We use cookies to improve the user experience, analyze traffic and display relevant ads.
Details Accept
Enter position

Information Security Analyst Salary in Alabama, USA

Receive statistics information by mail
Unfortunately, there are no statistics for this request. Try changing your position or region.

Найдите подходящую статистику

Information Security Manager

Смотреть статистику

Information Security Officer

Смотреть статистику

Intelligence Analyst

Смотреть статистику

Lifeguard

Смотреть статистику

Network Security Engineer

Смотреть статистику

Safety Coordinator

Смотреть статистику

Safety Leader

Смотреть статистику

Safety Manager

Смотреть статистику

Safety Officer

Смотреть статистику

Safety Specialist

Смотреть статистику

Security Administrator

Смотреть статистику

Security Analyst

Смотреть статистику

Security Architect

Смотреть статистику

Security Assistant

Смотреть статистику

Security Developer

Смотреть статистику

Security Expert

Смотреть статистику

Security Guard

Смотреть статистику

Security Installer

Смотреть статистику

Security Investigator

Смотреть статистику

Security Manager

Смотреть статистику

Security Officer

Смотреть статистику

Security Specialist

Смотреть статистику

Transportation Security Officer

Смотреть статистику

Unarmed Security Guard

Смотреть статистику

Unarmed Security Officer

Смотреть статистику

USAR Unit Administrator

Смотреть статистику
Show more

Recommended vacancies

Senior Systems Analyst
i3, Huntsville
Overviewi3 is seeking an experienced Senior Systems Analyst to join our team and provide strategic support to the Strategic and Operational Rockets and Missiles (STORM) Project Office. The Senior System Analyst will play a crucial part in decomposing complex missile systems to identify system risks and assist in the development of countermeasures to facilitate fielding and export of STORM rockets, missiles, field artillery launchers, and end items. Exceptional analytical expertise, and communication skills will be instrumental in ensuring the success of STORM projects and advancing defense technologies.Join our team and contribute to the advancement of the STORM Project Office's systems' security, protecting vital defense technologies that safeguard nations and ensure peace and stability. Apply your expertise and make a significant impact in a dynamic and challenging environment.Responsibilities Conduct in-depth systems analysis to understand project requirements, capabilities, and constraints. Collaborate with cross-functional teams to identify technical solutions, assess feasibility, evaluate risks, and provide recommendations for system enhancements and improvements. Stakeholder Engagement: Engage and collaborate with various stakeholders, including internal teams, government agencies, contractors, and industry partners. Foster strong relationships, manage expectations, and ensure effective communication throughout the project lifecycle. Technical Leadership: Provide technical guidance and expertise to project teams regarding systems analysis, architecture design, and integration strategies. Collaborate with subject matter experts to ensure compliance with industry best practices, standards, and regulatory requirements. Risk Management: Identify, assess, and mitigate risks associated with the development and deployment of rocket and missile systems. Implement risk management strategies, establish contingency plans, and monitor risk mitigation activities to minimize project vulnerabilities. Performance Evaluation: Define and track key performance indicators (KPIs) for programs under your supervision. Monitor project milestones, deliverables, and performance metrics to ensure alignment with project objectives and organizational goals. Documentation and Reporting: Maintain accurate and comprehensive project documentation, including program plans, technical specifications, progress reports, and status updates. Prepare and present regular reports to senior management and stakeholders to provide visibility into project performance and achievements.Qualifications Bachelor's degree in science, engineering, or a related field with a minimum of 12 years of experience, or a Master's and 10 years of experience. This position requires the selected candidate have an active DoD Secret clearance with the ability to obtain and maintain a TS/SCI. Familiar with System Security Engineering methods and practices, Anti-Tamper planning and implementation, and Supply Chain Risk Management. Experience implementing Program Protection requirements to include the protection of Critical Components, and Critical Program Information on maturing Army systems. Ability to independently and collaboratively contribute to program protection working groups consisting of System Engineer, Cyber Security, Traditional Security, Anti-Tamper Evaluation Team, and Supply Chain Risk Management representatives. Experience in project management processes and procedures, systems analysis, preferably in the defense