top clients in the Huntsville, AL Market. This position requires a Secret Clearance and is on location with the Missile Defense Agency Title: Cyber Security Analyst Location: Onsite-Huntsville, AL Program: MDA, C3BM and C2BMC Number of Openings: 2 Immediate Direct Hire Clearance: Secret Travel: 25% Salary Range: $150,000-165,000, DOE General Overview: Command, Control, Communications, and Battle Management (C3BM) cyber engineering efforts include engaging in Command, Control, Battle Management, and Communications (C2BMC) technical engineering and integration, future concepts, new functionality, and multi-national exchange designs. Cyber engineering tasking includes participation in reviews and assessments of C2BMC cyber security and documentation. Collaboration with MDS stakeholders is required to prepare C2BMC cyber products as part of the engineering objectives documentation and analysis processes as related to Defense Of Guam (DoG).Other activities include participation in engineering meetings, presenting engineering product development updates, providing analysis and failure review summaries. Responsibilities: Understand cybersecurity aspects of systems engineering development, as well as DoD cybersecurity requirements, and be capable of recommending changes to the Government about the contractor's system engineering development process. Perform cybersecurity risk assessment reviews to include changes, modifications, and/or updates of software and/or hardware to individual information systems and/or enterprise environment. Familiarity with Configuration Management to include oversight and engineering assessments of Cybersecurity fixes, patch development, and pre-release testing in support of DoG. Performing cybersecurity risk assessment describing the posture of an individual information systems through an enterprise architecture in support of DoG. Will directly support the Software Assurance program for C2BMC. Includes ability for assessments of code reviews and approvals/disapprovals of software products for use on Mission, Training and Test/Development C2BMC systems is support of DoG Requirements: Bachelor's degree in STEM program: Computer Science, Information Technology, Network Engineering or other similar program 5+ years of Related Experience Secret Clearance Familiarity with MDS cyber capabilities and policy Familiarity with Missile Defense Agency, Ballistic Missile Defense System, and/or C3BM Program Office work efforts Security +, CE with a preferred certification level of CISSP Ability to work independently within a dynamic environment Apply cyber engineering and solutions to support real-world test, integration, and operations Work within a collaborative environment composed of Government, prime contractor, sub-contractor and supporting contractor personnel in a badge-less contractor environment Bellatrix is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.
    $150k-165k yearly 60d+ ago
  • Cyber Security Analyst

    Bluestone 4.1company rating

    Cyber security analyst job in Boca Raton, FL

    Reports to CISO and works with a team of Cyber Security specialists. The Cyber Security Analyst is responsible for identifying risks to the confidentiality, integrity, and availability of our clients products and services, while maintaining compliance with applicable regulatory standards. In this role, you will be expected to contribute to the integrity and sustainability of the service delivery network, which consists of advanced server-based applications used to support our client's customers. The successful candidate will work directly with senior team members on issues that may require some after-hours and weekend availability. Specific Job Duties: • Articulate technical and security requirements to departments/business groups • Identify gaps in security operations and develop mitigation strategies • Assist with the maintenance of application and operating system software in the Service Delivery Network • Participate in disaster recovery and business continuity planning • Perform software development lifecycle auditing • Prioritize compliance actions according to business risk Desired Preferred Skills: • Industry certifications - PMP, CISA, CISSP, Security + • Department of Defense IT experience • Pharmacy or healthcare experience Qualifications • Masters's degree in computer science or relative discipline • 5-10 years combined experience in information security • Proficient with Unix / Linux • Strong analytical problem solving • Knowledge of the software development lifecycle • Proven ability to plan and work to a deadline • Must be able to obtain Department of Defense clearance Additional Information Work with blue Stone recruiting to find your next Cyber Security role. You can find us at ******************************* We look forward to speaking with you.
    $68k-98k yearly est. 12h ago
  • Cyber Analyst

    Digitalcm LLC

    Cyber security analyst job in Tampa, FL

    Junior Technical Support Engineer (Cyber) On-Site - Tampa, FL Job Description DigitalCM is seeking a Junior Technical Support Engineer (Cyber) to provide hands-on support for cybersecurity systems, tools, and users. A strong foundation in cybersecurity principles and a customer-focused mindset are essential. You may also be asked to instruct a class and be able to coach teammates on systems that you've gained familiarity with. You'll also guide users through product troubleshooting, advise how to structure an operation to ensure technical success, and communicate specific recommendations for product refinement. Job Summary Provide technical assistance for cybersecurity infrastructure and software. Diagnose and resolve technical issues in products and systems, providing efficient support to minimize downtime and improve user experience through root cause analysis. Collaborate on the design, prototyping, and iteration of new products, incorporating user feedback and technical requirements to drive innovation and meet market needs. Develop and deliver cybersecurity training programs for teams and end-users, covering topics like threat detection, data protection, and best practices to enhance organizational security awareness. Conduct thorough testing of software and hardware products to ensure functionality, performance, and compliance with quality standards, identifying defects and recommending improvements. Collaborate with leadership to continuously improve the training programs. Job Qualifications 1-3 years of experience in cybersecurity or IT support. Understanding of networks, TCP/IP, VPNs, and security protocols. Strong aptitude for problem solving in unstructured situations at the interface of hardware, software, and networking. Ability to drive challenging and vague technical problems to clarity and resolution. Naturally inquisitive, able to independently research and learn new technical components or concepts. Ability to gather requirements from end-users. Communicate and teach complex subjects with clarity and simplicity. Able to build trust cross-functionally, navigate customer hierarchies, and influence teams in a peer-leadership capacity. Comfortable with Linux CLI. U.S. Citizenship required; must be eligible for a Security Clearance. Ability to work on-site in Tampa, FL. Preferred Skills Cyber certifications (e.g., CompTIA Security+, CEH, CISSP, or OSCP). Background in DoD cybersecurity or military cyber operations. Prior teaching, training, or mentoring experience. DigitalCM is an Equal Opportunity employer providing expedited technical and training solutions to a diversified customer base. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religious creed, national origin, physical or mental disability, protected veteran status, or any other characteristic protected by law. DigitalCM values the service veterans and their family members have given to our country and supports the hiring of veterans, returning service members and military spouses.
    $70k-97k yearly est. Auto-Apply 22d ago
  • Journeyman Cyber Analyst

