Post job

Security architect jobs in Huntsville, AL

- 69 jobs
All
Security Architect
Personnel Security Specialist
Information Systems Security Officer
Security Engineer
Senior Security Analyst
Security System Engineer
Senior Security Engineer
  • Senior Information System Security Officer

    Mantech 4.5company rating

    Security architect job in Huntsville, AL

    MANTECH seeks a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in Huntsville, Alabama. Responsibilities include, but are not limited to: Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS and that selected security controls are implemented and operating as intended during all phases of the IS lifecycle Provide liaison support between the system owner and other IS security personnel Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis; Conduct required IS vulnerability scans according to risk assessment parameters Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions and oversee and track the timely completion of (POAMs). Coordinate system owner concurrence for correction or mitigation actions Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO); Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM) Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR; Working knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processes Minimum Qualifications: Must meet one of the following levels of experience: A high school diploma/GED and 7 years' experience, a bachelor's degree in computer science cybersecurity or a related discipline and five years' experience, or a master's degree in computer science cybersecurity or a related discipline and 3 years' experience. Hold at least one of the following Information Assurance Management (IAM) Level III certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or equivalent certifications Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications Preferred Qualifications: A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline Clearance Requirements: Must have a current/active Top Secret security clearance with eligibility to obtain SCI prior to starting this position. Selected candidate must be willing to undergo a Polygraph. Physical Requirements: Must be able to remain in a stationary position 50% Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer Often positions self to maintain computers in the lab, including under the desks and in the server closet Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $53k-71k yearly est. 2d ago
  • Multi-level Security (MLS) Cloud Architect

    Modern Technology Solutions, Inc. 4.6company rating

    Security architect job in Huntsville, AL

    Cloud Architecture Design: Architect secure, scalable, and resilient cloud solutions capable of supporting multi-level security and multi-domain operations. Develop designs that align with Golden Dome requirements, open architecture standards, modular designs, and interoperability needs. Leverage hybrid and multi-cloud technologies (AWS, Azure, Google Cloud, or DoD-specific cloud environments such as GovCloud or mil Cloud). Secure MLS Implementation: Implement multi-level security mechanisms, ensuring secure data separation, policy enforcement, and operational safeguards across classification levels. Employ technologies such as cross-domain solutions (CDS), security enclaves, and Zero Trust Architecture principles. Cloud-Based System Integration: Lead the integration of MLS architectures into operational systems by defining interfaces and ensuring compatibility across hardware, software, and network domains. Work alongside system engineers, network administrators, and software developers to enable seamless cloud adoption while meeting mission requirements. Ensure high performance, availability, and resilience of cloud environments while optimizing for cost and resource utilization. Ensure compliance with DoD cybersecurity frameworks, including RMF (Risk Management Framework), DISA STIGs, and NIST 800-53 requirements. Develop and implement robust identity and access management strategies to prevent unauthorized access and mitigate risks in MLS environments. Develop migration strategies for transitioning legacy systems and data into MLS-compliant cloud environments. Support automation, containerization, and Infrastructure-as-Code (IaC) to enable repeatable and reliable cloud deployments. Evaluate emerging technologies for cloud infrastructure, MLS systems, and cybersecurity enhancements. Bachelor's degree with 20 years' related experience; Master's degree preferred. Required Security Clearance: Must have an Active Top-Secret Clearance with SCI Eligibility 5 years' prior experience for access to Special Access Program Information (SAP), or Controlled Access Program (CAP); must have 1 year in the last 5 years. 15 years of experience designing, implementing, and managing cloud architectures, with 3+ years specifically focused on MLS or DoD-related systems. Expertise in cloud platforms such as AWS, Azure, Google Cloud, or DoD-specific environments like GovCloud or mil Cloud. Hands-on experience with cross-domain solutions (CDS) and advanced security architectures. Strong knowledge of virtualization and container technologies (e. g. , VMware, Kubernetes, Docker). Familiarity with DoD open systems architecture principles and modular system designs.
    $99k-130k yearly est. Auto-Apply 60d+ ago
  • Director, Client Security Engineering Architect

    KPMG 4.8company rating

    Security architect job in Huntsville, AL

    Known for being a great place to work and build a career, KPMG provides audit, tax and advisory services for organizations in today's most important industries. Our growth is driven by delivering real results for our clients. It's also enabled by our culture, which encourages individual development, embraces an inclusive environment, rewards innovative excellence and supports our communities. With qualities like those, it's no wonder we're consistently ranked among the best companies to work for by Fortune Magazine, Consulting Magazine, Seramount, Fair360 and others. If you're as passionate about your future as we are, join our team. KPMG is currently seeking a Director, Tech Engineering to join our Tax Ignition Group. Responsibilities: * Lead the function of responding to clients' security inquires * Meet with clients to answer their security questions and negotiate compensating controls when there are gaps between client requirements and our product offerings * Drive innovation and improvement in the client security inquiry process such incorporating Artificial Intelligence into the process, creating additional collateral such as whitepapers, managing metrics, and improving the tooling and interactions with requestors * Partner with various groups within Tax's technology function and business teams to incorporate trends into product roadmaps; collaborate with other compliance teams, and raise awareness around client security requirements * Review and respond to client security questionnaires and assessments * Build and maintain a knowledge base of common client questions Qualifications: * Minimum ten years of recent experience in Information Technology (IT) security compliance, risk management or related IT security within a large IT organization, preferably within a professional services firm, software product, or other highly regulated environment * Bachelor's degree from an accredited college or university is preferred * Deep understanding of cloud architecture, modern software development, and technical security controls is required; Azure experience is preferred * Strong executive presence, negotiation, presentation, and communication skills are required; excellent analytical and problem-solving skills to assess complex security issues and develop effective solutions; capability to work effectively in a global environment, understanding diverse cultural perspectives and international client needs * Proven experience in client-facing roles, particularly in handling security inquiries, negotiations, and managing client relationships; demonstrated ability to drive innovation and continuous process improvement, particularly in integrating new technologies and methodologies into existing processes * Demonstrated knowledge of industry authoritative sources such as COBIT, NIST, ISO standards; CISM, CISA, ISO 27001 Auditor, LSS Green Belt, CRISC, CIPP, CGEIT or ITIL preferred * Must be authorized to work in the U.S. without the need for employment-based visa sponsorship now or in the future. KPMG LLP will not sponsor applicants for U.S. work visa status for this opportunity (no sponsorship is available for H-1B, L-1, TN, O-1, E-3, H-1B1, F-1, J-1, OPT, CPT or any other employment-based visa KPMG LLP and its affiliates and subsidiaries ("KPMG") complies with all local/state regulations regarding displaying salary ranges. If required, the ranges displayed below or via the URL below are specifically for those potential hires who will work in the location(s) listed. Any offered salary is determined based on relevant factors such as applicant's skills, job responsibilities, prior relevant experience, certain degrees and certifications and market considerations. In addition, KPMG is proud to offer a comprehensive, competitive benefits package, with options designed to help you make the best decisions for yourself, your family, and your lifestyle. Available benefits are based on eligibility. Our Total Rewards package includes a variety of medical and dental plans, vision coverage, disability and life insurance, 401(k) plans, and a robust suite of personal well-being benefits to support your mental health. Depending on job classification, standard work hours, and years of service, KPMG provides Personal Time Off per fiscal year. Additionally, each year KPMG publishes a calendar of holidays to be observed during the year and provides eligible employees two breaks each year where employees will not be required to use Personal Time Off; one is at year end and the other is around the July 4th holiday. Additional details about our benefits can be found towards the bottom of our KPMG US Careers site at Benefits & How We Work. Follow this link to obtain salary ranges by city outside of CA: ********************************************************************** KPMG offers a comprehensive compensation and benefits package. KPMG is an equal opportunity employer. KPMG complies with all applicable federal, state and local laws regarding recruitment and hiring. All qualified applicants are considered for employment without regard to race, color, religion, age, sex, sexual orientation, gender identity, national origin, citizenship status, disability, protected veteran status, or any other category protected by applicable federal, state or local laws. The attached link contains further information regarding KPMG's compliance with federal, state and local recruitment and hiring laws. No phone calls or agencies please. KPMG recruits on a rolling basis. Candidates are considered as they apply, until the opportunity is filled. Candidates are encouraged to apply expeditiously to any role(s) for which they are qualified that is also of interest to them. Los Angeles County applicants: Material job duties for this position are listed above. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness, and safeguard business operations and company reputation. Pursuant to the California Fair Chance Act, Los Angeles County Fair Chance Ordinance for Employers, Fair Chance Initiative for Hiring Ordinance, and San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
    $75k-108k yearly est. 52d ago
  • Senior Endpoint Security Solution Engineer

