Post job

Security architect jobs in Huntsville, AL

- 76 jobs
All
Security Architect
Information Systems Security Officer
Personnel Security Specialist
Senior Security Engineer
Information Systems Security Manager
Security Engineer
Senior Security Analyst
  • Senior Information System Security Officer

    Mantech 4.5company rating

    Security architect job in Huntsville, AL

    MANTECH seeks a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in Huntsville, Alabama. Responsibilities include, but are not limited to: Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS and that selected security controls are implemented and operating as intended during all phases of the IS lifecycle Provide liaison support between the system owner and other IS security personnel Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis; Conduct required IS vulnerability scans according to risk assessment parameters Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions and oversee and track the timely completion of (POAMs). Coordinate system owner concurrence for correction or mitigation actions Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO); Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM) Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR; Working knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processes Minimum Qualifications: Must meet one of the following levels of experience: A high school diploma/GED and 7 years' experience, a bachelor's degree in computer science cybersecurity or a related discipline and five years' experience, or a master's degree in computer science cybersecurity or a related discipline and 3 years' experience. Hold at least one of the following Information Assurance Management (IAM) Level III certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or equivalent certifications Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications Preferred Qualifications: A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline Clearance Requirements: Must have a current/active Top Secret security clearance with eligibility to obtain SCI prior to starting this position. Selected candidate must be willing to undergo a Polygraph. Physical Requirements: Must be able to remain in a stationary position 50% Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer Often positions self to maintain computers in the lab, including under the desks and in the server closet Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $53k-71k yearly est. 4d ago
  • Manager - Security Architect

    EY 4.7company rating

    Security architect job in Huntsville, AL

    At EY, we're all in to shape your future with confidence. We'll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world. **Manager - Security Architect** **The opportunity** We're hiring an experienced Security Architect that is an expert in the modern security threat and mitigation environment. Knowledge of the use of security in the development of applications (threat model development) best practices for security in the design architecture of applications. The use of AI in SEIM/MDR/MXDR and/or the analysis of behavioral threats. The successful candidate should have experience in the emerging area of AI based attack vectors and be able to devise successful mitigation. The candidate should thrive in fast-paced environments and are passionate about enabling scalable AI solutions. **Your key responsibilities** + Develop effective security designs for implementation into enterprise applications and internal EY platforms. + Support security tool selection and verification. + Develop best practices for security design patterns in AI native applications. + Execute security assessments based on experience and select AI and conventional code analysis tools. + Assess new proposed projects to insure they are leveraging best security practices architecture design and implementation. + Collaborate with other architectural experts in AI, Data and Infrastructure to insure balanced and practical outcomes. + Support strategic business development activities for emerging technology. **Skills and attributes for success** + Strong analytical and troubleshooting skills. + Ability to lead security architectural product functions and mentor junior engineers. + Comfortable working across cross-functional teams and managing competing priorities. + Build and manage strong internal and external partnerships by fostering trust, empathy, and mutual value. + Leverage emotional agility and hybrid collaboration to navigate diverse stakeholder needs and drive long-term engagement. + Use critical thinking and creative reasoning to address complex problems and exceed expectations. + Align cross-functional teams around shared goals, ensuring accountability and progress. Use emotional intelligence and hybrid collaboration to motivate others and deliver high-impact results. **T** **o qualify you must have** + 5-10+ years of experience in security engineering and architecture for products. + Understand security and safety in an AI environment (Guardrails, Adversarial attacks, output validation etc..) + Use of security tooling for application verification in Github Advance Security, Checkmarx JFrog, DAST, etc.. + Understand threat model development and verified implementation. + Familiarity with security certifications and appropriate use for best practices development OWASP etc.... + Expertise in the assessment of security best practices of agile development process + Expertise in the development and adoption of security first best practices. **Ideally, you'll also have** + Experience with large-scale cross functional software development projects. + Excellent communication and leadership abilities. **What we offer you** At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more . + We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $125,500 to $230,200. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $150,700 to $261,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. + Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. + Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being. **Are you ready to shape your future with confidence? Apply today.** EY accepts applications for this position on an on-going basis. For those living in California, please click here for additional information. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. **EY | Building a better working world** EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets. Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow. EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories. EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at ************************** .
    $150.7k-261.6k yearly 4d ago
  • Multi-level Security (MLS) Cloud Architect

    Modern Technology Solutions, Inc. 4.6company rating

    Security architect job in Huntsville, AL

    Cloud Architecture Design: Architect secure, scalable, and resilient cloud solutions capable of supporting multi-level security and multi-domain operations. Develop designs that align with Golden Dome requirements, open architecture standards, modular designs, and interoperability needs. Leverage hybrid and multi-cloud technologies (AWS, Azure, Google Cloud, or DoD-specific cloud environments such as GovCloud or mil Cloud). Secure MLS Implementation: Implement multi-level security mechanisms, ensuring secure data separation, policy enforcement, and operational safeguards across classification levels. Employ technologies such as cross-domain solutions (CDS), security enclaves, and Zero Trust Architecture principles. Cloud-Based System Integration: Lead the integration of MLS architectures into operational systems by defining interfaces and ensuring compatibility across hardware, software, and network domains. Work alongside system engineers, network administrators, and software developers to enable seamless cloud adoption while meeting mission requirements. Ensure high performance, availability, and resilience of cloud environments while optimizing for cost and resource utilization. Ensure compliance with DoD cybersecurity frameworks, including RMF (Risk Management Framework), DISA STIGs, and NIST 800-53 requirements. Develop and implement robust identity and access management strategies to prevent unauthorized access and mitigate risks in MLS environments. Develop migration strategies for transitioning legacy systems and data into MLS-compliant cloud environments. Support automation, containerization, and Infrastructure-as-Code (IaC) to enable repeatable and reliable cloud deployments. Evaluate emerging technologies for cloud infrastructure, MLS systems, and cybersecurity enhancements. Bachelor's degree with 20 years' related experience; Master's degree preferred. Required Security Clearance: Must have an Active Top-Secret Clearance with SCI Eligibility 5 years' prior experience for access to Special Access Program Information (SAP), or Controlled Access Program (CAP); must have 1 year in the last 5 years. 15 years of experience designing, implementing, and managing cloud architectures, with 3+ years specifically focused on MLS or DoD-related systems. Expertise in cloud platforms such as AWS, Azure, Google Cloud, or DoD-specific environments like GovCloud or mil Cloud. Hands-on experience with cross-domain solutions (CDS) and advanced security architectures. Strong knowledge of virtualization and container technologies (e. g. , VMware, Kubernetes, Docker). Familiarity with DoD open systems architecture principles and modular system designs.
    $99k-130k yearly est. Auto-Apply 12d ago
  • SAP S/4HANA Defense & Security Architect