    Ironmountain Solutions 4.2company rating

    Cyber security analyst job in Huntsville, AL

    501588 Journeyman Cyber Analyst Schedule: Full Time; 40 hours per week remote work not authorized IronMountain Solutions is seeing a Journeyman Cyber Analyst to provide support for a Redstone Arsenal customer. Candidates should be highly motivated, a self-starter, and able to handle multiple tasks simultaneously. Candidates must have the ability to obtain and maintain a Secret-level security clearance. Job Duties: • Process / maintain records in Enterprise Misson Assurance Support Service (eMASS) in both NIPR & SIPR environments. • Process / maintain records in Army Portfolio Management System (APMS) • Run Assured Compliance Assessment Solution (ACAS) scans and maintains standalone ACAS server. • Assist in the development, review, and maintenance of documentation for assigned information systems. System Security Plan, Software Fielding Plan, Continuous monitoring strategy, • Security Control Implementation: Support the implementation and validation of security controls (technical, administrative, and physical) as outlined in the SSP. • Vulnerability Management: Assist in vulnerability scanning and risk assessments, tracking remediation efforts, and reporting findings. • Security Incident Response: Participate in incident response activities, including initial triage, documentation, and reporting. • Configuration Management: Assist in maintaining accurate system configurations and documenting changes. • Authorization Support: Assist in preparing systems for Authorization to Operate (ATO) and maintaining system authorizations. • Compliance Monitoring: Assist in monitoring systems for compliance with security policies and procedures. • Participate in Cyber and System Engineering working group meetings with other organizations and OEMs under contract with ATE PM. • While performing the duties of this job, the employee is occasionally required to stand; walk; sit; use tools or controls; normal physical activity (reach with hands and arms; climb stairs); and communicate effectively with all levels of employees and leadership. The employee must occasionally lift or move office products and supplies, up to 25 pounds. Basic Qualifications: • 3 - 10 years of relevant experience • BS or MS Degree required • CompTIA Security+ certification is preferred. • Other relevant certifications (e.g., Certified Ethical Hacker (CEH), A+, entry level) are a plus • Familiarity with embedded RTOS • Familiarity with protocols such as ARINC-429 & MIL-STD-1553 are a plus • Develop strong working relationships with ATE personnel and management • Ability to manage complex projects and work effectively with others • Ability to research, report and troubleshoot cyber security related issues • Have a Secret clearance. Per federal Per federal requirements, only U.S. citizens are eligible for this level of clearance. IronMountain Solutions is an Equal Opportunity Employer
    $67k-92k yearly est. Auto-Apply 13d ago
  • Cyber Security Analyst

    Exeter Government Servi 4.1company rating

    Cyber security analyst job in Miami, FL

    Job Title: SCITES - Cyber Security Analyst Required Clearance: Minimum Secret clearance upon start and be eligible for TS/SCI clearance Required Certification(s): DoDM 8570 CSSP Category Certification (e.g. CompTIA CySA+ or CEH) Required Education: Bachelor's in IT or a related technical discipline preferred or commensurate level of experience based on position level Required Experience: Advisor 8+ Years, Senior 5+ Years, Analyst 0 - 2 Years Position Description: Exeter is seeking personnel to provide Cyber Security, Computer Network Defense in support of the SOUTHCOM Cyber Information Technology Enterprise Services (SCITES) Contract in Doral FL. Primary Responsibilities: Incident Reporting, manages, track and report incidents to include submitting incident reports using the SharePoint Incident Reporting Portal Uses SIEM Q-RADAR/ArcSight for event tracking and correlation Develops, tests, and operates firewalls, intrusion detection systems, enterprise antivirus systems and software deployment tools Evaluate firewall change requests and assess organizational risk Safeguards network against unauthorized infiltration, modification, destruction or disclosure Researches, evaluates, tests, recommends, communicates and implements new security software or dev forensics; manages, performs and reports forensics analysis to government leadership Monitor and analyze Network IDS to identify security issues for remediation Manages, performs and monitors the following CND tools: PowerShell, IBM Q-RADAR, CISCO SOURCEFIRE (IDS), WIDS, ACAS,JRSS Stack: Agency FIREWALL PALO ALTO, BASE FIREWALL CISCO ASA, Tipping Point (IPS), PCAP collector, InQuest, ArcSight ESM and loggers, Lancope, Blue coat Web Proxy Required Qualifications: Must be a U.S. Citizen Minimum Secret clearance upon start and be eligible for TS/SCI clearance DoDM 8570 Cyber Security Service Provider (CSSP) Category Certification (e.g. CompTIA CySA+ or CEH) Shift work required to support real-world or contingency operations Candidates must be local or willing to relocate Desired Qualifications/Experience: Bachelor's Degree in specialty field Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. #clearancejobs
    $72k-104k yearly est. Auto-Apply 60d+ ago
  • Cyber Security Training

    Resourcex

    Cyber security analyst job in Miami, FL

    Best technology is when it brings people together, but it exceeds its best when people together are high tech. With a bright team, high tech and customer-centric approach Resourcex Inc has entered the IT field by offering solutions for IT staffing, IT talent management and IT services to the clients with unmatched quality, responsiveness, and flexibility. With a unique approach and distinct IT structure, we at Resourcex Inc meet all your IT needs quickly and efficiently. Our continuous efforts and expertise, support us in expanding and developing our services that help you to unlock the potential of every resource and creativity within the organization. Job Description Our Training Features: · You will receive top quality instruction that is famous for Online IT training. · Trainees will receive immediate response to any training related queries, either technical or otherwise. We advise our trainees not to wait till the next class to seek answers to any technical issue. · Training sessions are conducted by real-time instructor with real-time examples. · Every training session is recorded and posted to the batch after each weekend class. · We are offering online training on Cyber Security. . Provide OPT Stem Ext.: Guidance and support for applying for the 24-month OPT STEM extension Help with OPT Employment letter: Help with drafting and obtaining OPT employment letters that meet USCIS requirements. · We provide training in technology of your choice. · Good online training virtual class room environment. · Highly qualified and experienced trainers. · Professional environment. · Special interview training · Training for skill enhancement. · Study material and Lab material provided. · E-Verified company. If you are interested or if you know anyone looking for a change, please feel free to call or email me for details or questions. I look forward to seeing resumes from you or your known and highly recommended candidates. Thanks Additional Information All your information will be kept confidential according to EEO guidelines.
    $68k-96k yearly est. 60d+ ago
  • Cyber Security Analyst