    Kihomac 3.5company rating

    Security architect job in Huntsville, AL

    Job Description Lead a team of engineers, ensuring the security and compliance of all endpoints within the Missile Defense Agency (MDA) Design, implement, and manage the MDA's endpoint security infrastructure, with a primary focus on the Trellix Endpoint Security environment Provide operational and maintenance support for cybersecurity applications within the MDA environment Obtain required training and certifications to manage privileged accounts and perform O&M tasks Administer and maintain the cybersecurity suite, including account management, patching, troubleshooting, and deployment Plan and implement new cybersecurity tools to enhance the MDA's security posture Troubleshoot complex technical issues independently or collaboratively Generate after-action, root cause, status, and activity reports Develop and maintain cybersecurity documentation, including Standard Operating Procedures Lead and mentor ESS Engineers, while coordinating patching, troubleshooting, and compliance activities, and supporting after-hours maintenance as needed Other duties as assigned Requirements Education/Training: Bachelor's Degree in relevant engineering, technical, or science discipline required Must have, or obtain within 3 months of start date, a HBSS administrator training certification Must have a current Security+ and be enrolled in Continuing Education (CE) Experience: 8+ years of general (full-time) work experience 6+ years of directly related Endpoint Security experience 2+ years of experience working in a management or leadership role Experience with Endpoint Security Solutions (ESS) such as Trellix (formerly McAfee), Tanium or Elastic An advanced understanding of cybersecurity principles and best practices Experience with Windows and/or Linux environment troubleshooting Experience with STIGs, IAVMs, CTOs, OPORDs and DISA Endpoint Security requirements Familiarity with scripting languages (e.g., PowerShell, Python) Experience working in a DoD environment Experience with Network Discovery tools, Vulnerability discovery and remediation, Virtualization Technologies such as Citrix, VDI, Cisco, LINUX/UNIX, VMware, scripting, firewall rules and SQL Server tuning and administration Security: Must be a US citizen Candidate must be in possession of a minimum DoD issued Secret Clearance Physical Requirements: Able to occasionally reach with hands and arms Prolonged periods of computer screen use, while sitting or standing at a desk Adhere to safety protocols when in work areas requiring use of PPE (e.g. eyewear, gloves, masks, hearing protection, steel toed shoes, etc.) Able to safely lift and carry up to 20 pounds at a time Benefits Health Care Plan (Medical, Dental & Vision) Retirement Plan (401k, IRA) Life Insurance (Basic, Voluntary & AD&D) Paid Time Off (Vacation, Sick & Public Holidays) Short Term & Long Term Disability Training & Development Wellness Resources Salary: $145,000 - 165,000 Salary rates for this position are competitive and commensurate with experience and industry standards. We offer a comprehensive benefits package that may include health insurance, paid time off, and retirement savings options.
    $145k-165k yearly 1d ago
  • Cybersecurity - Information System Security Officer (ISSO)

    Jeppesen 4.8company rating

    Security architect job in Huntsville, AL

    Company: The Boeing Company Boeing Classified Cybersecurity is looking for a highly motivated Cybersecurity - Information System Security Officer (ISSO) to join our Classified Cybersecurity team in Huntsville, AL. The selected candidate will rely on Cybersecurity and Information Assurance (IA) background to support Boeing customers in meeting National Industrial Security Program Operating Manual (NISPOM), Joint Special Access Program (SAP) Implementation Guide (JSIG) and Intelligence Community Directive (ICD) requirements. Position Responsibilities: Contribute to the development and deployment of program information security for assigned systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures Implement Risk Management Framework (RMF) processes, product development and product maintenance for assigned systems Perform security compliance continuous monitoring Participate in security assessments and audits Prepare and present technical reports and briefings Contribute to the identification of root causes, the prioritization of threats, and recommend/implement corrective action Provide mentoring and technical leadership within the information security program team Explore the enterprise and industry for the evolving state of industry knowledge and methods regarding information security best practices Support development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple stakeholder organizations Basic Qualifications (Required Skills/Experience): IAM Level 1 DoD 8140.01 (previously 8570.01) compliant certification (i.e. CAP, GSLC, Security+ CE, CISSP, CASP, CISM, GSLC) 3+ years of experience in cybersecurity policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, CNSSI 1253, ICD-503, JSIG, or NIST SP 800 series Preferred Qualifications (Desired Skills/Experience): 3+ years of experience as an information system security officer (ISSO) or information system security manager (ISSM) supporting classified programs 3+ years of experience utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS 3+ years of experience assessing and documenting test or analysis data to show cyber security compliance Drug Free Workplace: Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies . Pay & Benefits: At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities. The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work. The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements. Pay is based upon candidate experience and qualifications, as well as market and business considerations. Summary pay range: $99,450 - $134,550 Language Requirements: Not Applicable Education: Not Applicable Relocation: Relocation assistance is not a negotiable benefit for this position. Export Control Requirement: This position must meet export control compliance requirements. To meet export control compliance requirements, a “U.S. Person” as defined by 22 C.F.R. §120.15 is required. “U.S. Person” includes U.S. Citizen, lawful permanent resident, refugee, or asylee. Safety Sensitive: This is not a Safety Sensitive Position. Security Clearance: This position requires an active U.S. Secret Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active) Visa Sponsorship: Employer will not sponsor applicants for employment visa status. Contingent Upon Award Program This position is not contingent upon program award Shift: Shift 1 (United States of America) Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website. Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law. EEO is the law Boeing EEO Policy Request an Accommodation Applicant Privacy Boeing Participates in E - Verify E-Verify (English) E-Verify (Spanish) Right to Work Statement Right to Work (English) Right to Work (Spanish)
    $99.5k-134.6k yearly Auto-Apply 4d ago
  • Information Systems Security Officer (ISSO)