    IBM 4.7company rating

    Security architect job in Huntsville, AL

    **Introduction** A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat. Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in groundbreaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience. **Your role and responsibilities** The SAP S/4HANA Defense & Security Architect assists the program solution architect with designing, developing, and implementing the Ministry of Defense for Ukraine's Defense and Security implementation. This role requires a mastery of specific business processes and requirements within the defense and security sectors, ensuring that our solution meets the priorities and needs of the Ukrainians. This individual assists in managing the integration of SAP S/4HANA with other components and systems, as well as oversee the test, deployment and sustainment of these solutions. Requires strong organization and communication skills and knowledge of integration with SAP functional areas. Possesses and applies a comprehensive knowledge across key tasks and high impact assignments **Required technical and professional expertise** - SAP functional SME with more than 15+ years delivering end to end complex SAP projects; experience in one or more SAP S/4HANA Line of Business - Comprehensive knowledge of SAP S/4HANA D&S with one or more successful SAP S/4HANA D&S implementations - Minimum Education: Bachelor's degree in a recognized technical, engineering, scientific, managerial, business, or other discipline related to area of expertise. An additional 4 years of relevant experience may be substituted for the bachelor's degree. - Must be able to obtain and maintain a NATO security clearance **Preferred technical and professional experience** - Proven stellar communication skills and strong teamwork experience with a multi-lingual team. - Experience leading teams and coordinating with other program leaders and stakeholders located in other time zones (6+ hours difference) - SAP Certified Application Associate IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
    $80k-107k yearly est. 12d ago
  • Information System Security Manager (ISSM)

    Mission Multiplier

    Security architect job in Huntsville, AL

    Job Description Mission Multiplier is seeking candidates for a potential Information System Security Manager (ISSM) role. This position has the potential to lead ISSM-related projects within the commercial space. Job Responsibilities: Assist in the planning, organization, maintenance and compliance of multiple classified systems in accordance with NISPOM, RMF requirements, and DCSA Assessment & Authorization Process Manual. Assist in system development & configuration management and prepare Information Systems (IS) security plans used to obtain/retain authorization to operate. Implementation and validation of security relevant controls on computing systems and perform certification tests & periodic inspections of Information Systems. Provide day-to-day technical support to classified Information Systems including adherence to policies, procedures, and best practices. Troubleshoot systems as necessary. Audit information systems to ensure compliance with security policies and procedures while reporting any discrepancies to the FSO. Ensure systems and data are protected, operated, maintained and disposed of, in accordance with security policies and practices as outlined in the RMF package. Manage user access and conduct user briefings as required. Assist with classified spills/incident response or other security-related incidents. Interact with representatives of FBI, DCSA, Customers and other government agencies as required. Manage/schedule mandatory Information System patching, updating, and scanning based on vulnerabilities and threats or regulatory compliance; maintain the day-to-day security posture and continuous monitoring for all systems. Qualifications: Bachelor's Degree in related field (Computer Science, IT, etc.). 3-5 years of experience in a Department of Defense Information Security contractor security environment with demonstrated knowledge of classified Information System operating systems. Knowledgeable of DCSA certification authority and familiar with the RMF accreditation process. Experience with security configurations across multiple operating systems in various environments, to include: Windows, Linux/Unix, utilizing Active Directory/Group Policy, etc. is required. Experience with eMass is preferred. Ability to multi-task and excel in a multi-customer environment. Familiarity with documentation and tools such as: NISPOM, DAAPM, NIST SP 800-53, DISA STIGs, SCAP Excellent troubleshooting skills Current, active U.S. DoD Secret Security clearance required. Top Secret or higher preferred. Security related certifications (CISM, Security +, GSLC, CISSP or equivalent) is preferred. Additional Details: Some client site travel may be involved. ABOUT MISSION MULTIPLIER Mission Multiplier is a certified Small Business headquartered in Huntsville, Alabama. We multiply the impact that clients can make against their mission objectives by providing cybersecurity subject matter expertise and thought leadership. Our goal is to multiply the successes that our clients achieve against their respective missions, while simultaneously enabling the missions of our employees - with the end result of securing and enriching the communities we serve - through the delivery of innovative cybersecurity solutions. EEO STATEMENT Mission Multiplier is community-focused first and commits to being an EEO employer. Because of this we don't discriminate on the basis of race, color, religion, sex (including pregnancy), sexual orientation, gender identity, national origin, age (40 or older), disability, genetic information, or any other protected class characteristic protected by federal, state, or local law. If you require an accommodation, please email our Human Resources department at ************************. BENEFITS Mission Multiplier offers a wide range of benefits, including: Group Life Insurance Voluntary Life/AD&D Insurance Medical Insurance Secondary/GAP Insurance Dental Coverage Vision Coverage Short-Term Disability Insurance Long-Term Disability Insurance Accident Insurance Critical Illness Insurance 401k (w/ employer match) after six (6) months of continuous service JOB DISCLAIMER This posting does not contain an exhaustive list of job responsibilities. Job responsibilities can and may change between postings or during the course of the job. Mission Multiplier is committed to doing our due diligence in the job application process. Job applicants should be aware that background checks might be performed in order to receive subsequent employment with the company. Job Posted by ApplicantPro
    $85k-115k yearly est. 15d ago
  • Information System Security Officer (ISSO)