    Pmu Recruitment

    Cyber security analyst job in Alabama

    Cyber Security Analyst - (2400000X) Description AL-KHOBAR, KINGDOM OF SAUDI ARABIA Cyber Security Analyst Department Information Technology Institution Prince Mohammad bin Fahd University Reports to Manager - Cyber Security introduction The Cyber Security Analyst at Prince Mohammad bin Fahd University protects the university's digital assets, network, and data by identifying vulnerabilities, monitoring threats, and enforcing security measures. This role ensures compliance with security policies, supporting a safe environment for research and academic activities. Job Purpose The Cyber Security Analyst role is to safeguard the university's IT infrastructure by proactively monitoring, identifying, and addressing security threats. This position involves implementing security measures, responding to incidents, and ensuring compliance with security policies to protect data and maintain the integrity of university systems. The analyst plays a key role in supporting a secure environment for all digital and academic activities. Duties and Responsibilities Major Duties/ Responsibilities: · Monitor all networks and computer systems to prevent, detect, and investigate security breaches. · Perform penetration testing to ensure the company's networks are free of bugs that malware authors can take advantage of. · Design and implement multilevel security strategies to protect networks and data resources. · Plan computer and network security upgrades and test hardware and software related to the upgrade. · Stay up to date on new information technologies and apply those innovations in the company's security standards and best practices. · Lead analysis of current architecture, risk exposure and defining mitigation measures in order to develop suitable recommendations. · Highlight Cyber Security threats and prepare the official reports. · Lead assessments of company's security posture including benchmarking/maturity assessments. · Lead design of cyber security solutions and development of detailed technical specifications for the approved designs. · Lead implementation, integration and testing of approved security solutions. · Provide specialist technical support and address technical problems related to applications and production equipment to ensure any complex/escalated issues are handled with no or minimal downtime. · Oversee/perform preventive maintenance as per schedule to ensure relevant security systems/processes remain fit for purpose. · Provide subject matter expertise for cyber security related projects throughout its lifecycle to ensure delivery is as per plan/budget and client/TCC expectations. · Prepare and deliver technical presentations for successful project delivery · Lead cybersecurity evaluation and configuration review services · Anticipate future problem areas by monitoring workflows and network traffic patterns. · Prepare and perform cyber security awareness activities. · Prepare work papers documenting procedures performed and that fully support audit findings. · Assist IT operational audits in accordance with the annual audit plan. · Follows up the action plan progress (such as penetration tests, vulnerability scans) and ensures that recommendations are implemented in a timely manner · Assist staff members when they need help with security products and processes. Job-Specific Skills: · Working experience in a SOC or NOSC environment · Must have strong working knowledge of information technology, including applications, networks and systems. · Knowledge in performing IT Audit reports · Experience in performing Risk Assessments reports. · Experience in developing Business Continuity Plans and Disaster Recovery Plans · Knowledge in the usage of vulnerability assessment and penetration testing tools · Knowledge of security attacks techniques, familiar with MITRE ATT@CK framework · Experience in using MS Office, MS Visio, Project Management tool. · Experience in project management, problem-solving, training/coaching, presentation skills, and conflict resolution skills. · General knowledge of ISO 27001, ITIL or other control frameworks · Experience in writing SOP's - operation manuals · Independent, motivated, and ambitious personality Qualifications & Experience (Required) Bachelor's degree in computer science, technology or computer engineering 5 to 8 years of experience in progressively more complex and responsible operational roles within a dynamic Enterprise function Certified CompTIA Security+, CEH, CCNA, CCNP, CISSP (preferred) Experience in Cisco ASA, WatchGuard, Juniper, CheckPoint Firewall Knowledge of network and web protocols, and an in-depth knowledge of Linux/Unix tools and architecture Experience in Patch Management and vulnerably assessment. Knowledge and understanding of relevant legal and regulatory requirements. Knowledge of common information security management frameworks. Experience in Information Security and NCA controls implementation. Having experience in IT, Operational IT, Cybersecurity, incident detection, incident response, and forensics. Maintain quality service delivery by adhering to company standards and best practices. Strong attention to detail with an analytical mind and outstanding problem-solving skills. Familiarity with information technology concepts such as infrastructure, cyber security, and application controls. Great awareness of cybersecurity trends and hacking techniques. On-call network troubleshooting Knowledge, Skills and Abilities (Required) · Strong written and verbal communication skills · Strong focus on first time quality · Desire to grow technical skills and ability to learn new technologies swiftly · High attention to detail, self-starter, result driven · Ability to work in a cross-functional team · Professional, polite, and attentive while also being accurate · Always prepared and responsive, willing to meet each challenge directly · Teamwork · Problem solving, Leadership · Perseverance and motivation · Ability to work under pressure, Confidence · Managing ambiguity, Resilience · Analytical skills, IT skills Disclaimer PMU reserves the right to alter, amend and add responsibilities to this position in line with the institutional needs. Changes and amendments to this job description shall be within the academic framework and the general employment conditions. Primary Location: Al-KHOBARJob: AnalystOrganization: Information Technology DepartmentSchedule: Regular StandardJob Type: Full-time Job Posting: Feb 25, 2025, 9:10:34 AM
    $64k-87k yearly est. Auto-Apply 60d+ ago
  • Cyber Threat Emulation Analyst

    Launchtech

    Cyber security analyst job in Huntsville, AL

    or Huntsville, AL - Redstone Arsenal (On-site) Clearance Required: Active Secret Clearance (or higher) Travel Required: Up to 10% LaunchTech is seeking a Mid-Level Cyber Threat Emulation Analyst to support the Missile Defense Agency (MDA). In this role, you will strengthen enterprise cyber defenses by conducting threat emulation, vulnerability analysis, incident response, and cyber operations assessments. You will contribute directly to improving the agency's defensive posture while mentoring analysts and executing cyber threat emulation engagements aligned with real-world adversary tactics. What You'll Do As a Mid-Level Cyber Threat Emulation Analyst, you will: Perform Defensive Cyber Operations (DCO) and Cyber Security Service Provider (CSSP) duties outlined in Evaluator Scoring Metrics (ESM) Perform cybersecurity duties on customer networks to improve enterprise-wide security posture Analyze correlated asset, threat, and vulnerability data against known adversary exploits and techniques to determine operational impacts and strengthen defensive posture Support the development, review, and updates of DCO procedures, processes, manuals, and other documentation Measure defense-in-depth effectiveness against known vulnerabilities Generate vulnerability assessment reports and escalate findings for review Support enterprise Incident Response in accordance with DoD regulations and instructions Lead cyber events and incident investigations from start to conclusion, including data gathering, analysis, and reporting Instruct, evaluate, and mentor analysts at junior, mid, and senior levels; support development of exploitation analyst training plans Receive, review, and implement Higher Headquarters Tasking Orders (HHQ) and Fragmentary Orders weekly Perform Cyber Threat Emulation (CTE) actions using Automated Security Validation toolsets per HHQ direction Execute CTE actions within approved network zones using specific adversary tactics, techniques, and procedures (TTPs) Create dashboards and reports communicating post-engagement analysis, vulnerabilities, recommended remediations, system security posture assessments, and incident response results Draft and submit Cyber Tasking Orders (CTOs) to address findings discovered during CTE engagements Collaborate with the Cyberspace Domain Awareness (CDA) team to develop evaluation criteria and methodologies aligned with HHQ inspection requirements and industry best practices What You Bring Basic Requirements: Must have 6, or more, years of general (full-time) work experience Must have 4 years of combined experience with: Performing manual or automated penetration tests in an enterprise environment Practical experience with vulnerability assessment, cybersecurity frameworks, or conducting risk assessments Experience performing the full life cycle of incident response and enterprise-level monitoring Must have 1 year of experience in management or leadership in a team environment Must have a current DoD 8570.01-M IAT Level II certification with Continuing Education (CE) (CySA+, GICSP, GSEC, Security+ CE, SSCP) Must have, or obtain within 6 months of start date, a PenTest+ certification Must have an active DoD Secret Security Clearance Desired Requirements: Have a Bachelor's degree, or higher, in Cybersecurity, Computer Science, or related field Have experience with Cyber Threat Emulation tools, policies, and procedures Have experience operating custom software on a Linux platform Have experience with security analysis and solutions in WAN/LAN environments (Routers, Switches, Network Devices, Windows, Linux) Have experience with SOC/DCO tools including Firewalls, Intrusion Detection/Prevention Systems, Network Security Manager, Bluecoat, Barracuda, etc. Have experience performing security compliance scans across a WAN (ACAS/Nessus preferred) Have a background in configuration, troubleshooting, and deployment of host-based security (ESS preferred) Be able to mentor and train personnel in a high-paced environment Be familiar with DoD Security Operations Centers (SOC/CSSP) Be familiar with DCO/CSSP-guiding security policies and procedures Have an active DoD Top Secret clearance Why LaunchTech? At LaunchTech, we don't just fill seats, we bring in people who want to make an impact. We deliver Excellence, Period. You will join a mission-driven team where your expertise directly strengthens national defense and advances cybersecurity excellence. We offer competitive benefits, including: Medical, Dental, and Vision coverage 401(k) with company match Paid Time Off (PTO) Opportunities to make a meaningful impact while advancing your career And more Ready to Join the LaunchTech Crew? If you're ready to apply your cyber expertise to mission-critical defense operations, we want to hear from you. LaunchTech is an Equal Opportunity Employer. We prohibit discrimination and harassment of any kind. All qualified applicants will receive consideration for employment without regard to race, protected veteran status, color, sex, religion, sexual orientation, national origin, disability, genetic information, age, pregnancy, or any other status protected under federal, state, or local law.
    $64k-87k yearly est. Auto-Apply 60d ago
  • Mid-Level Cyber/Watch Floor Analyst