    Radiancetech

    Security architect job in Huntsville, AL

    Radiance Technologies, a 100% employee-owned company, is seeking an Information Systems Security Officer (ISSO) to support cybersecurity operations for an organization within the US Army Space and Missile Defense Command Technical Center. The ISSO will assist in safeguarding DoD information systems, ensuring cybersecurity compliance, and implementing DoD cyber policies and standards throughout system lifecycles. This position requires deep knowledge of cybersecurity principles, DoD cybersecurity documentation, and proactive risk management in support of secure system integration and sustainment. Responsibilities Primary duties will be producing, developing, and maintaining all security authorization documentation-to include the System Security Plan (SSP), Plan of Action and Milestones (POA&M), Security Assessment Plan, and other artifacts required for the Security Authorization Package. This individual will be responsible for preparing and submitting the complete package to the Authorizing Official (AO) through the Security Control Assessor (SCA). Support Information Systems Security Managers (ISSMs) in executing cybersecurity responsibilities across assigned systems. Implement and enforce DoD cybersecurity policies and procedures for Information Systems (IS) and Platform IT (PIT) systems. Verify users possess the appropriate security clearances, access authorizations, and are trained in cybersecurity responsibilities before accessing DoD systems. Coordinate with ISSMs to initiate corrective actions or protective measures in response to cybersecurity incidents or vulnerabilities. Ensure proper reporting channels exist and are followed for all cybersecurity threats and events. Maintain up-to-date cybersecurity-related documentation and ensure accessibility to authorized users. Review and analyze reports from penetration tests, static code analysis, and vulnerability scans. Analyze network architecture, data flows, organizational charts, and personnel assignments for potential cybersecurity vulnerabilities. Participate in continuous improvement of system security postures and assist in securing custom-developed applications. Perform other duties as assigned. Required Skills Strong understanding of DoD cybersecurity regulations, standards, and tools. Experience with RMF, vulnerability management, system hardening, and secure coding practices. Excellent communication and coordination skills across functional teams. Ability to assess, document, and mitigate cybersecurity risks in complex environments. U.S. Citizenship and active Top Secret/SCI clearance. Required Experience It is essential the candidate has worked with accrediting special access required information systems as the nuances between it and collateral systems differ. DoDM 8140.03 Work Role Code 722 (Information Systems Security Manager), Intermediate Level. At least 5 years of experience supporting the full cybersecurity life cycle for DoD systems. At least 5 years of progressively complex experience in developing, integrating, and implementing cybersecurity and program protection standards for networks, computing environments, and application development. Required Certification Hold at least one of the following: Security+, SSCP, GSEC, Cloud+, CGRC (CAP), CCSP, CASP+, CCISO and supported with required continuing education since issuance. Desired Qualifications Bachelor's degree in Information Technology, Cybersecurity, Computer Science, Information Systems, Data Science, or Software Engineering. Candidates possessing advanced certifications to meet Information Assurance Technical Level 3 certifications (CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP) will be given preference. Experience with ATO packages, RMF documentation, vulnerability assessments, and continuous monitoring. Familiarity with DoD cyber compliance tools such as ACAS, eMASS, and HBSS. Experience with securing custom application development environments and DevSecOps practices. EOE/Minorities/Females/Vet/Disabled
    $61k-83k yearly est. Auto-Apply 11d ago
  • Information System Security Officer

    Parsons Commercial Technology Group Inc.

    Security architect job in Huntsville, AL

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! At Parsons, you can imagine a career where you thrive, work with exceptional people, and be yourself. Guided by our leadership vision of valuing people, embracing agility, and fostering growth, we cultivate an innovative culture that empowers you to achieve your full potential. Unleash your talent and redefine what's possible. Job Description: Parsons Information Systems Security Officer will develop, maintain, and assist with the implementation of information system security policies, procedures, and standards. They will work within Army eMASS to update artifacts, documentation, and track POA&M statues to guide systems through the entire RMF lifecycle. The ISSO will be responsible for shepherding the package through the entire accreditation process, documenting all of the various system components and operations. What You'll Be Doing: * Work closely with the information system designers; the ISSO will be the first point of contact for this effort. * Provide training on the use of information systems, and interact frequently with the program team as partners. * Play a key role in the operation of an Army accredited information system, enabling the success of critical national security objectives. What Required Skills You'll Bring: * 3+ years experience and Bachelor's degree in Information Systems, or related degree; or equivalent professional experience. * Strong and effective written and oral communication skills. * Candidate must be at least IAM I, Security+ CE or other certification. * Candidate must be familiar with US Government policies and directives (e.g., NIST 800-53, NISPOM/32 CFR, JSIG) Experience with DCSA RMF accreditation process is required. * Experience with Enterprise Mission Assurance Security System (eMASS) What Desired Skills You'll Bring: * Experience working internal and external customers to include military, USG civilians, and other DOD contractors. * Familiarity with: Microsoft Windows Administration, Linux, STIGs, SCAP, Routing and Switching. * Preference for prior system administration and design experience. Security Clearance Requirement: An active Secret security clearance is required to apply, however, the selected candidate must be able to obtain a Top Secret SCI clearance prior to the start date. This position is part of our Corporate team. For over 80 years, Parsons Corporation, has shaped the future of the defense, intelligence, and critical infrastructure markets. Our employees work in a close-knit team environment to find new, innovative ways to deliver smart solutions that are used and valued by customers around the world. By combining unique technologies with deep domain expertise across cybersecurity, missile defense, space, connected infrastructure, transportation, smart cities, and more, we're providing tomorrow's solutions today. Salary Range: $108,700.00 - $190,200.00 We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, Employee Stock Ownership Plan (ESOP), 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle! Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY! Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to ************************************************
    $61k-83k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer

    Seneca Holdings

    Security architect job in Huntsville, AL

    Seneca Global Services, LLC is part of the Seneca Nation Group (SNG) portfolio of companies. SNG is Seneca Holdings' federal government contracting business that meets mission-critical needs of federal civilian, defense, and intelligence community customers. Our portfolio comprises multiple subsidiaries that participate in the Small Business Administration 8(a) program. To learn more about SNG, visit the website and follow us on LinkedIn. At Seneca, our team of talented individuals is what makes us successful. To support our team, we provide a balanced mix of benefits and programs. Your total rewards package includes competitive pay, benefits, and perks, flexible work-life balance, professional development opportunities, and performance and recognition programs. We offer a comprehensive benefits package that includes medical, dental, vision, life, and disability, voluntary benefit programs (critical illness, hospital, and accident), health savings and flexible spending accounts, and retirement 401K plan. One of our fundamental principles at Seneca Holdings is to offer competitive health and welfare benefits to our team members, providing coverage and care for you and your family. Full-time employees working at least 30 hours a week on a regular basis are eligible to participate in our benefits and paid leave programs. We pride ourselves on our collaborative work environment and culture, which embraces our mission of providing financial and non-financial benefits back to the members of the Seneca Nation. Seneca Global Services, LLC seeks a highly motivated Information Systems Security Officer (ISSO) to join our technical team supporting the National Cyber Range Complex (NCRC). The NCRC plays a critical role in enhancing the resilience of DoD systems and the effectiveness of U.S. cyber operations by delivering full-spectrum test and evaluation, workforce training, and mission rehearsal events. As the NCRC continues to evolve as a best-of-breed cyber range, the ISSO will contribute directly to ensuring secure facilities, tools, and expertise for some of the most demanding test, training, and mission rehearsal requirements in the Department of Defense. As a key member of the cybersecurity team, the ISSO will act as a security liaison across multiple domains-including physical, personnel, information, cyber, operations, Anti-Terrorism/Force Protection, law enforcement, communications, and technical security-while working closely with the Information Systems Security Manager (ISSM) to ensure compliance, readiness, and secure mission execution. Responsibilities include, but are not limited to: Provide direct support to the ISSM on activities such as Assessment & Authorization (A&A), execution of Continuous Monitoring Plans, and facilitation of Security Controls Assessments. Administer and monitor Risk Management Framework (RMF) steps and activities throughout the system lifecycle to maintain an appropriate security posture. Implement cybersecurity programs, policies, and procedures for assigned systems. Maintain working knowledge of current and upcoming events, system functions, policies, safeguards, and security measures. Serve as a subject matter expert in RMF core concepts and processes. Coordinate with applicable stakeholders across the enterprise to ensure security compliance and readiness. Maintain Authorization to Operate (ATO) packages for assigned systems within the designated A&A System of Record (e.g., eMASS, XACTA 360, Keystone). Review and analyze audit logs (e.g., Splunk, Windows EVTX, Linux syslogs) to detect potential anomalies or threats. Perform validation checks to ensure CM-approved software and antivirus definitions are installed on assigned systems. Conduct compliance/vulnerability scans and manual checks to identify and mitigate risks. Execute ISSO-specific tasks as outlined in program security plans. Deliver cybersecurity education, training, and awareness to system users as required by the ISSM. Basic Qualifications: Active Top Secret clearance with SCI eligibility. Bachelor's degree in Cybersecurity, Information Systems, or related discipline, and/or 8+ years of relevant experience (additional experience may substitute for degree). Minimum of 5 years of extensive experience in cybersecurity, information assurance, and RMF processes. DoDD 8140.01 IAT Level II certification or higher. At least 2 years of experience conducting IT application, system, or network reviews and providing DoD cybersecurity policy and technical guidance. Desired Skills: Certifications aligned to DoDM 8140.03 / DoD Cyberspace Workforce Framework. Familiarity or background with some of the following technologies: CISCO equipment (routing and switching technologies) Zero-trust requirements VMWare (vSphere, vCenter, NSX, ESXi) RHEL (Ansible, Kubernetes, StackRox, OpenShift) AWS / Azure cloud technologies and containerization F5 BIG-IP, Cisco networking, and distributed technologies STIG and IAVA implementation NetApp storage technologies Dell Blade Servers Equal Opportunity Statement: Seneca Holdings provides equal employment opportunities to all employees and applicants without regard to race, color, religion, sex/gender, sexual orientation, national origin, age, disability, marital status, genetic information and/or predisposing genetic characteristics, victim of domestic violence status, veteran status, or other protected class status. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leave of absence, compensation and training. The Company also prohibits retaliation against any employee who exercises his or her rights under applicable anti-discrimination laws. Notwithstanding the foregoing, the Company does give hiring preference to Seneca or Native individuals. Veterans with expertise in these areas are highly encouraged to apply.
    $61k-83k yearly est. Auto-Apply 14d ago
  • Red Team Security Engineer (Red Team Operator)