    Spry Methods 4.3company rating

    Security architect job in Huntsville, AL

    Who We're Looking For (Position Overview):This role is critical in ensuring the security posture of mission-critical applications and infrastructure across multiple network enclaves (Unclassified, Secret, Top Secret). The ISSO will be responsible for developing, maintaining, and enforcing security policies, implementing cybersecurity controls, managing Authority to Operate (ATO) documentation, and conducting continuous monitoring and risk assessments in compliance with FISMA, NIST, DOJ, and other federal mandates.What Your Day-To-Day Looks Like (Position Responsibilities): Serve as the principal cybersecurity advisor to system owners and stakeholders. Design, analyze, and test of information security systems, products, cloud architectures and cloud solutions. Provide recommendations and/or alternatives to mitigate impact of system security boundary changes as part of any potential re-architecting and/or re-design activities. Develop, implement, and evaluate security controls, measures, and frameworks in cloud-based systems to ensure data integrity, confidentiality, and availability. Perform risk analysis, vulnerability assessments, and security audits to identify and address potential weaknesses in cloud environments. Follow all appropriate security authorization process for requesting and maintaining an Authority to Operate (ATO). Responsible for ensuring operational security is maintained for assigned information systems. Ensure systems are operated, maintained, disposed of in accordance with security policies and practices. Perform Security Incident Reporting and Response. Coordinate with the Office of the Chief Information Officer (OCIO), Security Division, and others to provide documentation to the system Certification and Accreditation process. Ensure audits and reviews are responded to with accurate information. Perform system access control responsibilities. Participate in the change management process for assigned applications. Work with Product Owner, Product Manager, OCIO, Security Division, and other stakeholders to ensure security concerns are addressed during all phases of system lifecycle. Perform continuous system security monitoring. Implement and manage cloud-native and third-party security tools for monitoring, threat detection and vulnerability management. Act as a SME on Cloud Security while applying methods, standards, and approaches for ensuring the baseline security safeguards are appropriately implemented and documented. Provides reports to superiors regarding effectiveness of data security and makes recommendations for the adoption of new procedures. Draft and keep updated information security documentation to include System Security Plan, Information System Contingency Plan, Plan of Actions and Milestones (POA&M), Privacy Threat Assessment, Privacy Impact Assessment, and Configuration Management Plan. Responsible for ensuring the implementation and maintenance of annual security controls assessments. Assist with FISMA System audits as necessary. Leverage necessary vulnerability assessment and scanning tools including Nessus and ACSA to identify vulnerabilities, Splunk tools to monitor, detect and rectify misconfigurations. Working directly with development, platform, and infrastructure teams on security problems. What You Need to Succeed (Minimum Requirements): Top Secret (TS) Clearance with SCI eligibility. 3 - 5 years of experience required. Extensive experience with federal cybersecurity frameworks, including RMF, NIST 800-53, CNSS, and FISMA. Experience supporting cloud security in environments such as AWS GovCloud, C2S, SC2S, and Microsoft Azure. Analyze logs using Splunk and AWS tools. Hands-on experience with vulnerability assessment and configuration tools such as Nessus, ACSA, and Splunk. Work with GRC tools such as Xacta/JCAM Hold at least one of the following security certifications. Example: Security +, CGRC, CASP, CISSP Experience using Atlassian suite tools such as JIRA/CONFLUENCE Experience with Agile Methodologies/SAFe Expertise on Information Security Principles, processes and guidelines Able to obtain and maintain an Authority to Operate (ATO) for Information Systems. Experience with scanning tools such as Tenable Nessus Ability to work on multiple projects with various timelines, at times very short deadlines. Ideally, You Also Have (Preferred Qualifications): Certifications: CISSP, CISM, CAP, Security+, AWS Certified Security - Specialty, or other relevant certifications. Experience in a high-side or multi-enclave (U/S/TS) environment. Experience working with Agile development teams and CI/CD pipelines. Familiarity with Infrastructure as Code (IaC) and cloud configuration management tools (e.g., Terraform, Ansible). Familiarity with NIST 800-53 Rev. 5 #CJ
    $63k-82k yearly est. Auto-Apply 5d ago
  • Information Systems Security Officer

    Seneca Holdings

    Security architect job in Huntsville, AL

    Seneca Global Services, LLC is part of the Seneca Nation Group (SNG) portfolio of companies. SNG is Seneca Holdings' federal government contracting business that meets mission-critical needs of federal civilian, defense, and intelligence community customers. Our portfolio comprises multiple subsidiaries that participate in the Small Business Administration 8(a) program. To learn more about SNG, visit the website and follow us on LinkedIn. At Seneca, our team of talented individuals is what makes us successful. To support our team, we provide a balanced mix of benefits and programs. Your total rewards package includes competitive pay, benefits, and perks, flexible work-life balance, professional development opportunities, and performance and recognition programs. We offer a comprehensive benefits package that includes medical, dental, vision, life, and disability, voluntary benefit programs (critical illness, hospital, and accident), health savings and flexible spending accounts, and retirement 401K plan. One of our fundamental principles at Seneca Holdings is to offer competitive health and welfare benefits to our team members, providing coverage and care for you and your family. Full-time employees working at least 30 hours a week on a regular basis are eligible to participate in our benefits and paid leave programs. We pride ourselves on our collaborative work environment and culture, which embraces our mission of providing financial and non-financial benefits back to the members of the Seneca Nation. Seneca Global Services, LLC seeks a highly motivated Information Systems Security Officer (ISSO) to join our technical team supporting the National Cyber Range Complex (NCRC). The NCRC plays a critical role in enhancing the resilience of DoD systems and the effectiveness of U.S. cyber operations by delivering full-spectrum test and evaluation, workforce training, and mission rehearsal events. As the NCRC continues to evolve as a best-of-breed cyber range, the ISSO will contribute directly to ensuring secure facilities, tools, and expertise for some of the most demanding test, training, and mission rehearsal requirements in the Department of Defense. As a key member of the cybersecurity team, the ISSO will act as a security liaison across multiple domains-including physical, personnel, information, cyber, operations, Anti-Terrorism/Force Protection, law enforcement, communications, and technical security-while working closely with the Information Systems Security Manager (ISSM) to ensure compliance, readiness, and secure mission execution. Responsibilities include, but are not limited to: Provide direct support to the ISSM on activities such as Assessment & Authorization (A&A), execution of Continuous Monitoring Plans, and facilitation of Security Controls Assessments. Administer and monitor Risk Management Framework (RMF) steps and activities throughout the system lifecycle to maintain an appropriate security posture. Implement cybersecurity programs, policies, and procedures for assigned systems. Maintain working knowledge of current and upcoming events, system functions, policies, safeguards, and security measures. Serve as a subject matter expert in RMF core concepts and processes. Coordinate with applicable stakeholders across the enterprise to ensure security compliance and readiness. Maintain Authorization to Operate (ATO) packages for assigned systems within the designated A&A System of Record (e.g., eMASS, XACTA 360, Keystone). Review and analyze audit logs (e.g., Splunk, Windows EVTX, Linux syslogs) to detect potential anomalies or threats. Perform validation checks to ensure CM-approved software and antivirus definitions are installed on assigned systems. Conduct compliance/vulnerability scans and manual checks to identify and mitigate risks. Execute ISSO-specific tasks as outlined in program security plans. Deliver cybersecurity education, training, and awareness to system users as required by the ISSM. Basic Qualifications: Active Top Secret clearance with SCI eligibility. Bachelor's degree in Cybersecurity, Information Systems, or related discipline, and/or 8+ years of relevant experience (additional experience may substitute for degree). Minimum of 5 years of extensive experience in cybersecurity, information assurance, and RMF processes. DoDD 8140.01 IAT Level II certification or higher. At least 2 years of experience conducting IT application, system, or network reviews and providing DoD cybersecurity policy and technical guidance. Desired Skills: Certifications aligned to DoDM 8140.03 / DoD Cyberspace Workforce Framework. Familiarity or background with some of the following technologies: CISCO equipment (routing and switching technologies) Zero-trust requirements VMWare (vSphere, vCenter, NSX, ESXi) RHEL (Ansible, Kubernetes, StackRox, OpenShift) AWS / Azure cloud technologies and containerization F5 BIG-IP, Cisco networking, and distributed technologies STIG and IAVA implementation NetApp storage technologies Dell Blade Servers Equal Opportunity Statement: Seneca Holdings provides equal employment opportunities to all employees and applicants without regard to race, color, religion, sex/gender, sexual orientation, national origin, age, disability, marital status, genetic information and/or predisposing genetic characteristics, victim of domestic violence status, veteran status, or other protected class status. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leave of absence, compensation and training. The Company also prohibits retaliation against any employee who exercises his or her rights under applicable anti-discrimination laws. Notwithstanding the foregoing, the Company does give hiring preference to Seneca or Native individuals. Veterans with expertise in these areas are highly encouraged to apply.
    $61k-83k yearly est. Auto-Apply 4d ago
  • Red Team Security Engineer II