or aerospace industry. Exceptional analytical, problem-solving, and decision-making skills. Excellent leadership and interpersonal abilities, with the capacity to inspire and motivate teams. Strong stakeholder management and communication skills, with the ability to interact effectively with individuals at all levels of the organization. Knowledge of project management methodology, and proficiency in project management tools. Demonstrated ability to work in a fast-paced, dynamic environment with shifting priorities.Preferred Capabilities/Experience: Prior Project Management Office (PMO) experience. Prior Engineering Experience. DSCU: CCYB 001 Program Protection Credential.About i3Headquartered in Huntsville, AL, i3 is a national leader in providing innovative technical and engineering solutions to a broad customer base across the U.S. DoD. Specializing in missile and aviation engineering and logistic services, electronic warfare and electromagnetic affects analysis, UAS system integration and flight operations, full lifecycle C5ISR engineering services, engineering analysis, cybersecurity and IT/IA innovative solutions and virtual training, simulation & serious game development and implementation. We were founded in 2007 with the intent to do business differently. Our focus is to leave our team members, our customers and our communities better than we found them. Our ultimate goal is to strengthen our Nation and our warfighter.Perks and Benefits at i3: 100% team member owned Outstanding insurance coverage 401(k) match Health and wellness incentives Tuition and certification reimbursement Generous PTO Fun culture with company activities Countless opportunities to give back to the community through our charitable organization, i3 CaresWe work hard. We compete hard. We play hard. Apply now to join us!
Information Security Analyst
9th Way Insignia, Huntsville
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specialties include cybersecurity, cloud modernization, software development, data analytics, enterprise architecture, enterprise IT, analytics and artificial intelligence. Learn more about 9th Way Insignia at https://9thwayinsignia.com. Program Introduction 9th Way Insignia Technology is looking for an Information Security Analyst to assist in providing Information Technology Program Management and technical support (i.e., development, operations and maintenance) to the Department of Veterans Affairs, Benefits and Memorial Services (BAM) Portfolio. BAM provides high quality, effective, and efficient Information Technology (IT) services to those responsible for providing care to the Veterans at the point-of-care as well as throughout all points of the Veterans' health care in an effective, timely and compassionate manner. VA depends on Information Management/Information Technology (IM/IT) systems to meet mission goals, and deliver world-class, innovative systems that ensure reliable, secure, and seamless delivery of benefits and services directly to Veterans and their families. The BAM serves the Veterans Benefits Administration, the Board of Veterans Appeals, and the National Cemetery Administration to develop and manage advanced technology solutions. Professional Level Information: A Information Security Analyst aligns as a Level 4 (H) Hybrid Manager at 9th Way Insignia. A Level 4 (H) accomplishes department objectives by managing staff and processes and evaluating department activities. Focuses on leading a team and working hands-on with projects involving technology. Hybrid Managers require skills and qualifications such as exceptional leadership, communication and interpersonal skills. Functional Job (LCAT) Information: Information Security Analyst - Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruses. Responsibilities: Prepare detailed reports documenting security breaches and assess the extent of damage caused by these incidents. Monitor network traffic to identify potential security breaches and promptly investigate any anomalies. Install and configure security software tools, including firewalls, intrusion detection systems (IDS), and data encryption programs. Collaborate with IT teams to ensure robust security measures are in place. Research and stay informed about the latest developments in information technology security. Implement cutting-edge technologies to protect sensitive data and systems. Develop and maintain security policies, standards, and procedures. Create a comprehensive security plan that aligns with industry best practices. Conduct regular simulated cyber-attacks to identify vulnerabilities in computer systems. Address and remediate any weaknesses before external threats exploit them. Advise managers and senior executives on security advancements and risk mitigation strategies. Assist colleagues in installing new software and educate them on security protocols. Requirements: Bachelor's degree in Computer Science, Information Technology , a related field (or equivalent work experience in lieu of degree). 7-9 years experience Strong analytical skills and attention to detail. Knowledge of network protocols, security frameworks, and risk assessment methodologies. Excellent communication skills to collaborate with cross-functional teams. Preferred/Desired: Relevant certifications (e.g., CISSP, CISM, CEH) are highly desirable. Salary Range: The salary range for this position is $101,118 - $173,000 9th Way Insignia's range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law. Location: Remote Clearance, background investigation: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. Legal: We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law. PDN-9bc74b3a-085f-4d18-a715-4dbfa6a6bced