    Millennium Corporation 4.1company rating

    Security architect job in Huntsville, AL

    For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 300 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets. What We Believe Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Responsibilities Millennium Corporation is hiring Red Team Security Engineer in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. Candidate must support various training events, conferences, exercises, and demonstrations to ensure continued compliance with team member certification requirements to enhance technical capabilities, and to support authorized missions and test events. Qualifications Must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance Bachelor's in computer science/Management of Computer Information/Information Assurance or Security. Experience may be substituted for degree. Must have a CEH & CISSP Certification upon hire SPECIALIZED experience in Red Teaming, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages Additional Requirements: Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures Excellent independent (self-motivational, organizational, personal project management) skills Proven ability to work effectively with management, staff, vendors, and external consultants Ability to think outside the box and emulate adversarial approaches Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards. Capable of managing multiple penetration test engagements, from cradle to grave, at the same time In depth understanding of emerging threats, vulnerabilities, and exploits Business Development Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews. Physical Requirements Must be comfortable with prolonged periods of sitting at a desk and working on a computer. Must be able to lift up to 10-15 pounds at a time. Travel Requirements 15-30% (or less) travel as required by the program.
    $82k-105k yearly est. Auto-Apply 35d ago
  • Information System Security Officer

    Peopletec 4.3company rating

    Security architect job in Huntsville, AL

    Opportunity PeopleTec is currently seeking an Information System Security Officer to support our Huntsville, AL location. Job Functions: Serves as the principal advisor to the Information System Owner (SO), Business Process Owner, and the Chief Information Security Officer (CISO) / Information System Security Manager (ISSM) on all matters, technical and otherwise, involving the security of an information system. ISSOs are responsible for ensuring the implementation and maintenance of security controls. Directs and implements the necessary controls and procedures to cost-effectively protect information systems assets from intentional or inadvertent modification, disclosure, or destruction. Provides guidance and direction for the physical protection of information systems assets to other functional units. Provides reports to superiors regarding effectiveness of data security and makes recommendations for the adoption of new procedures. Assist with reviewing, developing, and navigating the system, team, and customer through the Authority to Operate (ATO) accreditation/certification documentation process. Perform network self-inspections. Create new and edit existing documentation that forms the Authority to Operate (ATO) package to include the System Security Plan and IS contingency plan. Develop Plan of Action and Milestone (POAMS) from vulnerability data and enter into the system of record. Qualifications Required Skills/Experience: Junior level: BS degree + 1 yrs experience Travel: 10 % Must be a U.S. Citizen An active DoD Top Secret clearance with SCI eligibility is required to perform this work. Candidates are required to have an active Top Secret clearance with SCI eligibility upon hire, and the ability to maintain this level of clearance during their employment. Education Requirements: Bachelor Degree in related field or in lieu of degree 4 additional years of experience Overview People First. Technology Always. PeopleTec, Inc. is an employee-owned small business founded in Huntsville, AL that provides exceptional customer support by employing and retaining a highly skilled workforce. Culture: The name "PeopleTec" was deliberately chosen to remind us of our core value system - our people. Our company's foundation was built on placing our employees and customers first. With an award-winning atmosphere, we have matured into a company that boasts the best and brightest across multiple technical fields. Career: At PeopleTec, we value your long-term goals. Whether it's through our continuing-education opportunities, our robust training programs, or our "People First" benefits package, PeopleTec truly believes that our best investments are our people. Come Experience It. #cjpost #dpost EEO Statement PeopleTec, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following email address, ***************************** and/or phone number ************** to contact us about your interest in employment with PeopleTec, Inc. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, genetic information, citizenship, ancestry, marital status, protected veteran status, disability status or any other status protected by federal, state, or local law. PeopleTec, Inc. participates in E-Verify.
    $62k-80k yearly est. Auto-Apply 31d ago
  • Personnel Security Specialist (Entry Level) - Huntsville, AL

    Protection Strategies 4.2company rating

    Security architect job in Huntsville, AL

    Join Our Team as an FBI Personnel Security Specialist Protection Strategies, Inc Personnel Security Specialist (Entry Level) About Us Protection Strategies, Inc. (PSI) is a Service-Disabled Veteran Owned Small Business specializing in high-level security solutions for the U.S. Government. Our mission is to protect our clients with integrity and innovation. Why Work at PSI? Become part of a dedicated team that values its people and makes a meaningful impact on national security. Your contributions will be recognized in our mission-driven culture, where we provide cutting-edge solutions to safeguard critical infrastructure. What We Offer: Comprehensive Benefits: Medical, dental, vision, telemedicine Financial Support: 401(K) retirement plan, tuition assistance, disability products Wellness Programs: Employee assistance, GoodRx, commuter benefits Flexible Spending Accounts: HSA + HRA options Position Overview As a Personnel Security Specialist, you will play a critical role in safeguarding national security by conducting personnel security investigations, analyzing data, and identifying potential security vulnerabilities. Personnel Security Specialist (Entry Level) Clearance: TS/SCI w/ CI polygraph (full scope) Responsibilities: Conduct personnel security investigations, including database checks and credit report analysis. Analyze incoming material and investigative reports to identify potential security vulnerabilities. Identify and develop viable investigative leads. Perform routine office administrative support functions. Qualifications: Bachelor's Degree (or Associate's with 4 years of relevant experience*) 2 years of experience in the personnel security investigative or investigative analyst field, conducting and interpreting database checks and credit reports. Experience performing routine office administrative support functions. Demonstrated analytical ability to critically review and analyze various types of incoming material and investigative reports to discern potential security vulnerabilities and to identify viable investigative leads. EEO Statement PSI is an equal opportunity employer. All qualified applicants will be considered without discrimination based on race, color, religion, sex, sexual orientation, national origin, age, disability, or veteran status. Employment offers are contingent upon passing a pre-employment drug screen. Ready to Make a Difference? Apply now to join PSI and help shape a safer future!
    $53k-84k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer (ISSO)