    Millennium Corporation 4.1company rating

    Security architect job in Huntsville, AL

    For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 300 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets. What We Believe Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Responsibilities Millennium Corporation is hiring Red Team Security Engineer II in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. Candidate must support various training events, conferences, exercises, and demonstrations to ensure continued compliance with team member certification requirements to enhance technical capabilities, and to support authorized missions and test events. Qualifications Must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance Bachelor's degree from an accredited college or university in computer science, information systems, engineering, scientific or a mathematics-intensive discipline or a Relevant Technical Discipline. At least 3-5 years of practical experience required. Two years of relevant experience with an Associate's degree will be considered the equivalent of a Bachelor's degree. Four years of relevant experience will be considered equivalent to a Bachelor's degree. Must have a CEH & CISSP Certification upon hire SPECIALIZED experience in Red Teaming, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages Additional Requirements: Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures Excellent independent (self-motivational, organizational, personal project management) skills Proven ability to work effectively with management, staff, vendors, and external consultants Ability to think outside the box and emulate adversarial approaches Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards. Capable of managing multiple penetration test engagements, from cradle to grave, at the same time In depth understanding of emerging threats, vulnerabilities, and exploits Business Development Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews. Physical Requirements Must be comfortable with prolonged periods of sitting at a desk and working on a computer. Must be able to lift up to 10-15 pounds at a time. Travel Requirements 15-30% (or less) travel as required by the program.
    $82k-105k yearly est. Auto-Apply 52d ago
  • Information System Security Officer

    Peopletec 4.3company rating

    Security architect job in Huntsville, AL

    Opportunity PeopleTec is currently seeking an Information System Security Officer to support our Huntsville, AL location. Job Functions: * Serves as the principal advisor to the Information System Owner (SO), Business Process Owner, and the Chief Information Security Officer (CISO) / Information System Security Manager (ISSM) on all matters, technical and otherwise, involving the security of an information system. * ISSOs are responsible for ensuring the implementation and maintenance of security controls. * Directs and implements the necessary controls and procedures to cost-effectively protect information systems assets from intentional or inadvertent modification, disclosure, or destruction. * Provides guidance and direction for the physical protection of information systems assets to other functional units. * Provides reports to superiors regarding effectiveness of data security and makes recommendations for the adoption of new procedures. * Assist with reviewing, developing, and navigating the system, team, and customer through the Authority to Operate (ATO) accreditation/certification documentation process. * Perform network self-inspections. * Create new and edit existing documentation that forms the Authority to Operate (ATO) package to include the System Security Plan and IS contingency plan. * Develop Plan of Action and Milestone (POAMS) from vulnerability data and enter into the system of record. Qualifications Required Skills/Experience: * Junior level: BS degree + 1 yrs experience * Travel: 10 % * Must be a U.S. Citizen * An active DoD Top Secret clearance with SCI eligibility is required to perform this work. Candidates are required to have an active Top Secret clearance with SCI eligibility upon hire, and the ability to maintain this level of clearance during their employment. Education Requirements: * Bachelor Degree in related field or in lieu of degree 4 additional years of experience Overview People First. Technology Always. PeopleTec, Inc. is an employee-owned small business founded in Huntsville, AL that provides exceptional customer support by employing and retaining a highly skilled workforce. Culture: The name "PeopleTec" was deliberately chosen to remind us of our core value system - our people. Our company's foundation was built on placing our employees and customers first. With an award-winning atmosphere, we have matured into a company that boasts the best and brightest across multiple technical fields. Career: At PeopleTec, we value your long-term goals. Whether it's through our continuing-education opportunities, our robust training programs, or our "People First" benefits package, PeopleTec truly believes that our best investments are our people. Come Experience It. #cjpost #dpost EEO Statement PeopleTec, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following email address, ***************************** and/or phone number ************** to contact us about your interest in employment with PeopleTec, Inc. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, genetic information, citizenship, ancestry, marital status, protected veteran status, disability status or any other status protected by federal, state, or local law. PeopleTec, Inc. participates in E-Verify.
    $62k-80k yearly est. Auto-Apply 48d ago
  • Sr. Endpoint Security Solution (ESS) Engineer (Huntsville)

    Launchtech

    Security architect job in Huntsville, AL

    Job Description or Huntsville, AL - Redstone Arsenal Clearance Required: Active Secret Clearance (or higher) Travel Required: Up to 10% LaunchTech is seeking a Sr. Endpoint Security Solution (ESS) Engineer to support the Missile Defense Agency (MDA). In this role, you will lead a team of engineers responsible for endpoint security across the enterprise, ensure compliance, strengthen cyber defenses, and oversee the design and performance of the Trellix Endpoint Security environment and related cybersecurity tools. What You'll Be Doing The Sr. ESS Engineer will: Lead a team of engineers ensuring the security and compliance of all endpoints within the MDA Be responsible for the design, implementation, and management of the endpoint security infrastructure, with a primary focus on Trellix Endpoint Security Provide operational and maintenance support for cybersecurity applications within the MDA environment Obtain required training and certifications to manage privileged accounts and perform O&M tasks Administer and maintain the cybersecurity suite, including account management, patching, troubleshooting, and deployment Plan and implement new cybersecurity tools to enhance overall security posture Troubleshoot complex technical issues independently or collaboratively Generate after-action, root cause, status, and activity reports Develop and maintain cybersecurity documentation, including Standard Operating Procedures Lead and mentor ESS Engineers, coordinate patching, troubleshooting, compliance activities, and support after-hours maintenance as needed What You Bring Basic Requirements: Must have a Bachelor's Degree in Computer Science, Information Security, or a related field Must have 8, or more, years of general (full-time) work experience Must have 6, or more, years of directly related Endpoint Security experience Must have 2, or more, years of experience working in a management or leadership role Must have, or obtain within 3 months of start date, an HBSS administrator training certification Must be able to support after-hour and weekend work, as needed Must be able to maintain a restricted badge and work on site 4+ days per week Must have a current Security+ and be enrolled in Continuing Education (CE) Must have, or be able to obtain, an active Secret Clearance Desired Requirements: Have experience managing and leading a team of engineers Have experience with Endpoint Security Solutions (ESS) such as Trellix (formerly McAfee), Tanium, or Elastic Have an advanced understanding of cybersecurity principles and best practices Have experience with Windows and/or Linux environment troubleshooting Have experience with STIGs, IAVMs, CTOs, OPORDs, and DISA Endpoint Security requirements Be familiar with scripting languages (PowerShell, Python) Have experience working in a DoD environment Have experience with Network Discovery tools, vulnerability discovery and remediation, virtualization technologies (Citrix, VDI, Cisco, Linux/UNIX, VMware), scripting, firewall rules, and SQL Server tuning and administration Why LaunchTech? LaunchTech is built on a single commitment: Excellence, Period. You will support mission-critical cyber operations, lead engineering teams, and strengthen enterprise security for national defense. We offer: Medical, Dental, and Vision 401(k) with company match Paid Time Off (PTO) Career advancement tied to mission impact And more Ready to Join the LaunchTech Crew? LaunchTech is an Equal Opportunity Employer. We prohibit discrimination and harassment of any kind. All qualified applicants will receive consideration for employment without regard to race, protected veteran status, color, sex, religion, sexual orientation, national origin, disability, genetic information, age, pregnancy, or any other status protected under federal, state, or local law. Powered by JazzHR wg N8KOKCDX
    $89k-121k yearly est. 17d ago
  • Personnel Security Specialist Grade 5