Security Analyst
Qualis Corporation, Huntsville
Qualis Corporation, a leader in the Defense & Space industry, is seeking a talented Security Analyst to join our team of professionals. At Qualis, we take pride in providing a positive work environment for our diverse workforce, while fostering innovation, teamwork, professional growth, and community involvement. As a Security Analyst, you will be responsible for ensuring the safety and security of our systems, network, and confidential information. You will work closely with cross-functional teams to identify risks and vulnerabilities, and implement effective techniques to mitigate them in a timely manner. This position is located in Huntsville, AL.ResponsibilitiesDevelop, implement, and manage security protocols and procedures to ensure high levels of security for space and missile defense programs, systems, and informationConduct regular security assessments to identify and resolve vulnerabilities in the systems and networksAuthor, edit, review security standards, guidelines, and processesCollaborate with cross-functional teams to implement and maintain security solutionsManage controls and permissions for employees to ensure data confidentiality and integrityStay updated with the latest security trends, threats, and technologies to keep the program's security strategies effectivePrepare and present reports to management on security incidents and risk assessmentsRequirementsBachelor's degreeAt least three years of experience in security and administrationStrong knowledge of security protocols and proceduresExperience with configuring and maintaining security solutionsExcellent analytical and problem-solving skills to identify and mitigate security risksStrong communication skills to collaborate across departments and present findings to managementMust hold an active Department of Defense Secret security clearanceBenefitsQualis Corporation is committed to hiring and retaining a diverse and talented workforce who can contribute to the mission and vision of the Company. Our employees are our greatest asset and we promote a positive work environment, teamwork, professional growth, innovation, community involvement, flexible scheduling and a family-friendly work environment.
Cost Analyst
Modern Technology Solutions, Inc., Huntsville
Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Cost Analyst in Huntsville, AL.Why is MTSI known as a Great Place to Work?Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We challenge our co-workers to provide the highest level of support and service, and reward them with some of the best benefits in the industry. 100% Employee Ownership: we have a stake in each other's success, and the success of our customers. It's also nice to know what's going on across the company; we have company wide town-hall meetings three times a year. Great Benefits - Most Full-Time Staff Are Eligible for: Starting PTO accrual of 20 days PTO/year + 10 holidays/yearFlexible schedules6% 401k match with immediate vestingSemi-annual bonus eligibility (July and December)Company funded Employee Stock Ownership Plan (ESOP) - a separate qualified retirement accountUp to $10,000 in annual tuition reimbursementOther company funded benefits, like life and disability insuranceOptional zero deductible Blue Cross/Blue Shield health insurance planTrack Record of Success: We have grown every year since our founding in 1993Modern Technology Solutions, Inc. (MTSI) is a 100% employee-owned engineering services and solutions company that provides high-demand technical expertise in Digital Transformation, Modeling and Simulation, Rapid Capability Development, Test and Evaluation, Artificial Intelligence, Autonomy, Cybersecurity and Mission Assurance. MTSI delivers capabilities to solve problems of global importance. Founded in 1993, MTSI today has employees at over 20 offices and field sites worldwide.For more information about MTSI, please visit www.mtsi-va.com.Responsibilities:Duties and Responsibilities (to include but not be limited to the following): Serve as a Cost Analyst for the Rapid Capabilities and Critical Technologies Office (RCCTO), which is responsible for the rapid and efficient research, develop, prototype, test, evaluate, procure, transition, and/or field critical enabling technologies and capabilities