    DESE Research 4.4company rating

    Security architect job in Huntsville, AL

    DESE Research, Inc. is excited for the opportunity to add an Information Systems Security Officer to our existing team. If you feel like you have the skills and qualifications for this position, please apply now! Job Details: The successful candidate will oversee day-to-day information system security operations including auditing hardware, software implementations, and risk assessments. The candidate will upkeep, monitor, analyze, and respond to network and security events. The candidate will ensure configuration management for security relevant IS software, hardware, and firmware are maintained and documented. The candidate will implement Risk Management Framework (RMF) security controls utilizing DISA Security Technical Implementation Guides (STIGs). Required Qualifications: An active DOD Secret clearance 5-10 years of experience in cyber security engineering/analysis, supply chain risk management, logistics, product management, program protection planning, or system security engineering Experience with IS auditing and investigations Knowledgeable of operating system security requirements Hands-on experience with industry-standard Information Assurance tools Security+ Certification CompTIA CySA+ certification Required Education Qualifications: Bachelor's Degree in Cyber Security, an Engineering Discipline, Logistics, or Supply Chain Desired Qualifications: Overall knowledge of Information Systems Security and ISSO duties Working knowledge of system administration and network administration Working knowledge of classified defense contracts DoD 8570 IAM Level II Certification Why employee's love working for DESE: At DESE, we are committed to creating a company that is known for its respect and care for employee's. We understand that happy employees are what keeps our business going and we strive to provide the best opportunities for each individual working on our team! Here are a few reasons you will love working here: Competitive salaries Annual performance bonuses Robust 401k profit sharing plan Competitive health, dental & vision insurance with affordable premiums Flexible work schedules Two different flexible spending account options Company paid life insurance & Accidental Death & Dismemberment Education reimbursement program Personal leave for approved philanthropic activities Vacation, Sick & Holiday leave Opportunities for internal promotions Employee referral incentive program Rewards and gifts for service anniversaries Disability Accommodation for Applicants - DESE Research, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following alternative email address or phone number to contact us about your interest in employment with us: ********************** or ************x123.
    $61k-81k yearly est. Easy Apply 60d+ ago
  • Mid-Level Cyber Security Systems Engineer

    Torch Technologies, Inc. 4.7company rating

    Security architect job in Redstone Arsenal, AL

    Torch Technologies Thank you for your interest in employment with Torch Technologies. We are a 100% employee-owned, Certified Great Place To Work and named Best Places to Work in Huntsville/Madison County, headquartered in Huntsville, AL with over 1200 employee-owners. Our team provides superior research, development, and engineering services to the Federal Government and Department of Defense. As one of the nation's top 100 defense companies, the services we provide directly support the men and women who serve our country. Our corporate mission sums up the pride our employee-owners take in the work we do: "Lighting the Pathway of Freedom". And, as a Certified Evergreen ESOP, we have made the commitment to grow and sustain our company for the next 100 years! Come grow with us! Torch Technologies is seeking a Mid-Level Cyber Security Systems Engineer to be responsible for designing, testing, and implementing advanced, secure systems and networks to protect operations in an IL6/cloud environment. This role involves end-to-end system analysis, from concept and design through implementation, operation, and maintenance. The ideal candidate will possess a deep technical understanding of cybersecurity implementation in complex architectures, while demonstrating strong leadership, collaboration, and communication skills. No telework option available for this position, work will be performed at customer site. As a Mid-Level Cyber Security Systems Engineer your duties will include the following, but are not limited to: * Perform detailed system analysis across all lifecycle stages - concept, design, fabrication, test, installation, operation, maintenance, and disposal. * Design, develop, test, and implement secure operating systems, networks, and application products operating in an IL6/cloud environment. * Develop and maintain security strategies to enable zero trust and process isolation requirements for multi-tenant environments. * Conduct comprehensive risk assessments and provide recommendations for secure application design and system architecture. * Address a broad range of security issues, including network architectures, firewalls, data traffic security, and identity, credential, and access management (ICAM). * Utilize penetration testing and vulnerability assessment technologies and evaluate the results to understand the security posture and improvement opportunities. * Design and develop enterprise-level cyber systems and applications for external customers. * Ensure customer or product requirements are incorporated into complete system solutions that align with technical, schedule, and cost objectives. * Responsible for leading customer and other stakeholder engagement opportunities, communicating complex technical concepts clearly and effectively to technical and non-technical audiences. * Integrate new cybersecurity features into existing infrastructures and develop architectural artifacts that align with future needs and trends. * Provide expert engineering recommendations and assist with integration and testing issues. * Interface and collaborate with external entities, including law enforcement, intelligence, and government agencies, when required. Education and Experience Requirements: * US Citizenship. * Bachelor's Degree in Computer Science, Cybersecurity, Information Systems, or a related technical discipline required. Advanced degree (Master's or higher) is preferred. * 7-9 years of relevant Cybersecurity Engineering experience. * Cybersecurity certification, such as CISSP or CISM. * Proven experience designing and securing complex enterprise networks and systems IAW DoD, NIST, or ISO cybersecurity standards. * Strong understanding of ICAM, zero trust initiatives, encryption, penetration testing, and system hardening. * Hands-on experience in the development and maintenance of accreditation policies, procedures, and associated artifacts necessary to gain ATO/C. * Experience with GRC tools, such as eMASS or Xacta. * Demonstrated ability to lead or guide major technical programs or projects. * Operate independently with minimal direction and exercises significant technical judgment in achieving long-term objectives. * Ability to obtain and maintain a security clearance. Preferred Qualifications: * Cloud security certification, such as CCSP. * Experience with secure cloud architectures (AWS, Azure, GCP). * Hands-on experience with security orchestration and automation tools. Schedule: M-F; 8-5 Work Location: Customer- site Travel: Yes, 0-10% Relocation Assistance Available: No Position Contingent Upon Award of Contract: No #LI-TS1 Benefits: Torch Technologies is proud to offer a stable and professional work environment, a competitive salary, and an excellent, comprehensive benefit package including: ESOP participation, 401(k) match and safe-harbor contribution, medical, dental, vision, life insurance, short-term disability, long-term disability, flexible spending accounts, Health Saving Accounts and Health Reimbursement Accounts, EAP, education assistance, paid time off, and holidays. Applying to Torch Technologies: Only those candidates invited for an interview will be contacted. Employment at Torch Technologies is contingent upon the successful completion of a comprehensive background check. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, genetic information, citizenship, ancestry, marital status, protected veteran status, disability status or any other status protected by federal, state, or local law. Torch Technologies, Inc. participates in E-Verify. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or access Careers Link as a result of your disability. You can request reasonable accommodations by sending an email to ************************. Thank you for your interest in Torch Technologies.
    $74k-98k yearly est. 35d ago
  • Sr. Security Analyst

    ECS Federal 4.3company rating

    Security architect job in Redstone Arsenal, AL

    ECS is seeking a Sr. Security Analyst to work in our Huntsville, AL office. Please Note: This position is contingent upon contract award. As a leading managed cybersecurity services provider, ECS delivers a highly tailored and customized offering to each customer. The Professional Services Team is responsible for working with our customers to understand their needs and delivering a complete solution. We will leverage your unique skills to help solve customers' challenges, such as engineering a system to address a technical hurdle, protecting customer data, or consulting on a wide range security topics. You are empowered to engage and lead across multiple groups and must have the self-sufficiency and focus to work well without constant oversight. This role requires a blend of technical proficiency with Elastic SIEM, cybersecurity principles, and strong analytical capabilities to effectively protect against and respond to cyber threats. The candidate should also possess excellent interpersonal skills to communicate complex security issues to a broad audience effectively. Responsibilities: * Network Monitoring and Intrusion Detection: Perform analysis using various defense tools, including IDS/IPS, firewalls, and host-based security systems. * SIEM Management: Utilize Elastic SIEM to correlate events and identify indicators of threats, creating actionable intelligence. * Threat Research: Investigate emerging threats and vulnerabilities to enhance incident identification processes. * Threat Detection: Implement both log-based and endpoint-based detection strategies to identify and mitigate threats from multiple sources. * Content Development: Develop and customize SIEM content such as machine learning rules, signatures, and dashboards according to customer requirements. * Activity Correlation: Correlate data across network, cloud, and endpoints to identify attacks and unauthorized actions. * Alert Management: Review and respond to alerts from SIEM and other sensors; document incidents in formal, technical reports. * Phishing Analysis: Analyze phishing email submissions to determine threat levels and appropriate responses. * Incident Response Support: Provide effective incident response and mitigation strategies to contain and rectify breaches. * Threat Intelligence Integration: Collaborate with threat intelligence and threat-hunting teams to maintain up-to-date knowledge of threat landscapes. * Tool Evaluation: Assist in assessing new security tools and analytical techniques for integration into managed security services. * Breach Investigation: Support both large-scale and smaller-scale cyber breach investigations. * Stakeholder Communication: Effectively communicate cyber events and findings to both internal and external stakeholders. * 2+ years of cyber experience * Deep Knowledge of Elastic SIEM: Proficient in using Elastic SIEM for monitoring, threat detection, and response. Experience with using Kibana, Logstash, Ingest Pipelines, Enterprise Search or Observability preferred. * Cybersecurity Expertise: Strong understanding of network protocols, encryption, and vulnerabilities. * Analytical Skills: Ability to analyze complex data from various sources to deduce patterns and detect anomalies. * Programming/Scripting: Familiarity with scripting languages like Python or PowerShell to automate tasks and manipulate data. * Content Creation: Experience in creating and tuning SIEM rules, signatures, and dashboards. * Communication Skills: Excellent written and verbal communication skills for reporting and stakeholder engagement. * Problem-Solving: Strong problem-solving skills with the ability to work under pressure in a fast-paced environment. * Able and willing to support domestic or international on-site travel with customers or at ECS offices. Any travel will be short in duration and well-planned. * Possess and maintain a U.S. Passport. * Must have a Secret clearance, at minimum
    $74k-96k yearly est. 9d ago
  • Personnel Security Specialist - Mid