    Protection Strategies 4.2company rating

    Security architect job in Huntsville, AL

    Join Our Team as a Personnel Security Specialist V at Protection Strategies, Inc.! Who We Are Protection Strategies, Inc. (PSI) is a Service-Disabled Veteran Owned Small Business committed to delivering top-tier security solutions for the U.S. Government. We value integrity and innovation in our mission to protect our clients' interests. Why PSI? When you join PSI, you become part of a passionate team focused on making a meaningful impact. Our mission-driven culture recognizes your dedication to safety and security in protecting critical infrastructure. What We Offer Comprehensive Benefits: Medical, dental, vision, telemedicine Financial Support: 401(K), tuition assistance, disability products Wellness Programs: Employee assistance, GoodRx, commuter benefits Flexible Spending Accounts: HSA and HRA options Position Overview As a Personnel Security Specialist V, you'll be instrumental in reviewing investigation documentation, processing e-QIP packets for federal and contractor employees, managing background investigations, and ensuring accurate data entry. Key Responsibilities Ensure the security of program data and materials. Develop manuals and operational forms for FBI Security Program. Conduct thorough checks per federal guidelines. Perform critical analysis of incoming materials related to sensitive security assessments. Provide guidance and training to junior specialists. Prepare in-depth case summaries and coordinate with FBI Divisions on investigations. Qualifications Experience: 10+ years in personnel security investigative roles. Education: Bachelor's degree required; advanced degree preferred. Certifications: Technical training or certification as an investigator/adjudicator. Skills: Strong analytical ability, experience with database checks, and understanding of criminal/civil law. Must obtain a Top Secret security clearance and SCI access, passing a security polygraph exam. Desired Attributes In-depth knowledge of the FBI Security Program and its procedures. Proven experience in conducting complex security investigations. Ability to establish effective relationships across government agencies. EEO Statement We are an equal opportunity employer. All qualified applicants will be considered without discrimination based on race, color, religion, sex, national origin, age, disability, or protected veteran status. Employment offers will be contingent on passing a pre-employment drug screen. Ready to Make a Difference? Apply now to join PSI and help shape a safer future!
    $53k-84k yearly est. Auto-Apply 4d ago
  • Information Systems Security Officer (ISSO)

    DESE Research, Inc. 4.4company rating

    Security architect job in Huntsville, AL

    DESE Research, Inc. is excited for the opportunity to add an Information Systems Security Officer to our existing team. If you feel like you have the skills and qualifications for this position, please apply now! Job Details: The successful candidate will oversee day-to-day information system security operations including auditing hardware, software implementations, and risk assessments. The candidate will upkeep, monitor, analyze, and respond to network and security events. The candidate will ensure configuration management for security relevant IS software, hardware, and firmware are maintained and documented. The candidate will implement Risk Management Framework (RMF) security controls utilizing DISA Security Technical Implementation Guides (STIGs). Required Qualifications: * An active DOD Secret clearance * 5-10 years of experience in cyber security engineering/analysis, supply chain risk management, logistics, product management, program protection planning, or system security engineering * Experience with IS auditing and investigations * Knowledgeable of operating system security requirements * Hands-on experience with industry-standard Information Assurance tools * Security+ Certification * CompTIA CySA+ certification Required Education Qualifications: Bachelor's Degree in Cyber Security, an Engineering Discipline, Logistics, or Supply Chain Desired Qualifications: * Overall knowledge of Information Systems Security and ISSO duties * Working knowledge of system administration and network administration * Working knowledge of classified defense contracts * DoD 8570 IAM Level II Certification Why employee's love working for DESE: At DESE, we are committed to creating a company that is known for its respect and care for employee's. We understand that happy employees are what keeps our business going and we strive to provide the best opportunities for each individual working on our team! Here are a few reasons you will love working here: * Competitive salaries * Annual performance bonuses * Robust 401k profit sharing plan * Competitive health, dental & vision insurance with affordable premiums * Flexible work schedules * Two different flexible spending account options * Company paid life insurance & Accidental Death & Dismemberment * Education reimbursement program * Personal leave for approved philanthropic activities * Vacation, Sick & Holiday leave * Opportunities for internal promotions * Employee referral incentive program * Rewards and gifts for service anniversaries Disability Accommodation for Applicants - DESE Research, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following alternative email address or phone number to contact us about your interest in employment with us: ********************** or ************x123.
    $61k-81k yearly est. Easy Apply 60d+ ago
  • Sr. Security Analyst