    Noetic Strategies Inc.

    Cyber security analyst job in Huntsville, AL

    Job DescriptionJob Title: Mid-Level Cybersecurity/Watch floor Analyst Clearance: MUST CURRENTLY POSSESS AND ACTIVE TOP SECRET CLEARANCE Noetic is currently seeking a motivated and detail-oriented Mid-Level Cybersecurity/Watch Floor Analyst to join our growing security team. In this junior-level role, you will play a key part in protecting our organization's digital assets by assisting in the detection, analysis, and response to cybersecurity threats and incidents. The ideal candidate will have foundational knowledge of security principles and a strong interest in security operations, with hands-on experience or coursework involving Splunk. BASIC QUALIFICATIONS: Minimum of 5 year of Splunk/SOC experience. Bachelor's in a computer science related field Active Top Secret Clearance Ability and willingness to do shift work MAIN RESPONSIBILITIES: Responsible for monitoring computer networks for security issues. Investigating security breaches and other cybersecurity incidents. Document security breaches and assess the damage they cause. Work with the security team to perform tests and uncover network vulnerabilities, such as penetration testing. Fix detected vulnerabilities to maintain a high-security standard. Recommend best practices for IT security. Installing security measures and operating software to protect systems and information infrastructure, including firewalls and data encryption programs. Must be capable of conducting analysis, confirming intrusion information and creating a forensically sound duplicate of the files. Decrypts data and provides technical summaries and input. Examines recovered data for relevant information and performs dynamic analysis to include timeline, statistical, and file signature analysis. Performs real-time cyber defense handling tasks to support deployable Incident Response Teams (IRTs). PREFERRED QUALIFICATIONS Microsoft Sentinel GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) Noetic Strategies Inc. offers a competitive salary, an extensive benefits package and a work environment that encourages excellence. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Noetic Strategies Inc. is an equal opportunity and affirmative action employer that does not discriminate in employment. All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status. Noetic Strategies Inc. endeavors to make ************************ accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact noeticstrategies.com for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications. Powered by JazzHR 6IxgcPuXI3
    $64k-87k yearly est. 17d ago
  • Cyber Security Analyst

    Ascension Federal Services

    Cyber security analyst job in Pensacola, FL

    Cyber Security Analyst Location: Pensacola, FL, 32520 CLEARANCE: TS/SCI W/CI POLYGRAPH Job Description: We are seeking a talented Cyber Security Analyst to join our team in Pensacola, FL. The ideal candidate will be responsible for protecting our organization's computer systems and networks from cyber threats. This includes monitoring security systems, analyzing data to identify potential vulnerabilities, and implementing security measures to protect against cyber attacks. Responsibilities: Monitor security systems to detect and respond to cyber threats Analyze data to identify potential vulnerabilities and recommend security measures Implement and maintain security controls to protect against cyber attacks Conduct security assessments and audits to ensure compliance with security policies Investigate security incidents and provide incident response support Requirements: Bachelor's degree in Computer Science, Information Technology, or related field 2+ years of experience in cyber security or related field Strong knowledge of security tools and technologies Excellent analytical and problem-solving skills Ability to work well under pressure and handle multiple tasks simultaneously Must be open being trained with the ability to instruct and train others.
    $72k-98k yearly est. 55d ago
  • Advanced Acquisition Analyst/Cyber Security Analyst/CompTIA Certified

    Qed Analytics, Inc.

    Cyber security analyst job in Redstone Arsenal, AL

    Support the Missile Defense Agency (MDA) with development and analysis of programmatic data for program management support, to include monitoring and reporting against the acquisition program baselines, and assistance with program oversight and execution briefings. Alternative responsibilities may encompass development and execution of acquisition strategies/plans, contract requirements packages (e.g., writing SOWs, CDRLs, special provisions, source selection evaluation plans) and supporting prime contract monitoring/management activities. CompTIA Certification Preferred. Certified Authorization Professional (CAP) certification (or ability to attain within 90 days after employment) Provide interpretation and execution of MDA Acquisition policy, directives, guidance, and instructions Provide program management support in developing, maintaining, and reporting against program baselines, gathering and analyzing programmatic data for internal Agency oversight reviews of programs (e.g., MDAR, DPR, PER, PMRs, internal reviews) Prepare briefings and correspondence in response to internal taskings and external RFIs (e.g., GAO/Congressional/DoDIG/DoD oversight organizations) Analyze acquisition requirements and provide recommendations during pre-solicitation phase through contract execution Support program and contract management processes through the preparation and/or review of acquisition and program management documentation, briefings, white papers, reports, metrics Provide support through all phases of the acquisition cycle with an emphasis on cybersecurity throughout the process Requirements Prior MDA experience preferred. Advanced level - Master's degree required and/or 15 years' experience Intermediate level - Bachelor's degree required and/or 10 years' relevant experience Knowledge and experience in acquisition, procurement, and contracting highly desirable Solid background in MS Office tools suite (e.g., Word, Excel, PowerPoint, Access) essential Must possess exceptionally strong communications and analytical skills, be a self-starter, detail oriented, work well with a team, interacts with multiple levels and functional areas and able to manage customer and contractor relationship SECRET or above Security Clearance required.
    $64k-87k yearly est. 60d+ ago
  • Cyber Security Analyst

