Jobs
>
Huntsville

    Senior Cybersecurity Consultant - Huntsville, United States - Gray Analytics

    Default job background
    Description

    Job Description

    Job Description

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our clients and employees.
    Without the bureaucracy that often exists in larger corporations, Gray Analytics offers increased work flexibility, visibility in company progress, and greater opportunities for advancement. It's with our employees' support that we can help our clients achieve mission and operational success.

    At Gray Analytics, our goal is simple: to help our country, its businesses, and its organizations improve security in the Cyber realm. Period.

    Position: Senior Cybersecurity Consultant
    Location: Huntsville, AL
    Status: Full Time Exempt

    Position Description:
    Gray Analytics is seeking a motivated and dedicated Senior Cybersecurity Consultant to assess, advise, and support commercial clients.

    Basic Qualifications:

    • Strong understanding and experience with Cybersecurity Risk Management principles with an emphasis on Framework Adoptions. Specific expertise in at least one of the below frameworks required:
    o NIST Cybersecurity Framework (NIST CSF)
    o NIST Risk Management Framework (NIST RMF)
    o DoD Cybersecurity Policies including DFARS 7012, NIST and CMMC 2.0
    o HIPAA Security Rule / HITRUST
    o ISO 27001
    o System and Organizational Controls (SOC)
    o Center for Internet Security (CIS)

    • Ability and experience conducting Risk Assessments to include NIST and/or CIS RAM methodologies.

    • In-depth understanding of cyber security policy, tools, threat mitigation techniques, network topologies, and secure network design.

    • Ability to identify project requirements, develop project costs/schedules, coordinate
    technical activities, and implement risk mitigation activities.

    • Experience leading or conducting cyber assessments.

    • Experience in designing and reviewing system architecture designs.

    • Ability to clearly present and communicate technical approaches and findings.

    • Excellent technical writing and verbal communication skills.

    • Ability to present findings and recommendations to an executive team or board.

    • CMMC Provisional Assessor (PA) / Certified Assessor (CCA) / Certified Professional
    (CCP) a plus.

    Desired Qualifications:

    • At least 6+ years of relevant experience or a Bachelor's degree in a Business
    Management/Program Management or equivalent field from an ABET accredited school
    is required. Salary Considerations will be based on technical qualifications and
    experiences.

    Security Requirements:

    • Candidate must be a US Citizen with a current US DoD Secret Clearance or
    possess/meet the eligibility requirements to obtain and maintain a Secret Clearance.
    Potential Certifications:

    • Certified Information Systems Security Professional (CISSP)

    • Certified Information Systems Auditor (CISA)

    • Certified Information Security Manager (CISM)

    • Certified Information Privacy Professional (CIPP)

    • CMMC - Registered Professional (RP)/Certified Professional (CCP)/Assessor (CCA)

    • Certified Ethical Hacker (CEH) or equivalent

    • Certified Incident Handler (ECIH) or equivalent

    • COMPTIA Security+, GIAC Security Essentials (GSEC), or equivalent

    About Gray Analytics

    Gray Analytics values our employees as our most important resource. To showcase these
    values, we offer not only traditional medical, disability, life, etc. coverages that begin on day
    one of employment, but also unique benefits to improve our employees' quality of life. Some
    of these unique benefits include:


    • A PTO policy based on total years of experience, not years of service to the company.
    PTO is available for use immediately at hire, subject to company needs.

    • Eligibility for 401K contributions and company matching, Pet Insurance through Spot,
    Flexible Spending Account, and Tuition and Professional Development Funds begin
    on day one of employment.

    • Charitable donations program on a yearly and quarterly basis where employees can
    nominate a non-profit of choice to receive donations.



  • Gray Analytics Huntsville, United States

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our c ...


  • Gray Analytics Huntsville, United States

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our c ...


  • Gray Analytics Huntsville, United States

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our c ...


  • Gray Analytics Huntsville, United States

    Job Description · Job DescriptionGray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring ex ...


  • Marathon TS Huntsville, United States

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. · A Day in the Life of a Cyber Consultant: · On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts ...