    ECS Federal 4.3company rating

    Security architect job in Redstone Arsenal, AL

    ECS is seeking a Sr. Security Analyst to work in our Huntsville, AL office. Please Note: This position is contingent upon contract award. As a leading managed cybersecurity services provider, ECS delivers a highly tailored and customized offering to each customer. The Professional Services Team is responsible for working with our customers to understand their needs and delivering a complete solution. We will leverage your unique skills to help solve customers' challenges, such as engineering a system to address a technical hurdle, protecting customer data, or consulting on a wide range security topics. You are empowered to engage and lead across multiple groups and must have the self-sufficiency and focus to work well without constant oversight. This role requires a blend of technical proficiency with Elastic SIEM, cybersecurity principles, and strong analytical capabilities to effectively protect against and respond to cyber threats. The candidate should also possess excellent interpersonal skills to communicate complex security issues to a broad audience effectively. Responsibilities: * Network Monitoring and Intrusion Detection: Perform analysis using various defense tools, including IDS/IPS, firewalls, and host-based security systems. * SIEM Management: Utilize Elastic SIEM to correlate events and identify indicators of threats, creating actionable intelligence. * Threat Research: Investigate emerging threats and vulnerabilities to enhance incident identification processes. * Threat Detection: Implement both log-based and endpoint-based detection strategies to identify and mitigate threats from multiple sources. * Content Development: Develop and customize SIEM content such as machine learning rules, signatures, and dashboards according to customer requirements. * Activity Correlation: Correlate data across network, cloud, and endpoints to identify attacks and unauthorized actions. * Alert Management: Review and respond to alerts from SIEM and other sensors; document incidents in formal, technical reports. * Phishing Analysis: Analyze phishing email submissions to determine threat levels and appropriate responses. * Incident Response Support: Provide effective incident response and mitigation strategies to contain and rectify breaches. * Threat Intelligence Integration: Collaborate with threat intelligence and threat-hunting teams to maintain up-to-date knowledge of threat landscapes. * Tool Evaluation: Assist in assessing new security tools and analytical techniques for integration into managed security services. * Breach Investigation: Support both large-scale and smaller-scale cyber breach investigations. * Stakeholder Communication: Effectively communicate cyber events and findings to both internal and external stakeholders. * 2+ years of cyber experience * Deep Knowledge of Elastic SIEM: Proficient in using Elastic SIEM for monitoring, threat detection, and response. Experience with using Kibana, Logstash, Ingest Pipelines, Enterprise Search or Observability preferred. * Cybersecurity Expertise: Strong understanding of network protocols, encryption, and vulnerabilities. * Analytical Skills: Ability to analyze complex data from various sources to deduce patterns and detect anomalies. * Programming/Scripting: Familiarity with scripting languages like Python or PowerShell to automate tasks and manipulate data. * Content Creation: Experience in creating and tuning SIEM rules, signatures, and dashboards. * Communication Skills: Excellent written and verbal communication skills for reporting and stakeholder engagement. * Problem-Solving: Strong problem-solving skills with the ability to work under pressure in a fast-paced environment. * Able and willing to support domestic or international on-site travel with customers or at ECS offices. Any travel will be short in duration and well-planned. * Possess and maintain a U.S. Passport. * Must have a Secret clearance, at minimum
    $74k-96k yearly est. 26d ago
  • SAP S/4HANA Defense & Security Architect

    IBM Corporation 4.7company rating

    Security architect job in Huntsville, AL

    Introduction A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat. Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in groundbreaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience. Your role and responsibilities The SAP S/4HANA Defense & Security Architect assists the program solution architect with designing, developing, and implementing the Ministry of Defense for Ukraine's Defense and Security implementation. This role requires a mastery of specific business processes and requirements within the defense and security sectors, ensuring that our solution meets the priorities and needs of the Ukrainians. This individual assists in managing the integration of SAP S/4HANA with other components and systems, as well as oversee the test, deployment and sustainment of these solutions. Requires strong organization and communication skills and knowledge of integration with SAP functional areas. Possesses and applies a comprehensive knowledge across key tasks and high impact assignments Required education High School Diploma/GED Preferred education Bachelor's Degree Required technical and professional expertise * SAP functional SME with more than 15+ years delivering end to end complex SAP projects; experience in one or more SAP S/4HANA Line of Business * Comprehensive knowledge of SAP S/4HANA D&S with one or more successful SAP S/4HANA D&S implementations * Minimum Education: Bachelor's degree in a recognized technical, engineering, scientific, managerial, business, or other discipline related to area of expertise. An additional 4 years of relevant experience may be substituted for the bachelor's degree. * Must be able to obtain and maintain a NATO security clearance Preferred technical and professional experience * Proven stellar communication skills and strong teamwork experience with a multi-lingual team. * Experience leading teams and coordinating with other program leaders and stakeholders located in other time zones (6+ hours difference) * SAP Certified Application Associate ABOUT BUSINESS UNIT IBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet. YOUR LIFE @ IBM In a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better. Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background. Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do. Are you ready to be an IBMer? ABOUT IBM IBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world. Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 500 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world. IBM is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, neurodivergence, age, or other characteristics protected by the applicable law. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status. OTHER RELEVANT JOB DETAILS IBM will not be providing visa sponsorship for this position now or in the future. Therefore, in order to be considered for this position, you must have the ability to work without a need for current or future visa sponsorship. The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year.
    $80k-107k yearly est. 5d ago
  • Information Systems Security Officer