    Reynolds and Reynolds Company 4.3company rating

    Cyber security analyst job in Tallahassee, FL

    ":"Auto Data Direct, Inc. (ADD) is a division of Reynolds and Reynolds that provides fast, accurate, real-time access to motor vehicle, vessel and driver license records. As an Entry-Level Cyber Security Analyst, you will become a part of an elite team of individuals committed to the security of Customer information and the Company's intellectual property. You will manage the various security tools to identify and evaluate complex business and technology risks. You must also be able to communicate your findings and recommendations for upper management. You will work with teams across the organization including partnering with IT and Software Development on security related matters. If you are an innovative problem solver in technology who enjoys working in a team environment, this is the position for you! #LI-DNI","job_category":"Software Development","job_state":"FL","job_title":"Cyber Security Analyst","date":"2026-01-02","zip":"32301","position_type":"Full-Time","salary_max":"0","salary_min":"0","requirements":"Bachelor's degree, certificate, or boot camp in CIS, IT, or Cyber Security related fields or equivalent previous experience in a technical career required~^~Linux and Windows operating systems experience and knowledge required~^~Excellent oral and written communication skills~^~Industry standard certifications such as: A+, Server+, Security+, Linux+, Network+, CISSP, CCNA\/CCNP, MCSA\/MCSE is a plus","training":"On the job","benefits":"We strive to offer an environment that provides our associates with the right balance between work and family. We offer a comprehensive benefits package including: - Medical, dental, vision, life insurance, and a health savings account - 401(k) with up to 6% matching - Professional development and training - Promotion from within - Paid vacation and sick days - Eight paid holidays - Referral bonuses Reynolds and Reynolds promotes a healthy lifestyle by providing a non-smoking environment. Reynolds and Reynolds is an equal opportunity employer. ","
    $87k-110k yearly est. 60d+ ago
  • Cyber Security Analyst 2

    Us Tech Solutions 4.4company rating

    Cyber security analyst job in Birmingham, AL

    + This position provides support to the Grid Operations and Planning Research area within client Company's Research & Development. + The engineer will support projects and in time lead efforts to deploy and evaluate the performance of emerging technologies in this arena. + The position is focused on cyber-physical security research for Transmission and Distribution. + The engineer will support cyber-physical security projects with power system and cyber modeling, simulation, and analyses to identify and characterize threats, and vulnerabilities and develop mitigation approaches. + Data from various sources and analytics tools will be leveraged to develop models to characterize normal power system and cyber data to facilitate the identification of anomalous events. + Working knowledge of intrusion detection, risk assessment frameworks, databases, data structures, computer networking is required as well as an aptitude to apply engineering analysis to solve problems. **Description:** + This position supports the Schatz Grid Visualization and Analytics Center (SGVAC) within client Company's Research & Development department. + The SGVAC is an innovation center that facilitates the research, pre-operational development and assessment and demonstration of situational awareness technologies for Transmission and Distribution. + Areas of focus include synchrophasor technology, next generation control center functionalities, cyber security testing, new visualization approaches, DERMS platform evaluation, data analytics as well as modeling and simulation including via a Real Time Digital Simulator (RTDS) with hardware-in-the-loop testing capability. **Qualification Requirements** + Experience in cybersecurity, including cyber security modeling and simulation + Experience with intrusion detection and risk assessment frameworks is required + Experience in power system modeling and simulation + Experience with data analytics including machine learning required + Experience with computer programming (Python, C#, SQL) desired **Job Responsibilities:** + Develop research plan to evaluate new technology + Manage multiple tasks at one time + Provide documentation of study assumptions and methods used to arrive at results + Provide informative reports and presentations on projects + Some overnight travel may be required but this is not extensive. **Other Knowledge, Skills & Abilities** + Must demonstrate good communication skills, both internal and external to the company + Must have excellent organizational skills + Must possess analytical skills as well as the ability to manage multiple projects simultaneously + Must work well in a team environment + Must have the ability to manage your own work schedule and work with limited direction + Must have strong initiative - a self-starter + Must be great at problem solving **Education:** + Bachelors in computer science, computer engineering, cyber security, information systems, electrical engineering or related field required + Advanced degree in EE, computer science or other related fields strongly preferred. **About US Tech Solutions:** US Tech Solutions is a global staff augmentation firm providing a wide range of talent on-demand and total workforce solutions. To know more about US Tech Solutions, please visit *********************** (*********************************** . US Tech Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, colour, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
    $67k-89k yearly est. 60d+ ago
  • Defensive Analyst (Football)

    MSU Jobs 3.8company rating

    Cyber security analyst job in Starkville, MS

    Provides high-level administrative support to the football coaching staff as assigned in support of the defensive initiatives of the football program at Mississippi State University as well as assist in maintaining relationships with high school coaches around the state. Salary Grade: 16 Please see Staff Compensation Structure for salary ranges. Essential Duties and Responsibilities: 1. Scout football team's in-season games. 2. Breakdowns game film and provides full statistical analysis of defense. 3. Scout football team's practices in fall, spring and in-season. 4. Provides statistical analysis of defense. 5. Consistently maintain communication with head school coaches from around the State of Mississippi, serving as a liaison for the Mississippi State Coaching Staff in helping to identify high school prospects. 6. Host high school and junior college coaches throughout Spring and Summer at practices and other functions. 7. Perform other duties assigned by the Head Football Coach, Defensive Coordinator, and Associate Athletic Director for Football. Minimum Qualifications: Bachelor's degree with five (5) years of experience in related field. Knowledge, Skills, and Abilities: • Ability to function independently solving problems and making decisions. • Ability to prioritize and schedule work for efficient operations. • Ability to work a flexible schedule to include nights and weekends. • Must have excellent oral and written communication skills. • Ability to travel extensively. Working Conditions and Physical Effort • No unusual physical requirements. Requires occasional or light lifting, nearly all work is performed in a comfortable indoor facility. • Frequent externally imposed deadlines; set and revised beyond one's control; interruptions influence priorities; difficult to anticipate nature or volume of work with certainty beyond a few days; meeting of deadlines and coordination of unrelated activities are key to position; involves conflict-resolution or similar interactions involving emotional issues or stress on a regular basis. • Job occasionally requires walking, sitting, reaching, talking, hearing, handling objects with hands. • Job occasionally requires standing, stooping/kneeling/crouching/crawling, and lifting up to 25 pounds. • Vision requirements: Ability to see information in print and/or electronically. Instructions for Applying: Please attach your Resume and cover letter to the Application. Equal Employment Opportunity Statement: Mississippi State University is an equal opportunity institution. Discrimination is prohibited in university employment, programs or activities based on race, color, ethnicity, sex, pregnancy, religion, national origin, disability, age, sexual orientation, genetic information, status as a U.S. veteran, or any other status to the extent protected by applicable law. Questions about equal opportunity programs or compliance should be directed to the Office of Civil Rights Compliance, 231 Famous Maroon Band Street, P.O. 6044, Mississippi State, MS 39762, **************. What do I do if I need an accommodation? In compliance with the ADA Amendments Act (ADA), if you have a disability and would like to request an accommodation in order to apply for a position with Mississippi State University, please contact the Department of Human Resources Management at tel: ************** or *******************. If you have any questions regarding this policy, contact the Department of Human Resources Management at ************** or *******************. Upon request, sections of this job listing are available in large print, and readers are available to assist the visually impaired.
    $63k-86k yearly est. 7d ago
  • Sr. Security Analyst