    Amentum

    Security architect job in Huntsville, AL

    Amentum is a leading provider of enduring support for the essential missions of the U.S. government, its allied partners and international organizations. With over 60 years of experience, Amentum supports the execution of complex and critical missions by providing global logistics and stability operations, technical services and national security solutions to customers around the world. Amentum has a workforce of approximately 50,000 people in over 80 countries on all seven continents and is headquartered in Chantilly, VA. Job Description: This position is contingent upon several items including, but not limited to, contract award, security processing, ability to pass a CI polygraph and position availability, which may lead to a lengthy hiring process. The PSS provides support for security assessment investigations, including background investigations, periodic reinvestigations, and security clearances. Employment suitability determinations and continuous evaluation of employees to ensure eligibility for employment. All tasks associated with the PSS Entry-level position as necessary. With minimum direction, provides supporting research and analysis into complex problems and processes. Serves as expert on project teams. Provides critical thinking and analysis utilized for completion of written documentation and oral presentations. Applies extensive experience and full knowledge of security disciples. Reviews and analyzes requests for investigations concerning security clearances, reciprocity, requirements, violations, and assessments. Subjects of the investigations range from on - board employees, contract/access applicants and other personnel requiring security clearances or access to FBI facilities. Reviews and analyzes various FBI investigative files and related material to determine and extract all possible identifying information, matching records, questionable or overlapping elements and other areas of investigative consideration, which could have a bearing on an individual's reliability, trustworthiness, and loyalty. Examines and analyzes material to determine any deliberate misrepresentation of facts, criminal or immoral conduct, any signs of mentally disabling illness, sympathetic association with hostile intelligence individuals/organizations and facts or fragments of information which furnish reason to sustain suspicion that the subject may be a possible security risk. Conducts PSIs as determined during the security investigation, in conjunction with information developed or per the request of FBI HQ. Prepare a detailed analysis of all the information developed, supporting analysis and recommendations to initiate further investigation, and any additional security concerns and recommendations based on this information, which would include remedial or precautionary action to meet minimum security standards. Ensures that all relevant information and justification is developed and properly considered in accordance with security policies and FBI regulations. Conducts security briefings which include Security Awareness and Hostile Threat. Revises security briefings based on the specific issues developed and security requirements. Assists in conducting preliminary and final reviews of statements of personal history and related data prior to the initiation of background investigation procedures. Conducts BIs of individuals who would occupy positions where a determination of suitability for employment or access to classified information is required. Prepare reports on investigations resulting from interviews conducted during BIs. Drafts summary sheets on the results of investigations for all assigned cases. In case of derogatory information, drafts a detailed evaluation of the adverse information. When information is insufficient to make a recommendation regarding the disposition of the case, drafts a list of recommended questions for lines of inquiry for follow - on investigations. Assist in making recommendations for adjudication of personal background investigations for employment with the FBI and/or issuance of a security clearance. Works assignments include but are not limited to: Review Personnel Security Questionnaires (SF - 86 and SF - 85P) Verify information submitted on applications Contact subjects via approved methods to complete information on background investigation forms Input data from MAC applications Retrieve data from credit bureaus, request Local Agency Checks, review reports to determine criminal records, traffic violation, etc. Prepare reports on investigations resulting from interviews conducted during the BI. Drafts summary sheets on the results of investigations for all assigned cases. Prioritize assignments and create schedules to meet deadlines. Uses advanced interview skills to work with subjects to gather more in-depth details relating to their backgrounds. Conducts peer reviews as required. Minimum Qualifications: Must have an Active Top Secret US Government Clearance. Note: US Citizenship is required to maintain a Top Secret Clearance. Bachelor's Degree with Seven (7) years' experience OR Associate's Degree with nine (9) years' experience in the personnel security investigative or investigative analyst field. Experience interpreting Governmental and commercial database checks to identify areas of concern during the investigative process. Experience analyzing investigative reports and other sources of information to identify security vulnerabilities; to develop investigative leads; to propose a recommendation as to the approval, denial, or revocation of eligibility for access to national security information based on the application of the appropriate adjudicative standards. Proficient computer skills to include: Working knowledge of Microsoft Office software applications (Word, Excel, Outlook, PowerPoint) Use of the Internet to conduct research and / or open-source checks in aid of investigations Experience with various Federal LE and IC IT systems for conducting automated record checks. Knowledge of and experience with the use of applicable commercial and Federal Government database systems. Experience performing database searches for information related to personnel security matters. Distribution and update of personnel security documentation files. o Responsibility for security of program data and materials. Processing security clearance and BI documentation in preparation for adjudication. Prepared documentation for Government agencies and customers. Experience performing multiple administrative tasks dealing with databases queries, filing, processing mail and performing audits. Excellent oral and written communication skills. Demonstrated knowledge and experience to conduct established Federal Government standards for investigations, BIs, and security investigations relating to suitability and security standards. Desired Qualifications: Knowledge of DOJ and FBI regulations regarding the personnel security process. Experience conducting interviews and security briefings, discussing analysis and opinion in a concise, logical and objective manner, and preparing written communications setting forth analyses and recommendations. Thorough knowledge of the indices systems, various record check systems, and file review processes to develop and extract the most complete and accurate information relative to the subject as possible. Demonstrated understanding of the following security - related / investigative guidelines: Federal Investigative Standards (FIS) Security Executive Agent Directives (SEADs) Executive Orders (EOs) U.S. Code of Federal Regulations (US CFR) Work Environment: This position is performed in a traditional office environment. Physical Demands: While performing the duties of this job, the employee is occasionally required to stand; walk; sit; use hands and fingers to handle, or feel objects, tools or controls; use fingers and hands to type or write; reach with hands and arms; talk or hear; taste or smell. Specific vision abilities required by the job include close vision, distance vision, color vision, peripheral vision, depth perception, and the ability to adjust focus. Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters.
    $48k-79k yearly est. Auto-Apply 60d+ ago
  • Personnel Security Specialist Senior/Entry Level Wash DC/Huntsville AL