    Seneca Holdings

    Security architect job in Huntsville, AL

    Job Description Seneca Global Services, LLC is part of the Seneca Nation Group (SNG) portfolio of companies. SNG is Seneca Holdings' federal government contracting business that meets mission-critical needs of federal civilian, defense, and intelligence community customers. Our portfolio comprises multiple subsidiaries that participate in the Small Business Administration 8(a) program. To learn more about SNG, visit the website and follow us on LinkedIn. At Seneca, our team of talented individuals is what makes us successful. To support our team, we provide a balanced mix of benefits and programs. Your total rewards package includes competitive pay, benefits, and perks, flexible work-life balance, professional development opportunities, and performance and recognition programs. We offer a comprehensive benefits package that includes medical, dental, vision, life, and disability, voluntary benefit programs (critical illness, hospital, and accident), health savings and flexible spending accounts, and retirement 401K plan. One of our fundamental principles at Seneca Holdings is to offer competitive health and welfare benefits to our team members, providing coverage and care for you and your family. Full-time employees working at least 30 hours a week on a regular basis are eligible to participate in our benefits and paid leave programs. We pride ourselves on our collaborative work environment and culture, which embraces our mission of providing financial and non-financial benefits back to the members of the Seneca Nation. Seneca Global Services, LLC seeks a highly motivated Information Systems Security Officer (ISSO) to join our technical team supporting the National Cyber Range Complex (NCRC). The NCRC plays a critical role in enhancing the resilience of DoD systems and the effectiveness of U.S. cyber operations by delivering full-spectrum test and evaluation, workforce training, and mission rehearsal events. As the NCRC continues to evolve as a best-of-breed cyber range, the ISSO will contribute directly to ensuring secure facilities, tools, and expertise for some of the most demanding test, training, and mission rehearsal requirements in the Department of Defense. As a key member of the cybersecurity team, the ISSO will act as a security liaison across multiple domains-including physical, personnel, information, cyber, operations, Anti-Terrorism/Force Protection, law enforcement, communications, and technical security-while working closely with the Information Systems Security Manager (ISSM) to ensure compliance, readiness, and secure mission execution. Responsibilities include, but are not limited to: Provide direct support to the ISSM on activities such as Assessment & Authorization (A&A), execution of Continuous Monitoring Plans, and facilitation of Security Controls Assessments. Administer and monitor Risk Management Framework (RMF) steps and activities throughout the system lifecycle to maintain an appropriate security posture. Implement cybersecurity programs, policies, and procedures for assigned systems. Maintain working knowledge of current and upcoming events, system functions, policies, safeguards, and security measures. Serve as a subject matter expert in RMF core concepts and processes. Coordinate with applicable stakeholders across the enterprise to ensure security compliance and readiness. Maintain Authorization to Operate (ATO) packages for assigned systems within the designated A&A System of Record (e.g., eMASS, XACTA 360, Keystone). Review and analyze audit logs (e.g., Splunk, Windows EVTX, Linux syslogs) to detect potential anomalies or threats. Perform validation checks to ensure CM-approved software and antivirus definitions are installed on assigned systems. Conduct compliance/vulnerability scans and manual checks to identify and mitigate risks. Execute ISSO-specific tasks as outlined in program security plans. Deliver cybersecurity education, training, and awareness to system users as required by the ISSM. Basic Qualifications: Active Top Secret clearance with SCI eligibility. Bachelor's degree in Cybersecurity, Information Systems, or related discipline, and/or 8+ years of relevant experience (additional experience may substitute for degree). Minimum of 5 years of extensive experience in cybersecurity, information assurance, and RMF processes. DoDD 8140.01 IAT Level II certification or higher. At least 2 years of experience conducting IT application, system, or network reviews and providing DoD cybersecurity policy and technical guidance. Desired Skills: Certifications aligned to DoDM 8140.03 / DoD Cyberspace Workforce Framework. Familiarity or background with some of the following technologies: CISCO equipment (routing and switching technologies) Zero-trust requirements VMWare (vSphere, vCenter, NSX, ESXi) RHEL (Ansible, Kubernetes, StackRox, OpenShift) AWS / Azure cloud technologies and containerization F5 BIG-IP, Cisco networking, and distributed technologies STIG and IAVA implementation NetApp storage technologies Dell Blade Servers Equal Opportunity Statement: Seneca Holdings provides equal employment opportunities to all employees and applicants without regard to race, color, religion, sex/gender, sexual orientation, national origin, age, disability, marital status, genetic information and/or predisposing genetic characteristics, victim of domestic violence status, veteran status, or other protected class status. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leave of absence, compensation and training. The Company also prohibits retaliation against any employee who exercises his or her rights under applicable anti-discrimination laws. Notwithstanding the foregoing, the Company does give hiring preference to Seneca or Native individuals. Veterans with expertise in these areas are highly encouraged to apply.
    $61k-83k yearly est. 29d ago
  • Senior Information System Security Officer

    Mantech International Corporation 4.5company rating

    Security architect job in Huntsville, AL

    General information Requisition # R64560 Posting Date 12/02/2025 Security Clearance Required TS/SCI Remote Type Onsite Time Type Full time Description & Requirements Transform the future of federal services with MANTECH! Join a vibrant, energetic team committed to enhancing national security and public services through innovative tech. Since 1968, we've partnered with Federal Civilian sectors to deliver impactful solutions. Engage in exciting projects in Digital Transformation, Cybersecurity, IT, Data Analytics and more. Ignite your career and drive change. Your journey starts now-innovate and excel with MANTECH! MANTECH seeks a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in Huntsville, Alabama. Responsibilities include, but are not limited to: * Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS and that selected security controls are implemented and operating as intended during all phases of the IS lifecycle * Provide liaison support between the system owner and other IS security personnel * Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis; Conduct required IS vulnerability scans according to risk assessment parameters * Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions and oversee and track the timely completion of (POAMs). Coordinate system owner concurrence for correction or mitigation actions * Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO); Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase * Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM) * Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR; Working knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processes Minimum Qualifications: * Must meet one of the following levels of experience: A high school diploma/GED and 7 years' experience, a bachelor's degree in computer science cybersecurity or a related discipline and five years' experience, or a master's degree in computer science cybersecurity or a related discipline and 3 years' experience. * Hold at least one of the following Information Assurance Management (IAM) Level III certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or equivalent certifications * Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications Preferred Qualifications: * A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline Clearance Requirements: * Must have a current/active Top Secret security clearance with eligibility to obtain SCI prior to starting this position. * Selected candidate must be willing to undergo a Polygraph. Physical Requirements: * Must be able to remain in a stationary position 50% * Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. * Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer * Often positions self to maintain computers in the lab, including under the desks and in the server closet * Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations. MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation. If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
    $53k-71k yearly est. Auto-Apply 19d ago
  • Personnel Security Specialist (Mid-Level) - Huntsville, AL

    Protection Strategies 4.2company rating

    Security architect job in Huntsville, AL

    Join Our Team as a Personnel Security Specialist Protection Strategies, Inc Personnel Security Specialist (Mid-Level) About Us Protection Strategies, Inc. (PSI) is a Service-Disabled Veteran Owned Small Business specializing in high-level security solutions for the U.S. Government. Our mission is to protect our clients with integrity and innovation. Why Work at PSI? Become part of a dedicated team that values its people and makes a meaningful impact on national security. Your contributions will be recognized in our mission-driven culture, where we provide cutting-edge solutions to safeguard critical infrastructure. What We Offer: Comprehensive Benefits: Medical, dental, vision, telemedicine Financial Support: 401(K) retirement plan, tuition assistance, disability products Wellness Programs: Employee assistance, GoodRx, commuter benefits Flexible Spending Accounts: HSA + HRA options Position Overview As a Personnel Security Specialist, you will play a critical role in safeguarding national security by conducting personnel security investigations, analyzing data, and identifying potential security vulnerabilities. Personnel Security Specialist (Mid-Level) Clearance: TS/SCI w/ CI polygraph (full scope) Responsibilities: Conduct personnel security investigations. Interpret governmental and commercial database checks to identify areas of concern. Analyze investigative reports and other sources of information to identify security vulnerabilities. Develop investigative leads. Propose recommendations regarding the approval, denial, or revocation of eligibility for access to national security information based on appropriate adjudicative standards. Qualifications: Bachelor's Degree (or Associate's with 9 years of relevant experience*) 7 years of experience in the personnel security investigative or investigative analyst field. Experience interpreting Governmental and commercial database checks to identify areas of concern during the investigative process. Experience analyzing investigative reports and other sources of information to identify security vulnerabilities; to develop investigative leads; to propose a recommendation as to the approval, denial, or revocation of eligibility for access to national security information based on the application of the appropriate adjudicative standards. EEO Statement PSI is an equal opportunity employer. All qualified applicants will be considered without discrimination based on race, color, religion, sex, sexual orientation, national origin, age, disability, or veteran status. Employment offers are contingent upon passing a pre-employment drug screen. Ready to Make a Difference? Apply now to join PSI and help shape a safer future!
    $53k-84k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer (ISSO)