that address near-term and mid-term threats. The candidate will also need to be able travel up to 5% of the time. Primary responsibility will be in support of Business Management Office (BMO) which include:Develop cost estimates via Automated Cost Estimating Integration Tool (ACEIT)Preparing cost analyses of changes in technical and/or funding baselinesAnalyze mission requirements to determine cost parameters, specific cost factors, and relationships to be utilized in constructing cost modelsProvide support for defending cost estimating methodologiesDevelop life cycle cost estimates to determine the total cost of the programSupport contract cost estimating financial activities Routinely provide detailed financial reports and documentationProvide advice and technical assistance to functional specialists in identifying and evaluating program cost factors and cost impact on program alternativesEvaluate impacts on program based on direction and funding adjustmentsQualifications:Required Skills:Active Secret level security clearance Proficient with ACEIT Familiarity with Army Acquisition Process Knowledge and skill in the application of policies, precedents, methods, and techniques of Army and OSD cost estimating Multitasking in a face paced environment Self-starter with the ability to independently prioritize and work multiple tasks Knowledge of Army acquisition streamlining initiatives including the use of Other Transaction Agreements (OTA).Proficiency in MS OfficeRequired Experience:Bachelor's degree in related field3-5 years of experience in providing cost analysisPossess excellent data-gathering, analytical, and problem-solving skillsMust have knowledge of Cost Accounting Standards and Generally Accepted Accounting Principles Experience in DoD acquisition programs. Desired Qualifications:Providing cost analysis and support to defense programs Experience with evaluating projects using different methods and options to determine the most cost-effective solution that meets the required specifications Refine and adjust cost models in response to changes in technical specifications, support requirements, design alternatives, engineering, and operational trade-off proposalsStrong verbal and written communication skills Experience with expedited/rapid acquisition efforts.Experience in one or more Army program offices.Clearance: Applicants selected may be subject to a government security investigation and must meet eligibility requirements for access to classified information.#LI-AS1
Information Security Support Security Analyst III
ITC Defense Corp., Huntsville
Statement of WorkLocation: Huntsville, ALPosition: Security Analyst IIIOverview: Serve as an on-site intermediate security analyst for the Missile Defense Agency. Responsible for orchestrating day to day client delivery for the Information Safeguards Division. Provide client interface and report to clients and senior contractor team leadership. Must be capable to work in a team environment. Responsibilities:Assist the BMDS programs and Agency personnel with developing and/or updating, and implementing Security Classification Guides (SCGs). Review and analyze existing and/or new guides to identify 1) template and format issues, 2) inconsistencies in the horizontal protection of information, and 3) recommendations in changes to specific topic and other language and classification levels. Support meetings on SCG development and/or implementation and provide existing SCG reference information, as needed. Coordinate documents, assist in securing approval, and disseminate final SCGs to MDA, DOD, or other organizations based on Government direction or policy requirements. Assist in policy implementation and oversight. Support meetings to discuss requirements/issues. Perform Security Classification Reviews (SCRs). Review and evaluate documents. Support meetings to discuss classification issues. Provide written comments or recommendations for Government evaluation and/or approval. Classification recommendations must be based on applicable SCGs, original classification authority determinations, or other written authoritative derivative classification sources. Assist in policy implementation and oversight. Support meetings to discuss requirements/issues.Perform security reviews of documents/media/information intended for public release IAW DoD and MDA security policies and relevant SCGs or other classification guidance. EIR is not the process owner for these reviews, but supports the reviews to help ensure no classified or CUI is inadvertently released. Provide recommendations for concurrence/non-concurrence or recommended edits to make the material releasable for Government approval. Examples include: Public Release Review materials; budget documents, environmental materials, and Government Accountability Office (GAO)/DoD Inspector General (DoDIG) reports; classified and unclassified materials requested under the Freedom of Information Act (FOIA); Mandatory Declassification Reviews; and, testimony or