    Bow Wave

    Security architect job in Huntsville, AL

    Personnel Security Specialist (Entry, Mid or Senior Level) -Top Secret Bow Wave is seeking a dynamic and results-driven Personnel Security Specialist (Entry, Mid or Senior Level). You will be supporting a Federal Law Enforcement client that requires contracted support to address the growing demand for personnel security across multiple key programs and operations to include background investigations and suitability and security clearance determinations. To provide adjudication analysis and recommendations, grant and suspend clearances, and deliver investigative results to other government agencies, our client must conduct thorough and expeditious background investigations (BIs). As a Personnel Security Specialist (Entry, Mid or Senior Level) you will be a vital part of a dynamic team of Personnel Security Specialists working to ensure national security through collaboration and innovation by supporting background investigations, continuous vetting, and periodic reinvestigations of individuals, including but not limited to applicants, employees, contractors, and task force officers. Come join our award-winning organization and work with some of the most talented and brightest minds in the GovCon industry. Location: Washington, DC or Huntsville, AL Clearance: Top Secret Responsibilities: Review, analyze, and resolve Continuous Vetting (CV) alerts for security or suitability concerns. Evaluate candidates to determine the appropriate vetting scenario and the type of background investigation (BI) to initiate. Process BIs in accordance with Security Executive Agent Directive (SEAD) 4, SEAD 7, Federal Investigative Standards, and Federal Personnel Vetting Guidelines. Scope and analyze BI documents to identify potential issues or gaps. Identify and set leads for areas of concern in BI cases (e.g., criminal history, credit issues, foreign affiliations). Review BIs for security and suitability concerns in alignment with adjudicative guidelines. Draft adjudications, including mitigation and aggravation factors, to support government decision-making. Review, identify, and report security risks related to BI findings. Complete security reports with 100% accuracy through collaboration with other stakeholders. Collaborate effectively with internal and external partners at various stages of the BI process. Minimum Requirements: Must have an active Top Secret Clearance, and the ability to obtain an initial full-field single background investigation (SSBIs) Entry Level: 2 years of experience in the personnel security investigative or investigative analyst field, conducting and interpreting database checks and credit reports. Experience performing routine office administrative support functions. Demonstrated analytical ability to critically review and analyze various types of incoming material and investigative reports to discern potential security vulnerabilities and to identify viable investigative leads. Education Bachelor's (or Associate's w/ 4 years of relevant experience*) Senior: 15 years of experience in federal law enforcement or 17 years of experience in the personnel security investigative or investigative analyst field. Technical training/certification as an investigator and/or adjudicator is required. Prior security management experience preferred. Education Bachelor's (or Associate's w/ 17 years of experience in federal law enforcement or 19 years of experience in the personnel security investigative or investigative analyst field*)
    $48k-79k yearly est. 60d+ ago
  • Personnel Security Specialist Senior/Entry Level Wash DC/Huntsville AL

    Bow Wave LLC

    Security architect job in Huntsville, AL

    Job Description Personnel Security Specialist (Entry, Mid or Senior Level) -Top Secret Bow Wave is seeking a dynamic and results-driven Personnel Security Specialist (Entry, Mid or Senior Level). You will be supporting a Federal Law Enforcement client that requires contracted support to address the growing demand for personnel security across multiple key programs and operations to include background investigations and suitability and security clearance determinations. To provide adjudication analysis and recommendations, grant and suspend clearances, and deliver investigative results to other government agencies, our client must conduct thorough and expeditious background investigations (BIs). As a Personnel Security Specialist (Entry, Mid or Senior Level) you will be a vital part of a dynamic team of Personnel Security Specialists working to ensure national security through collaboration and innovation by supporting background investigations, continuous vetting, and periodic reinvestigations of individuals, including but not limited to applicants, employees, contractors, and task force officers. Come join our award-winning organization and work with some of the most talented and brightest minds in the GovCon industry. Location: Washington, DC or Huntsville, AL Clearance: Top Secret Responsibilities: Review, analyze, and resolve Continuous Vetting (CV) alerts for security or suitability concerns. Evaluate candidates to determine the appropriate vetting scenario and the type of background investigation (BI) to initiate. Process BIs in accordance with Security Executive Agent Directive (SEAD) 4, SEAD 7, Federal Investigative Standards, and Federal Personnel Vetting Guidelines. Scope and analyze BI documents to identify potential issues or gaps. Identify and set leads for areas of concern in BI cases (e.g., criminal history, credit issues, foreign affiliations). Review BIs for security and suitability concerns in alignment with adjudicative guidelines. Draft adjudications, including mitigation and aggravation factors, to support government decision-making. Review, identify, and report security risks related to BI findings. Complete security reports with 100% accuracy through collaboration with other stakeholders. Collaborate effectively with internal and external partners at various stages of the BI process. Minimum Requirements: Must have an active Top Secret Clearance, and the ability to obtain an initial full-field single background investigation (SSBIs) Entry Level: 2 years of experience in the personnel security investigative or investigative analyst field, conducting and interpreting database checks and credit reports. Experience performing routine office administrative support functions. Demonstrated analytical ability to critically review and analyze various types of incoming material and investigative reports to discern potential security vulnerabilities and to identify viable investigative leads. Education Bachelor's (or Associate's w/ 4 years of relevant experience*) Senior: 15 years of experience in federal law enforcement or 17 years of experience in the personnel security investigative or investigative analyst field. Technical training/certification as an investigator and/or adjudicator is required. Prior security management experience preferred. Education Bachelor's (or Associate's w/ 17 years of experience in federal law enforcement or 19 years of experience in the personnel security investigative or investigative analyst field*)
    $48k-79k yearly est. 13d ago
  • Staff Security Engineer