    DESE Research 4.4company rating

    Security architect job in Huntsville, AL

    DESE Research, Inc. is excited for the opportunity to add an Information Systems Security Officer to our existing team. If you feel like you have the skills and qualifications for this position, please apply now! Job Details: The successful candidate will oversee day-to-day information system security operations including auditing hardware, software implementations, and risk assessments. The candidate will upkeep, monitor, analyze, and respond to network and security events. The candidate will ensure configuration management for security relevant IS software, hardware, and firmware are maintained and documented. The candidate will implement Risk Management Framework (RMF) security controls utilizing DISA Security Technical Implementation Guides (STIGs). Required Qualifications: An active DOD Secret clearance 5-10 years of experience in cyber security engineering/analysis, supply chain risk management, logistics, product management, program protection planning, or system security engineering Experience with IS auditing and investigations Knowledgeable of operating system security requirements Hands-on experience with industry-standard Information Assurance tools Security+ Certification CompTIA CySA+ certification Required Education Qualifications: Bachelor's Degree in Cyber Security, an Engineering Discipline, Logistics, or Supply Chain Desired Qualifications: Overall knowledge of Information Systems Security and ISSO duties Working knowledge of system administration and network administration Working knowledge of classified defense contracts DoD 8570 IAM Level II Certification Why employee's love working for DESE: At DESE, we are committed to creating a company that is known for its respect and care for employee's. We understand that happy employees are what keeps our business going and we strive to provide the best opportunities for each individual working on our team! Here are a few reasons you will love working here: Competitive salaries Annual performance bonuses Robust 401k profit sharing plan Competitive health, dental & vision insurance with affordable premiums Flexible work schedules Two different flexible spending account options Company paid life insurance & Accidental Death & Dismemberment Education reimbursement program Personal leave for approved philanthropic activities Vacation, Sick & Holiday leave Opportunities for internal promotions Employee referral incentive program Rewards and gifts for service anniversaries Disability Accommodation for Applicants - DESE Research, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following alternative email address or phone number to contact us about your interest in employment with us: ********************** or ************x123.
    $61k-81k yearly est. Easy Apply 60d+ ago
  • Personnel Security Specialist (Entry Level) - Huntsville, AL

    Protection Strategies 4.2company rating

    Security architect job in Huntsville, AL

    Join Our Team as an FBI Personnel Security Specialist Protection Strategies, Inc Personnel Security Specialist (Entry Level) About Us Protection Strategies, Inc. (PSI) is a Service-Disabled Veteran Owned Small Business specializing in high-level security solutions for the U.S. Government. Our mission is to protect our clients with integrity and innovation. Why Work at PSI? Become part of a dedicated team that values its people and makes a meaningful impact on national security. Your contributions will be recognized in our mission-driven culture, where we provide cutting-edge solutions to safeguard critical infrastructure. What We Offer: Comprehensive Benefits: Medical, dental, vision, telemedicine Financial Support: 401(K) retirement plan, tuition assistance, disability products Wellness Programs: Employee assistance, GoodRx, commuter benefits Flexible Spending Accounts: HSA + HRA options Position Overview As a Personnel Security Specialist, you will play a critical role in safeguarding national security by conducting personnel security investigations, analyzing data, and identifying potential security vulnerabilities. Personnel Security Specialist (Entry Level) Clearance: TS/SCI w/ CI polygraph (full scope) Responsibilities: Conduct personnel security investigations, including database checks and credit report analysis. Analyze incoming material and investigative reports to identify potential security vulnerabilities. Identify and develop viable investigative leads. Perform routine office administrative support functions. Qualifications: Bachelor's Degree (or Associate's with 4 years of relevant experience*) 2 years of experience in the personnel security investigative or investigative analyst field, conducting and interpreting database checks and credit reports. Experience performing routine office administrative support functions. Demonstrated analytical ability to critically review and analyze various types of incoming material and investigative reports to discern potential security vulnerabilities and to identify viable investigative leads. EEO Statement PSI is an equal opportunity employer. All qualified applicants will be considered without discrimination based on race, color, religion, sex, sexual orientation, national origin, age, disability, or veteran status. Employment offers are contingent upon passing a pre-employment drug screen. Ready to Make a Difference? Apply now to join PSI and help shape a safer future!
    $53k-84k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Officer (ISSO)

    DESE Research, Inc. 4.4company rating

    Security architect job in Huntsville, AL

    Job Description DESE Research, Inc. is excited for the opportunity to add an Information Systems Security Officer to our existing team. If you feel like you have the skills and qualifications for this position, please apply now! Job Details: The successful candidate will oversee day-to-day information system security operations including auditing hardware, software implementations, and risk assessments. The candidate will upkeep, monitor, analyze, and respond to network and security events. The candidate will ensure configuration management for security relevant IS software, hardware, and firmware are maintained and documented. The candidate will implement Risk Management Framework (RMF) security controls utilizing DISA Security Technical Implementation Guides (STIGs). Required Qualifications: An active DOD Secret clearance 5-10 years of experience in cyber security engineering/analysis, supply chain risk management, logistics, product management, program protection planning, or system security engineering Experience with IS auditing and investigations Knowledgeable of operating system security requirements Hands-on experience with industry-standard Information Assurance tools Security+ Certification CompTIA CySA+ certification Required Education Qualifications: Bachelor's Degree in Cyber Security, an Engineering Discipline, Logistics, or Supply Chain Desired Qualifications: Overall knowledge of Information Systems Security and ISSO duties Working knowledge of system administration and network administration Working knowledge of classified defense contracts DoD 8570 IAM Level II Certification Why employee's love working for DESE: At DESE, we are committed to creating a company that is known for its respect and care for employee's. We understand that happy employees are what keeps our business going and we strive to provide the best opportunities for each individual working on our team! Here are a few reasons you will love working here: Competitive salaries Annual performance bonuses Robust 401k profit sharing plan Competitive health, dental & vision insurance with affordable premiums Flexible work schedules Two different flexible spending account options Company paid life insurance & Accidental Death & Dismemberment Education reimbursement program Personal leave for approved philanthropic activities Vacation, Sick & Holiday leave Opportunities for internal promotions Employee referral incentive program Rewards and gifts for service anniversaries Disability Accommodation for Applicants - DESE Research, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following alternative email address or phone number to contact us about your interest in employment with us: ********************** or ************x123. Job Posted by ApplicantPro
    $61k-81k yearly est. Easy Apply 14d ago

Learn more about security architect jobs

How much does a security architect earn in Huntsville, AL?

The average security architect in Huntsville, AL earns between $79,000 and $166,000 annually. This compares to the national average security architect range of $92,000 to $179,000.

Average security architect salary in Huntsville, AL

$114,000

What are the biggest employers of Security Architects in Huntsville, AL?

The biggest employers of Security Architects in Huntsville, AL are:
  1. IBM
  2. Ernst & Young
  3. Modern Technology Solutions
Job type you want
Full Time
Part Time
Internship
Temporary