other information provided to Congress. Support meetings to discuss requirements/issues. Review and assess draft policies and guidelines relating to security reviews supporting public release and provide comments/recommendations for Government approval. Assist in policy implementation and oversight. Review Classification and Security Review Supporting Public Release draft, existing, and new security policy and other security-related functional guidance or documents to identify and assess Agency and/or Program implementation requirements. Policy requirements must be properly cited, applied, and utilized. Draft updated/new policy and implementation requirements/recommendations for Government approval. Assist Government lead with implementation oversight within the Agency. Support meetings to discuss requirements/issues. Develop draft Classification and Security Review Supporting Public Release training materials for Government approval and conduct training. Support meetings to discuss issues. Examples of training include original classification, derivative classification, FOIA review, and MDR. Update existing automated and non-automated training potentially with video-teleconference connections to multiple locations. Present/brief training materials. The Agency's VIPC for reproduction and presentation development requirements is available for use. Coordinate training incorporation into the Electronic Learning Management System (E-LMS). Coordinate with DOH and E-LMS to provide documentation for participants to receive training credit. Upgrade training products based on feedback from participants. Monitor MDA's electronic tasking system (E-Tasker) for assigned Classification and Security Review Supporting Public Release actions and close out with appropriate Government approved documentation. Prepare draft coordination documents using existing templates for approval and initiate coordination. Monitor and adjust/modify suspense dates with Government approval. Consolidate and adjudicate responses for Government approval. Develop case files for all actions in the appropriate EIR unclassified and classified network shared-drive folders and appropriately log all cases in the applicable Information Safeguards database. Provide consolidated or by-action case statistics. Support the implementation of Classification and Security Review Supporting Public Release work area/office security requirements as defined in the respective office security standard operating procedure for the protection of classified and CUI. Support meetings to discuss requirements/issues. Perform assigned Alternate Security Manager (ASM) or Security Assistant duties when appointed by the Government SM. Assist MDA regional sites and BMDS programs on-site with execution of information security activities to maintain compliance with DOD and MDA requirementsOther duties as assignedIt is anticipated that occasional trips to vendor and other government installations, will be performed throughout the period of performance as directed.Minimum Qualifications: Secret Clearance to TS with SCI eligibility required.8 years working on missile defense-related or other complex, large DoD program/projectCapable of providing support in detailed research, analysis, and production of security, and treaty related products is required.Capable of providing expertise, and analytical techniques and processes for supported activities is required.Possesses the specialized knowledge required to support the PWS and is capable of working either independently and /or concurrently in leading/supporting teams to directly solve complex problems is required.Excellent competency with the Microsoft Office Suite and AdobePreferred Qualifications:TS with SCI eligibilityBA/BS in related field preferred.Why work at ITC Defense:Employer Supplemented Health InsuranceEmployer Paid Dental and Vision InsuranceEmployer Paid Life and AD&D Insurance3% Biweekly 401(k) Contribution Paid Time OffTuition and Certification ReimbursementCompetitive Salaries with Performance Incentives.A positive working environment with supportive teammates and leadershipAs a HUBZone certified business, we strongly encourage Candidates who reside in a HUBZone to apply. To confirm if your home address is within a HUBZone, please visit http://map.sba.gov/hubzone/maps/. ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see http://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf and http://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf ACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website www.itcdefense.com/careers for further information on all our EEO/VEVRAA policies. Thank you for your interest in ITC Defense!
Security Analyst III (Matrix Support)
ITC Defense Corp., Huntsville