    Serco 4.2company rating

    Security architect job in Redstone Arsenal, AL

    Apply your broad and versatile security talents in a challenging, collaborative, and dynamic environment as a Staff Security Engineer! Join our team and new contract award supporting the U.S. Army Space and Missile Defense Command (USASMDC) Homeland Defense - Integrated Air Defense Systems (HD-IADS) mission. Our team delivers network and management configuration support to the Joint Air Defense Operations Center (JADOC-D) Redstone Arsenal, Alabama. This position is contingent upon your ability to maintain/transfer your DoD Secret clearance. Serco helps defense clients meet new strategic threats and support the most challenging missions. Our full lifecycle support spans advanced research, acquisition and program management, engineering and modernization, logistics, and human capital management. Our defense clients have learned to come to Serco for innovative solutions that advance mission readiness. Designing next-generation weapons platforms. Accelerating the pace of acquiring new capabilities. Modernizing and integrating core weapons systems. Solving organizational challenges and enhancing warfighter performance. Visit the following link for more information about how Serco supports our Veterans *************************************************** In this role, you will: Provide cybersecurity governance and oversight for assigned information systems in alignment with DoD RMF and program authority directives. Ensure system security documentation (SSP, POA&M, EMASS) is maintained, accurate, and audit-ready. Coordinate with the Government ISSO/Authorizing Official staff to support ATO sustainment, control inheritance, and boundary definition. Lead contractor-side preparation for cybersecurity inspections, validations, and compliance reviews (e.g., CCRI, Annual Mission Cyber Readiness Validation). Maintain eMASS RMF packages for production and development environments. Facilitate coordination between engineering, network, and mission stakeholders to ensure cybersecurity requirements are incorporated early in system design Advise program leadership on cybersecurity risk posture, mitigations, and mission impact to support risk-informed decisions. Qualifications To be successful in this role, you will have: One of the following: Bachelor's degree with a minimum of 10 years of IT and/or cybersecurity experience. Master's degree with a minimum of 8 years of IT and/or cybersecurity experience. An active U.S. Department of Defense (DoD) Secret security clearance. Current DoD 8140 IAM-III certification (CISM, CISSP, etc.) The ability to travel as needed (up to 10% of the time). The ability to work on-site at Redstone Arsenal in Huntsville, Alabama. Additional desired skills and experience: The ability to work with little or no direct supervision and in a team environment. Demonstrated multi-tasking skills. Company Overview Serco Inc. (Serco) is the Americas division of Serco Group, plc. In North America, Serco's 9,000+ employees strive to make an impact every day across 100+ sites in the areas of Defense, Citizen Services, and Transportation. We help our clients deliver vital services more efficiently while increasing the satisfaction of their end customers. Serco serves every branch of the U.S. military, numerous U.S. Federal civilian agencies, the Intelligence Community, the Canadian government, state, provincial and local governments, and commercial clients. While your place may look a little different depending on your role, we know you will find yours here. Wherever you work and whatever you do, we invite you to discover your place in our world. Serco is a place you can count on and where you can make an impact because every contribution matters. To review Serco benefits please visit: ************************************************************ If you require an accommodation with the application process please email: ******************** or call the HR Service Desk at ************, option 1. Please note, due to EEOC/OFCCP compliance, Serco is unable to accept resumes by email. Candidates may be asked to present proof of identify during the selection process. If requested, this will require presentation of a government-issued I.D. (with photo) with name and address that match the information entered on the application. Serco will not take possession of or retain/store the information provided as proof of identity. For more information on how Serco uses your information, please see our Applicant Privacy Policy and Notice. Serco does not accept unsolicited resumes through or from search firms or staffing agencies without being a contracted approved vendor. All unsolicited resumes will be considered the property of Serco and will not be obligated to pay a placement or contract fee. If you are interested in becoming an approved vendor at Serco, please email *********************. Serco is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, and other legally protected characteristics. Pay Transparency Our Total Rewards package includes competitive pay, performance-based incentives, and benefits that promote well-being and work-life balance-so you can thrive both professionally and personally. Eligible employees also gain access to a wide range of benefits from comprehensive health coverage and health savings accounts to retirement plans, life and disability insurance, and time-off programs that support work-life balance. Program availability may vary based on factors such as contract type, location, hire date, and applicable collective bargaining agreements. Salary range: The range for this position can be found at the top of the posting. This range is provided as a general guideline and represents a good faith estimate across all experience levels. Actual base salary will be determined by a variety of factors, including but not limited to, the scope of the role, relevant experience, job-related knowledge, education and training, key skills, and geographic market considerations. For roles available in multiple states, the range may vary to reflect differences in local labor markets. In addition to base salary, eligible positions may include other forms of compensation such as annual bonuses or long-term incentive opportunities. Benefits HIGHLIGHTS - Comprehensible Benefits for Full-time Employees (Part-time members receive a customized package tailored to their role). Medical, dental, and vision insurance Robust vacation and sick leave benefits, and flexible work arrangements where permitted by role or contract 401(k) plan that includes employer matching funds Tuition reimbursement program Life insurance and disability coverage Optional coverages you can buy, including pet insurance, home and auto insurance, additional life and accident insurance, critical illness insurance, group legal, ID theft protection Birth, adoption, parental leave benefits Employee Assistance Plan that includes counseling conditions Specific benefits are dependent upon the specific contract as well as whether the position is covered by a collective bargaining agreement or the Service Contract Act. To review all Serco benefits please visit: ****************************************** Serco complies with all applicable state and local leave laws, including providing time off under the Colorado Healthy Families and Workplaces Act for eligible Colorado residents, in alignment with our policies and benefit plans. The application window for this position is for no more than 60 days. We encourage candidates to apply promptly after the posting date, as the position may close earlier if filled or if the application volume exceeds expectations. Please submit applications exclusively through Serco's external (or internal) career site. This is a U.S.-based role. If an applicant has any concerns with job posting compliance, please send an email to: ********************.
    $77k-100k yearly est. Auto-Apply 34d ago
  • Senior Information System Security Officer

    Mantech International Corporation 4.5company rating

    Security architect job in Huntsville, AL

    General information Requisition # R64560 Posting Date 12/02/2025 Security Clearance Required TS/SCI Remote Type Onsite Time Type Full time Description & Requirements Transform the future of federal services with MANTECH! Join a vibrant, energetic team committed to enhancing national security and public services through innovative tech. Since 1968, we've partnered with Federal Civilian sectors to deliver impactful solutions. Engage in exciting projects in Digital Transformation, Cybersecurity, IT, Data Analytics and more. Ignite your career and drive change. Your journey starts now-innovate and excel with MANTECH! MANTECH seeks a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in Huntsville, Alabama. Responsibilities include, but are not limited to: * Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS and that selected security controls are implemented and operating as intended during all phases of the IS lifecycle * Provide liaison support between the system owner and other IS security personnel * Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis; Conduct required IS vulnerability scans according to risk assessment parameters * Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions and oversee and track the timely completion of (POAMs). Coordinate system owner concurrence for correction or mitigation actions * Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO); Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase * Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM) * Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR; Working knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processes Minimum Qualifications: * Must meet one of the following levels of experience: A high school diploma/GED and 7 years' experience, a bachelor's degree in computer science cybersecurity or a related discipline and five years' experience, or a master's degree in computer science cybersecurity or a related discipline and 3 years' experience. * Hold at least one of the following Information Assurance Management (IAM) Level III certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or equivalent certifications * Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications Preferred Qualifications: * A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline Clearance Requirements: * Must have a current/active Top Secret security clearance with eligibility to obtain SCI prior to starting this position. * Selected candidate must be willing to undergo a Polygraph. Physical Requirements: * Must be able to remain in a stationary position 50% * Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. * Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer * Often positions self to maintain computers in the lab, including under the desks and in the server closet * Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations. MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation. If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
    $53k-71k yearly est. Auto-Apply 2d ago
  • Personnel Security Specialist (Mid-Level) - Huntsville, AL

    Protection Strategies 4.2company rating

    Security architect job in Huntsville, AL

    Join Our Team as a Personnel Security Specialist Protection Strategies, Inc Personnel Security Specialist (Mid-Level) About Us Protection Strategies, Inc. (PSI) is a Service-Disabled Veteran Owned Small Business specializing in high-level security solutions for the U.S. Government. Our mission is to protect our clients with integrity and innovation. Why Work at PSI? Become part of a dedicated team that values its people and makes a meaningful impact on national security. Your contributions will be recognized in our mission-driven culture, where we provide cutting-edge solutions to safeguard critical infrastructure. What We Offer: Comprehensive Benefits: Medical, dental, vision, telemedicine Financial Support: 401(K) retirement plan, tuition assistance, disability products Wellness Programs: Employee assistance, GoodRx, commuter benefits Flexible Spending Accounts: HSA + HRA options Position Overview As a Personnel Security Specialist, you will play a critical role in safeguarding national security by conducting personnel security investigations, analyzing data, and identifying potential security vulnerabilities. Personnel Security Specialist (Mid-Level) Clearance: TS/SCI w/ CI polygraph (full scope) Responsibilities: Conduct personnel security investigations. Interpret governmental and commercial database checks to identify areas of concern. Analyze investigative reports and other sources of information to identify security vulnerabilities. Develop investigative leads. Propose recommendations regarding the approval, denial, or revocation of eligibility for access to national security information based on appropriate adjudicative standards. Qualifications: Bachelor's Degree (or Associate's with 9 years of relevant experience*) 7 years of experience in the personnel security investigative or investigative analyst field. Experience interpreting Governmental and commercial database checks to identify areas of concern during the investigative process. Experience analyzing investigative reports and other sources of information to identify security vulnerabilities; to develop investigative leads; to propose a recommendation as to the approval, denial, or revocation of eligibility for access to national security information based on the application of the appropriate adjudicative standards. EEO Statement PSI is an equal opportunity employer. All qualified applicants will be considered without discrimination based on race, color, religion, sex, sexual orientation, national origin, age, disability, or veteran status. Employment offers are contingent upon passing a pre-employment drug screen. Ready to Make a Difference? Apply now to join PSI and help shape a safer future!
    $53k-84k yearly est. Auto-Apply 60d+ ago

Learn more about security architect jobs

How much does a security architect earn in Huntsville, AL?

The average security architect in Huntsville, AL earns between $79,000 and $166,000 annually. This compares to the national average security architect range of $92,000 to $179,000.

Average security architect salary in Huntsville, AL

$114,000

What are the biggest employers of Security Architects in Huntsville, AL?

The biggest employers of Security Architects in Huntsville, AL are:
  1. KPMG
  2. Modern Technology Solutions
Job type you want
Full Time
Part Time
Internship
Temporary