    Maximus 4.3company rating

    Cyber security analyst job in Mobile, AL

    Description & Requirements Maximus is seeking a qualified Sr. Technical/Security Analyst for multiple projects, current and upcoming. The qualified candidate will be involved in technical/security planning and assessment projects with potentially multiple state agencies. The position requires the candidate to produce/review security relevant documentation, such as system security plans, POA&Ms, assessment plans, etc., produce technical/security analyses, develop estimates, review and contribute to requirements for large systems-planning efforts in the Child Support, Child Welfare and/or Integrated Eligibility public-sector domains. The individual will report directly to a Senior Manager. Maximus is a matrix-managed organization, which means the individual will have secondary reporting relationships to one or more Project Managers, depending on which projects they are assigned. *This role is remote but requires working standard business hours in the US time zone of the client. This position is contingent upon award. * Essential Duties and Responsibilities: - Collaborate with project managers on various initiatives and projects to track progress and provide support as necessary. - Support leadership in ensuring that the project is delivered to specifications, is on time, and within budget. - Work closely with management and work groups to create and maintain work plan documents. - Track the status and due dates of projects. - Manage relationships with project staff responsible for projects. - Produce regular weekly and monthly status reports that could include; work plan status, target dates, budget, resource capacity, and other reports as needed. - Facilitate regular meetings and reviews. - Adhere to contract requirements and comply with all corporate policies and procedures. Job Specific Duties and Responsibilities: -Perform duties independently under the direction of their direct manager and/or Project Managers on specific projects. -Review project documentation and client materials and provide analysis of technical and security related topics. -Participate in client meetings and offer observations and insight on technical and security related topics. -Identify risk areas and potential problems that require proactive attention. -Review and author artifacts and other project documents and identify potential gaps, inconsistencies, or other issues that may put the project at risk. Such artifacts and documents may include but are not limited to: *System Security Plan *Plan of Action and Milestones (POA&M) *Security Assessment Plan *Risk Assessment reports *CMS ARC-AMPE forms and documentation *Data Conversion and Migration Management Plan *Deployment and/or roll-out plans -Perform security assessments, lead security audit and assessment activities, and provide direct security oversight support to assigned clients and projects. -Identify and escalate to the Senior Manager / Project Manager risks, alternatives, and potential quality issues. -Attend interviews, focus groups, or other meetings necessary to gather information for project deliverables in accordance with the project scope of work. -Attend project meetings with the client, subcontractors, project stakeholders, or other Maximus Team members, as requested by the Senior Manager / Project Manager. -Complete project work in compliance with Maximus standards and procedures. -Support team to complete assigned responsibilities as outlined in the Project schedule. -Support all other tasks assigned by Senior Manager / Project Manager. Minimum Requirements - Bachelor's degree in related field. - 7-10 years of relevant professional experience required. - Equivalent combination of education and experience considered in lieu of degree. Job Specific Requirements: -Be available to work during standard client business hours. Projects may involve clients from any US time zone, so it is possible that work outside of the individual's local business hours will be required. -Bachelor's degree from an accredited college or university, or equivalent work experience. -7+ years of experience in information security, with at least 3 years of security-compliance work in a regulated industry. -5+ years of experience working with HIPAA, NIST 800-53 and/or CMS MARS-E or ARC-AMPE security frameworks. -Familiar with operating systems: Windows, Linux/UNIX, OS/X. -Familiar with AI tools, capabilities. -Strong command of cloud computing topics. -Strong command of agile software development practices as well as waterfall development practices. -Strong desktop software skills: proficient in MS Office, Excel, Word, Project. -Ability to explain and communicate technical subjects to non-technical audiences. -Ability to develop advanced concepts, techniques, and standards requiring a high level of interpersonal and technical skills. -Ability to work independently. -Good organizational skills and the ability to manage multiple tasks and deadlines simultaneously. -Strong interpersonal and team building skills, as well as an understanding of client relationship building are essential. -Excellent verbal and writing skills and be comfortable working with customers. -Ability to multi-task with supervision. -Self-motivated fast learner. Preferred Skills: -Prefer a candidate with experience in the Health & Human Services industry, which may include working with programs such as Child Support, Child Welfare, or Integrated Eligibility (SNAP, TANF, and Medicaid). -Preference for security related certifications, such as the CISSP (Certified Information Systems Security Professional). EEO Statement Maximus is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, age, national origin, disability, veteran status, genetic information and other legally protected characteristics. Pay Transparency Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances. Accommodations Maximus provides reasonable accommodations to individuals requiring assistance during any phase of the employment process due to a disability, medical condition, or physical or mental impairment. If you require assistance at any stage of the employment process-including accessing job postings, completing assessments, or participating in interviews,-please contact People Operations at **************************. Minimum Salary $ 120,000.00 Maximum Salary $ 140,000.00
    $84k-111k yearly est. Easy Apply 6d ago
  • Cybersecurity Intrusion Detection Analyst