Location: Huntsville, ALPosition: Security Analyst III (Matrix Support)Overview: ITC Defense is currently seeking an experienced Security Analyst III to provide Matrix Support for our team. The successful candidate will serve as an on-site intermediate level Program Security analyst for the Missile Defense Agency. This role involves coordinating, synchronizing, and assisting with the administration of security matters including Program Protection, Information Safeguards, and Acquisition/Industrial Security functions. The ideal candidate will thrive in a team environment and possess a solid understanding of complex weapon systems. This position will also deal with SBIR/STRR review, so investigative experience (intel, background investigator, etc.) is desired.Responsibilities:Evaluate Small Business Innovation Research (SBIR)/Small Business Technology Transfer (STTR) Agency contracts for business risk.Develop, update, and/or implement the approved Contract Security Classification Specification (i.e., DD Form 254) for classified requirements.Provide assistance, classification guidance, recommendations, and security support to internal and external government, military, and industry teams, ensuring compliance with protection strategies for multi-security level programs.Advise the customer on recommendations for updating, revising, and improving department level security policies, procedures, and systems.Author, revise, and maintain protection strategies for existing programs and new starts.Coordinate with Program Subject Matter Experts (SMEs) to develop and identify Critical Program Information, Critical Components, and Critical Functions along with countermeasures to be employed for documentation within the Program Protection Plan (PPP).Coordinate with the appropriate organizations to document, implement, and monitor horizontal protection measures for the Critical Program Information.Coordinate with the Defense Counterintelligence and Security Agency (DCSA) and/or Missile Defense Agency (MDA) Program Offices to participate in Industrial Security compliance reviews/inspections.Minimum Qualifications: Active Top Secret security clearance.Minimum 8 years of relevant experience working on missile defense-related or other complex, large DoD programs or projects.Demonstrated experience in Industrial Security functions and practices.Ability to analyze technical documents effectively.Detail-oriented analytical abilities.Preferred Qualifications: Bachelor of Science or Bachelor of Arts degree; relevant to the Security/CI fields preferred.Experience with DoD security procedures.Experience with Microsoft Access.Excellent communication skills.Proficiency in office software skills.Why work at ITC Defense:Employer Supplemented Health InsuranceEmployer Paid Dental and Vision InsuranceEmployer Paid Life and AD&D Insurance3% Biweekly 401(k) Contribution Paid Time OffTuition and Certification ReimbursementCompetitive Salaries with Performance IncentivesA positive working environment with supportive teammates and leadershipAs a HUBZone certified business, we strongly encourage Candidates who reside in a HUBZone to apply. To confirm if your home address is within a HUBZone, please visit http://map.sba.gov/hubzone/maps/. ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see http://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf and http://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdfACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website www.itcdefense.com/careers for further information on all our EEO/VEVRAA policies.Thank you for your interest in ITC Defense!
Security Auditor
Insight Global, Huntsville
Must be open to hybrid (onsite 2-3 days) in Huntsville, AL Must be **eligible** to obtain security clearance (no visa sponsorship) Minimum completed Bachelors degree REQUIRED + 7 years professional experienceJob PurposeThe Senior Cybersecurity Compliance Analyst is responsible for assessing business policies, procedures, and operations to ensure the organization meets privacy requirements and government regulations for the protection of sensitive information. Privacy and Compliance Analysts manage the legal and operational risks related to sensitive and critical information assets, continuously assess business unit operations, and develop policies, procedures, and user training necessary to meet or exceed privacy requirements.Day-to-Day -Assists with difficult cybersecurity questions and requests from customers. -Direct sponsor engagement as required to review current and planned requirements for secure infrastructures that require compliance. -Guide requirements gathering and analysis. -Leads validation of security control configuration on systems, ensure all systems are configured to necessary controls, such as NIST, DFARS 252.204-7012, CMMC, and other similar requirements. -Articulates privacy requirements into product life-cycle including definition, requirements analysis, synthesis, cyber engineering analysis and implementation. -Conducts privacy impact analyses and identify areas needing improvement and recommend necessary enhancements to achieve privacy goals. -Reviews modifications to critical information systems and directs implementation of configuration changes. -Mentors lower-level