  • Hexagon US Federal Huntsville, United States

    A Day in the Life of a Senior Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer environment. The specific task ...


  • Marathon TS Huntsville, United States

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. · A Day in the Life of a Cyber Consultant: · On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts ...


  • Gray Analytics Huntsville, United States

    Gray Analytics, an emerging and rapidly expanding small business specializing in Hypersonics, Cybersecurity, DevSecOps, Digital Forensics, and C5ISR, is seeking a passionate, self-starting individual that will thrive in a small company by applying their skills to resolve challeng ...


  • Gray Analytics Huntsville, United States

    Gray Analytics, an emerging and rapidly expanding small business specializing in Hypersonics, Cybersecurity, DevSecOps, Digital Forensics, and C5ISR, is seeking a passionate, self-starting individual that will thrive in a small company by applying their skills to resolve challeng ...


  • Hexagon US Federal Huntsville, United States

    Company Overview · At Hexagon US Federal we provide cutting-edge technologies and a wide range of professional services to enable our customers to make smarter and faster operational decisions and improve mission effectiveness. · Hexagon US Federal is an independent subsidiary of ...


  • Georgia Tech Research Institute Huntsville, United States

    Secure Computing Engineer (Junior/Mid Level) - HAC - Open Rank (Onsite) · ID: · Type: Researchers · Location: Huntsville, AL · Categories: Cybersecurity, Information Technology · Overview: · The Georgia Tech Research Institute (GTRI) is the nonprofit, applied research divis ...


  • Georgia Tech Research Institute Huntsville, United States

    Secure Computing Engineer (Junior/Mid Level) - HAC - Open Rank (Onsite) · ID: · 499148 · Type: · Researchers · Location: · Huntsville, AL · Categories: · Cybersecurity, Information Technology · Overview:The Georgia Tech Research Institute (GTRI) is the nonprofit, applied ...

  • Millennium Corporation

    Systems Administrator

    2 weeks ago


    Millennium Corporation Huntsville, United States

    Millennium Corporation is hiring for a System Administrator to support our growing workforce. Millennium is a rapidly growing mid-sized consulting company, specializing in providing cybersecurity services to the Federal Government. · In this role, the System Administrator will wo ...


  • acuCyber Huntsville, United States

    acuCyber is hiring a Red Team Developer to work in Huntsville, AL. The candidate must have an active secret clearance with the eligibility to obtain TS/SCI clearance. * Perform software development functions in support of the customer's Red Team mission to effectively portray opp ...


  • nou Systems Huntsville, United States

    Job Description · Job Description · nou Systems, Inc. (nSI) enables our customers by supplying products, services, and expertise · with powerful, data driven insights that transform defense systems and improve capabilities. · We are pleased to announce the opening for a Mid-Le ...


  • nou Systems Huntsville, United States

    Job Description · Job Description · nou Systems, Inc. (nSI) enables our customers by supplying products, services, and expertise · with powerful, data driven insights that transform defense systems and improve capabilities. · We are pleased to announce the opening for a Mid-Le ...


  • Lockheed Martin Huntsville, United States

    Job Number 666109BR Description:Lockheed Martin is a Cyber Security pioneer, partner, innovator, and builder. Our amazing employees are on a mission to make a difference in the world and every single day we use our unique skills and experiences to create, design and build solutio ...


  • Lockheed Martin Huntsville, United States

    Job Number 666069BR Description:Lockheed Martin is a Cyber Security pioneer, partner, innovator, and builder. Our amazing employees are on a mission to make a difference in the world and every single day we use our unique skills and experiences to create, design and build solutio ...


  • Kina'ole Foundation Huntsville, United States

    Job Description · Job DescriptionHo'olaulima Government Solutions LLC (HGS) is a Small Business Administration-certified, Native Hawaiian Organization-Owned, 8(a) Small Business which provides services and solutions in the areas of Cybersecurity Services, Information Technology S ...


  • acuCyber Huntsville, United States

    acuCyber is hiring Red Team Security Engineer in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid develop ...