    UIC Government Services and The Bowhead Family of Companies

    Cyber security analyst job in Vicksburg, MS

    Bowhead is seeking a Lead Cybersecurity Intrusion Detection Analyst to join our team in Vicksburg, MS. The Cybersecurity Intrusion Detection Analyst use data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats. They provide on-site 24x7x365 operational support in the form of event/incident handling and analysis capability to cybersecurity service subscribers. These highly skilled individuals will work in various capacities alongside Warning Intelligence Analysts and Engineers. The Cybersecurity Intrusion Detection Analyst will work in the Attack Sensing and Warning (AS&W) division which senses changes in subscriber networks through comparison to established baselines and the fusion/integration of closed and open source intelligence to enhance sensing capability. They will perform the analysis of disparate data sources to form a cohesive view of the current cyber security state. They will characterize and analyze network traffic to identify anomalous activity and potential threats to network resources. These positions are in a 24x7x365 Cybersecurity environment and qualified candidates must be able to work 12 hour shifts - day or night on a Panama schedule. **Responsibilities** + Provides leadership and supervision to the incident response staff and performs highly technical customer support to organization users. + Manages the incident response and threat detection function. + Proactively analyzes network and systems traffic, event logs, and threat intelligence data, to properly identify and triage susceptibility of core campus technical assets, determine likelihood of exploitation and implement and/or refine preventative and detective security controls + Participates in the development and monitoring of policies and procedures for department or department operations. + Assesses, analyzes, and consults on the security of information assets - networks, endpoints, databases, applications, services, platforms, environments, etc. Contributes to asset inventory and categorization processes. + Receive and distribute AS&W information + Conduct AS&W activities to develop appropriate response (receives and archive task orders, directives, and other required actions, + Maintain internal and external source location information) + Coordinate AS&W information from other sources to aid in analysis of alerts. + Analyze the Intrusion Detection System alerts to identify unauthorized or anomalous activity. + Identify, documents, and reports unauthorized activity/attacks (including IP addresses and ports, attack vector, and attack timeframe) in all incidents and reports per HPCMP CSSP sops. + Take action, if appropriate, to prevent or mitigate potential impact to the DODIN based on cyber threats, and develop and distribute countermeasures and interim guidance to prevent or mitigate threats and/or attacks on DODIN. + Monitor a platform capable of performing information security continuous monitoring (ISCM) for the purposes of detecting cyber intrusions, attacks, anomalous behavior, and possible insider threats. + Collect intrusion artifacts (e.g., source code, malware, and trojans) + Correlate incident data to identify specific vulnerabilities and make recommendations that enable expeditious remediation. + Report incidents and events within proper channels and within timelines identified in the CJCSM 6510.01B + Provide a 24/7x365 event/incident handling and analysis capability; + Provide operations log accessible to personnel documenting all mandated reportable cyber events/incidents; + Analyze detected cyber events to identify incidents; + Categorize and characterize cyber incidents; + Notify affected Subscribers of cyber incidents and collect assessments of mission impact for the loss of the system during the incident response process; + Analyze cyber incidents to develop specific responses; + Distribute tailored countermeasures or interim guidance to Subscribers to eradicate and prevent cyber incidents across all subscribers; + Perform forensic analysis of systems and malware in cases where subscribers lack the capability and ensure relevant IOCs are shared with Warning Intelligence; + Mitigate operational and/or technical impact due to cyber incidents; + Contain the spread of malware to prevent further damage to IT systems through detection, analysis, and execution of containment measures. **Qualifications** + Must possess Bachelor's degree or equivalent experience. + Must have at least 5 years intrusion detection experience. + Must have at least 2 years relevant IT and/or System administrator experience and 3 years relevant Information Security experience + Must have the certifications for DOD 8570 IAT Level II minimally. + Must have the certifications for DOD 8570 CSSP-Analyst or CSSP-Incident Responder. + Must have the ability to earn DoD 8570 computing environment certification within 6 months. + Understanding of network hardware devices and experience configuring Access Control Lists or other Firewall or Router configuration experience + Ability to demonstrate strong knowledge of computer security concepts + Ability to communicate effectively, interpret regulatory guidance and identified vulnerabilities to a wide audience. + Advanced knowledge of network technologies and protocols + Advanced understanding of current threats and trends present in the Information Security and Technology field + Must complete the specified Joint Qualification Requirement training within 180 days of date of hire, unless otherwise specified. SECURITY CLEARANCE REQUIRED: Must currently hold and be able to maintain an active Secret clearance with the ability to obtain a Top Secret/SCI. US Citizenship is a requirement for Secret clearance at this location. Physical Demands: - Must be able to lift up to 25 pounds - Must be able to stand and walk for prolonged amounts of time - Must be able to twist, bend and squat periodically \#LI-MN1 Applicants may be subject to a pre-employment drug & alcohol screening and/or random drug screen, and must follow UIC's Non-DOT Drug & Alcohol Testing Program requirements. If the position requires, an applicant must pass a pre-employment criminal background history check. All post-secondary education listed on the applicant's resume/application may be subject to verification. Where driving may be required or where a rental car must be obtained for business travel purposes, applicants must have a valid driver license for this position and will be subject to verification. In addition, the applicant must pass an in-house, online, driving course to be authorized to drive for company purposes. UIC is an equal opportunity employer. We evaluate qualified applicants without regard to race, age, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other protected characteristics EOE/D/V. In furtherance, pursuant to The Alaska Native Claims Settlement Act 43 U.S.C. Sec. 1601 et seq., and federal contractual requirements, UIC and its subsidiaries may legally grant certain preference in employment opportunities to UIC Shareholders and their Descendants, based on the provisions contained within The Alaska Native Claims Settlement Act. Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities. Please view Equal Employment Opportunity Posters provided by OFCCPhere (******************************************* . All candidates must apply online at ***************** , and submit a completed application for all positions they wish to be considered. Once the employment application has been completed and submitted, any changes to the application after submission may not be reviewed. Please contact a UIC HR Recruiter if you have made a significant change to your application. In accordance with the Americans with Disabilities Act of 1990 (ADA), persons unable to complete an online application should contact UIC Human Resources for assistance *****************/careers/recruitment/ . The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c) UIC Government Services (UICGS / Bowhead) provides innovative business solutions to federal and commercial customers in the areas of engineering, maintenance services, information technology, program support, logistics/base support, and procurement. Collectively, the fast-growing Bowhead Family of Companies offers a breadth of services which are performed with a focus on quality results. Headquartered in Springfield, VA, we are a fast-growing, multi-million-dollar company recognized as a top Alaska Native Corporation providing services across the Department of Defense and many federal agencies. Bowhead offers competitive benefits including medical, dental, vision, life insurance, accidental death and dismemberment, short/long-term disability, and 401(k) retirement plans as well as a paid time off programs for eligible full-time employees. Eligible part-time employees are able to participate in the 401(k) retirement plans and state or contract required paid time off programs. **Join our Talent Community!** Join our Talent Community (************************************************************************ to receive updates on new opportunities and future events. **ID** _2026-24447_ **Category** _Cybersecurity/Information Security_ **Location : Location** _US-MS-Vicksburg_ **Clearance Level Must Be Able to Obtain** _Top Secret/SCI_ **Minimum Clearance Required** _Secret_ **Travel Requirement** _Less than 10%_
    $66k-94k yearly est. 10d ago
  • Security Engineer - Secure Software Development

    Sedgwick 4.4company rating

    Cyber security analyst job in Mobile, AL

    By joining Sedgwick, you'll be part of something truly meaningful. It's what our 33,000 colleagues do every day for people around the world who are facing the unexpected. We invite you to grow your career with us, experience our caring culture, and enjoy work-life balance. Here, there's no limit to what you can achieve. Newsweek Recognizes Sedgwick as America's Greatest Workplaces National Top Companies Certified as a Great Place to Work Fortune Best Workplaces in Financial Services & Insurance Security Engineer - Secure Software Development Security Engineer - Secure Software Development **PRIMARY PURPOSE OF THE ROLE:** To manage the implementation of security measures to protect company data, networks, and computer systems. To focus on executing security fundamentals for threat detection, investigation, and response efforts. **ARE YOU AN IDEAL CANDIDATE?** We are looking for enthusiastic candidates who thrive in a collaborative environment, who are driven to deliver great work, are customer-oriented and are naturally empathetic. **ESSENTIAL RESPONSIBLITIES MAY INCLUDE** + Engineers, implements and monitors security measures for the protection of computer systems, networks and information. + Identifies and defines system security requirements. + Designs computer security architecture and develops detailed cyber security designs. + Prepares and documents standard operating procedures and protocols. + Configures and troubleshoots security infrastructure devices. + Develops technical solutions and new security tools to assist in mitigating security vulnerabilities and automating repeatable tasks. + Leads IT groups and business units as necessary in troubleshooting compatibility issues between security tools and business or productivity programs. + Performs analysis of suspected malicious code and other software or programs and provides written or verbal analysis to management. + Analyzes client and customer needs as required and provides clear and concise reports to leadership. + Works closely with management on assigned projects from inception through implementation ensuring adequate internal communication and user involvement is maintained. **QUALIFICATIONS** Eight (8) years of encryption technologies/algorithms, digital forensics, network topologies, and access controls experience or equivalent combination of educated and experience required. **Skills & Knowledge** + Knowledge of TCP/IP services + Knowledge of audit and compliance + Knowledge of vulnerability management + Knowledge of penetration testing + Knowledge of various operating systems + Knowledge of desktop productivity software + Knowledge of Carbon Black Protection + Knowledge of Symantec Endpoint Protection and host data loss prevention + Knowledge of information technology security frameworks + Excellent oral and written communication skills, including presentation skills + PC literate, including Microsoft Office products + Analytical and interpretive skills + Strong organizational skills + Excellent interpersonal skills + Ability to create and complete comprehensive, accurate and constructive written reports + Ability to work in a team environment + Ability to meet or exceed Performance Competencies **Proficient in Snyk for Application Security:** Demonstrated expertise in integrating Snyk into CI/CD pipelines to proactively identify and remediate vulnerabilities in open-source dependencies, container images, and infrastructure as code. Skilled in leveraging Snyk's developer-first tools to maintain secure codebases, enforce security policies, and ensure compliance with industry standards. Experienced in configuring automated scans, interpreting results, and collaborating with development teams to implement effective remediation strategies, contributing to a robust DevSecOps culture. **TAKING CARE OF YOU** + Career development and promotional growth opportunities + A diverse and comprehensive benefits offering including medical, dental vision, 401K, PTO and more \#LI-TS1 Work environment requirements for entry-level opportunities include - Physical: Computer keyboarding Auditory/visual: Hearing, vision and talking Mental: Clear and conceptual thinking ability; excellent judgement and discretion; ability to meet deadlines Travels as required The statements contained in this document are intended to describe the general nature and level of work being performed by a colleague assigned to this description. They are not intended to constitute a comprehensive list of functions, duties, or local variances. Management retains the discretion to add or to change the duties of the position at any time. Sedgwick is an Equal Opportunity Employer and a Drug-Free Workplace. **If you're excited about this role but your experience doesn't align perfectly with every qualification in the job description, consider applying for it anyway! Sedgwick is building a diverse, equitable, and inclusive workplace and recognizes that each person possesses a unique combination of skills, knowledge, and experience. You may be just the right candidate for this or other roles.** **Sedgwick is the world's leading risk and claims administration partner, which helps clients thrive by navigating the unexpected. The company's expertise, combined with the most advanced AI-enabled technology available, sets the standard for solutions in claims administration, loss adjusting, benefits administration, and product recall. With over 33,000 colleagues and 10,000 clients across 80 countries, Sedgwick provides unmatched perspective, caring that counts, and solutions for the rapidly changing and complex risk landscape. For more, see** **sedgwick.com**
    $79k-102k yearly est. 60d+ ago
  • INFORMATION SECURITY SUPPORT SPECIALIST - 73006731

