Jobs
>
Huntsville

    Cybersecurity Analyst - Huntsville, United States - ARES

    ARES
    ARES Huntsville, United States

    4 weeks ago

    Default job background
    Description

    ARES is seeking an experienced cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and capability maturity assessments. The individual will be expected to apply critical thinking, conduct gap analyses, and develop implementation plans for the improvement of cybersecurity in large, complex defense systems.

    Multiple levels of this position are available (junior to senior).

    Required Qualifications:

    • Bachelor's degree in Computer Science, Information Systems or related field.
    • Cybersecurity certification such as CCNA-Security, Security+ CE, GICSP, GSEC, SSCP, CISSP, or CISSM.
    • Proficient in technical services and analysis with knowledge of cybersecurity standards, principles, practices, and processes.
    • Experience supporting key cybersecurity activities including vulnerability assessments, control development, security plan documentation, penetration testing, and the Risk Management Framework (RMF).
    • Familiarity with cybersecurity tools such as Nessus, Burp Suite, Nmap, ACAS, and others.
    Candidates must be in Colorado Springs, CO or Huntsville, AL (or willing to relocate). These are not considered remote positions.

    ARES offers a competitive compensation and benefit package. Full time employees may participate in:
    • Medical Insurance
    • Dental Insurance
    • Vision Insurance
    • HSA/FSA Accounts
    • Life & Disability Insurance
    • Critical Illness & Accident Insurance
    • 401(k) Plan
    • Paid Time Off & Holidays
    ARES is an EEO/AA/Disability/Vets Employer and complies with E-Verify.

    ARES shall abide by the requirements of 41 CFR a), a) and a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities, and prohibit discrimination against all individuals based on their race, color, religion, sex, sexual orientation, gender identity or national origin. Moreover, these regulations require that covered prime contractors and subcontractors take affirmative action to employ and advance in employment individuals without regard to race, color, religion, sexual orientation, gender identity, national origin, disability or veteran status.


  • Integration Innovation, Inc. Huntsville, Alabama, United States Permanent

    Overview: · i3 is seeking a Cybersecurity Analyst · The Cybersecurity Analyst conducts routine audits on computer systems and networks to ensure secure operations and data protection from both internal and external threats. They evaluate assigned systems to determine their securi ...


  • SAIC Huntsville, United States Full time

    Description · SAIC has an opportunity for a Senior Cybersecurity Analyst documenting security controls and creating Authority to Operate (ATO) packages. The scope of work for the position includes principal-level Cybersecurity leadership supporting INDOPACOM J73. · NOTE: This po ...


  • Trigon Cyber, Inc. Huntsville, United States

    Job Description · Job DescriptionSalary: TBD · Job Description · Trigon Cyber, Inc. is an innovative minority-owned, small, disadvantaged business located in Huntsville, Alabama. We are seeking a talented Risk Management Framework Information System Security Manager (ISSM). ISSM ...


  • Sam Houston State University Huntsville, United States

    Posting Information · **Requisition** · ST**Title** · - Student Assistant Cybersecurity Analyst**Employee Class** · - Student Employee**College Work Study Position** · - No**Department** · - Information Security & Compliance Office**Division** · - Information Technology**Hours pe ...


  • Banner Defense, Inc. Madison, United States

    Job Description · Job DescriptionCybersecurity FMS Analyst · Want to be part of a passionate and determined team? · Join our team · Position Overview · The Cyber Division, Engineering Directorate at PM STORM has an immediate need for a qualified Foreign Military Sales (FMS) cyber ...


  • ITC Defense Huntsville, United States

    ITC Defense is currently seeking an experienced Cyber Forensics Lab Analyst to join our dynamic team. This role is critical in supporting the Missile Defense Agency (MDA) program. The successful candidate will assist in managing, maintaining, and operating the MDA's Cyber Lab. As ...

  • Modern Technology Solutions

    Cost Analyst

    4 hours ago


    Modern Technology Solutions Huntsville, United States

    Own Your Future. · Modern Technology Solutions, Inc. (MTSI) is seeking a Cost Analyst in Huntsville, AL. · Why is MTSI known as a Great Place to Work? · Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and securit ...


  • Rothe Huntsville, United States Full time

    Job Description · We are seeking an experienced Risk Vulnerability Analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform rese ...


  • Boeing Intelligence & Analytics Huntsville, United States

    Mid- Level Program Protection Analyst – GMD System Integration, Test, and Readiness · Why This is an Exciting Role: · As a Program Protection Analyst at Boeing Intelligence & Analytics you will implement and maintain a security protection program encompassing physical security, a ...

  • Parsons Corporation

    C3BM Analyst/Engineer

    3 weeks ago


    Parsons Corporation Huntsville, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine NextWhen it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace wh ...


  • MITRE Huntsville, United States Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from mos ...


  • Gray Analytics Huntsville, United States

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our c ...


  • Frontier Technology Inc Huntsville, United States

    Overview · At FTI, we are united by one common mission; supporting those that protect our nation so they can make the best-informed decisions during critical moments when seconds count. We want you to bring your passion and expertise to contribute to that essential mission. We st ...


  • Gray Analytics Huntsville, United States

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our c ...

  • VSolvit

    it data analyst jr

    4 weeks ago


    VSolvit Huntsville, United States

    Job Description · Job DescriptionVSolvit is looking for a motivated self-starter with asset management, cybersecurity with DOD experience who wants to join a team dedicated to excellence and continuous progress. · The ideal candidate will bring a background in asset management a ...


  • Cintel Inc Huntsville, United States

    Job Description · Job DescriptionSalary: · Job Title: Cyber Systems Engineer (Red Team) · Location: Huntsville, AL · Position Type: Full-Time · Travel Requirements: 15-30% (or less) as required by program. · Position Summary: Cintel is seeking an experienced and accomplished Mid ...

  • Integration Innovation, Inc.

    Cyber Analyst

    1 week ago


    Integration Innovation, Inc. Huntsville, Alabama, United States Permanent

    Overview: · i3 is looking to provide professional and relevant engineering and technical support to the Uncrewed Aircraft Systems (UAS) Project Office at Redstone Arsenal, AL and across the Globe. We are seeking a Cyber Analyst professional to serve as an Information Systems Secu ...


  • Rothe Huntsville, United States

    Job Description · Job DescriptionCompany Description · We have served NASA and the DoD since 1978, providing critical support to our customers' mission and enterprise systems. We provide a variety of services and capabilities to government and commercial industries including engi ...


  • Scientific Research Corporation Huntsville, United States

    Job Description As part of our newly created Alabama A&M University Ambassador Internship Program with a cybersecurity focus, we are currently seeking rising Juniors for the school year majoring in Computer Science, Engineering, Physics, or Math at Alabama A&M University. The vis ...


  • 9th Way Insignia Huntsville, United States

    **"Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specialties include cybersecurity, cloud modernization, software development, data a ...