    State of Florida 4.3company rating

    Cyber security analyst job in Tallahassee, FL

    Working Title: INFORMATION SECURITY SUPPORT SPECIALIST - 73006731 Pay Plan: Career Service 73006731 Salary: $54,674.88 / annually Total Compensation Estimator Tool Florida Department of Revenue General Tax Administration Information Security Support Specialist (Operations Review Specialist) Tallahassee The Florida Department of Revenue's General Tax Administration program collects the revenue that maintains the state's infrastructure, funds schools, protects the environment, and much more. The Department invites you to apply to become an essential member of our team. We are committed to maintaining a diverse workforce and providing employment opportunities to veterans and individuals who have a disability. To learn more about the Department of Revenue's excellent array of benefits, including career training, tuition waivers, paid vacations, insurance, and retirement programs, visit our website. JOB SUMMARY: This is an Information Security Support Specialist - Operations Review Specialist position in the General Tax Administration Program (GTA), Resource Management Process, Information Security Administration Unit. The incumbent serves as liaison between internal programs to safeguard GTA's information assets from security risks, threats, and vulnerabilities. The incumbent is responsible for coordinating and responding to federal audits and reviews by addressing findings and implementing security controls; developing information security policies and procedures; and executing corrective action plans. The incumbent also coordinates system security requirements as needed with the Information Services Program (ISP), performs information security risk assessments to ensure compliance and system integrity, and processes access requests for the System for Unified Taxation (SUNTAX), SUNVISN, and MVST systems. MINIMUM REQUIREMENTS: * Two years of experience in cybersecurity compliance, internal auditing, or coordinating remediation activities for audit corrective action plans. * * Experience reviewing contracts and agreements for Information Technology (IT) security and compliance requirements. * Experience researching and interpreting rules, statutes, or regulations. SUBSTITUTIONS: * A bachelor's degree from an accredited college or university with a major in computer science, cybersecurity, information systems, or a related field may substitute for one year of the required experience in cybersecurity compliance, audit corrective action plan remediation coordination. PREFERENCES: * Familiarity with NIST Cybersecurity Framework (CSF), Rule 60GG-2, F.A.C., Florida Cybersecurity Standards, and IRS Publication 1075. * Experience writing or reviewing IT security-related policies and procedures. * Experience in role-based access control (RBAC), including supporting enterprise system role redesign, access remediation efforts, and security gap analysis. SPECIAL NOTES: * This position is not eligible for telework. SALARY: The hiring salary for this position generally will not exceed $4,556.24 monthly/$54,674.88 annually. BENEFITS: Benefits include, but are not limited to, health insurance, life insurance, tuition waivers, paid sick and personal leave, 10 paid holidays annually, retirement savings, and vision and dental insurance. ADDITIONAL INFORMATION YOU NEED TO KNOW CONTACT INFORMATION: Trianny Berrios-Lazala, **************, *****************************************. SCREENING DISCLAIMER: Your responses to qualifying questions must be verifiable by skills and/or experiences you stated on your candidate profile and/or resume. SKILLS VERIFICATION TEST OR ONLINE SKILLS ASSESSMENT: If you meet the minimum job requirements, we might require you to take a skills verification test or an online skills assessment to be considered for an interview. CANDIDATE POOL: Future vacancies may be filled from this advertisement for a period of up to six months. CRIMINAL BACKGROUND CHECKS: You will be required to undergo a National Level-2 criminal background check which requires you to provide your fingerprints. REMINDER: Male candidates born on or after October 1, 1962, will not be eligible for hire or promotion unless they are registered with the Selective Services System (SSS) before their 26th birthday or have a Letter of Registration Exemption from the SSS. For more information, please visit the SSS website at ******************* The State of Florida is an Equal Opportunity Employer/Affirmative Action Employer, and does not tolerate discrimination or violence in the workplace. Candidates requiring a reasonable accommodation, as defined by the Americans with Disabilities Act, must notify the agency hiring authority and/or People First Service Center (***************. Notification to the hiring authority must be made in advance to allow sufficient time to provide the accommodation. The State of Florida supports a Drug-Free workplace. All employees are subject to reasonable suspicion drug testing in accordance with Section 112.0455, F.S., Drug-Free Workplace Act. VETERANS' PREFERENCE. Pursuant to Chapter 295, Florida Statutes, candidates eligible for Veterans' Preference will receive preference in employment for Career Service vacancies and are encouraged to apply. Certain service members may be eligible to receive waivers for postsecondary educational requirements. Candidates claiming Veterans' Preference must attach supporting documentation with each submission that includes character of service (for example, DD Form 214 Member Copy #4) along with any other documentation as required by Rule 55A-7, Florida Administrative Code. Veterans' Preference documentation requirements are available by clicking here. All documentation is due by the close of the vacancy announcement. Location:
    $54.7k yearly Easy Apply 20d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in Mobile, AL?

The average cyber security analyst in Mobile, AL earns between $55,000 and $100,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in Mobile, AL

$74,000
Job type you want
Full Time
Part Time
Internship
Temporary