cybersecurity and IT professionals across the enterprise. Must-haves -Bachelors degree and 9 years of exp OR Masters and 7 years of exp -Experience in cyber-Governance, Risk, and Compliance (GRC). -Experience in a cyber assessment or inspection related role, ideally with experience in cybersecurity incident response. -Solid technical understanding of cybersecurity concepts, standards, guidelines, and principles. -Experience with industry-recognized security compliance frameworks (NIST, PCI-DSS, HIPAA, etc.). -Experience with data aggregation/analytics and/or SIEM tool -Experience with Endpoint Detection and Response (EDR) solutions. -Experience with Vulnerability Management tools. -Ability to work at a technical level to assessments of IT environments, capable of identifying vectors of threats, vulnerabilities, and areas on non-compliance. -CompTIA Advanced Security Practitioner (CASP), Certification Authorization Professional (CAP), GIAC Security Leadership Certificate (GSLC), Health Care Information Security and Privacy Practitioner (HCISPP), or equivalent certification highly preferred *Preferred* Skills (not required): -Active Secret Clearance -Master's degree in cybersecurity, information technology, engineering, or a related field -Experience as an incident manager, commander, or leader. -10+ years of progressive work-related experience in information security, public accounting or internal audit, with a focus on IT controls audits and assessments and/or controls readiness assessments. -Experience with the following cybersecurity tools: Splunk, CrowdStrike, Tenable.io, Axonious -Certified Information Systems Auditor (CISA), Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM) or equivalent certification
Cyber Security Risk Analyst
TheCollegeBoard, Montgomery
Cyber Security Risk AnalystCollege Board - Risk ManagementLocation This is a fully remote role. Candidates who live near CB offices have the option of being fully remote or hybrid (Tuesday and Wednesday in office). Type: This is a full-time positionAbout the TeamThe Information Security Governance Risk and Compliance (ISGRC) team at the College Board checks and certifies the College Board's Information Security Programs. Our mission is to provide our stakeholders with meaningful insights that continuously improve the risk posture across the organization.ISGRC partners work with business leads to perform necessary security reviews of policies, systems, contracts, and vendors to better understand and manage risk. The team also manages security policies, security awareness training, and industry-recognized certifications (ISO 27001, SOC2 and PCI-DSS).About the OpportunityAs a Security Risk Analyst, you will have the critical role of being responsible for evaluating and managing exceptions to IT security policies, for managing the Organization's Risk and Control Issues Register (Risk Register), and for developing reports and metrics.Your strong technical communication and negotiation skills will help you build relationships and collaborate with diverse stakeholders and reduce risk to the organization and ensure compliance.Under the direction of management, you will manage the Risk Register and perform security policy exceptions to help the College Board understand its critical risks.In this role you will:Manage the Risk Register (20%)Leads the management of the issues and risks and quickly escalates any untimely completion of audit actions.Works independently to communicate risks and works with others to problem-solve risks to tolerance levels based on data and evidence.Maintains data quality of Risk Register and executes any required data clean-up exercises.Understands College Board work to be able to drive Risk or Control Owners to ensure consistent application of policies and standards.Raises awareness about Risk & Control Issues, Policy exceptions, and available risk reduction options.Fosters a culture of risk awareness and compliance within the technology department and across the organization.Manage Policy Exceptions (65%)Independently analyzes policy exception submissions and provide risk assessment reports for critical service lines, applications, and infrastructure hosted on-prem and in the cloud.Evaluates and manage exceptions to IT security policies.Manages materials for the Exception Review Board and present exception information to executive leadership and senior team members.Maintains an up-to-date knowledge and understanding of IT security policies and principles.Maintains a customer-focused attitude in all interactions with customers and colleagues.Manage Metrics and Reporting (15%)Provides weekly and monthly reporting for the Risk Register and policy exceptions.Produces trending metrics and escalate exceptions.Performs other duties as assigned.About You5-7 years of experience managing or supporting IT Security Risk and Control Risk Register and processing policy exceptions.Strong understanding of risk management techniques such as: risk identification, risk scoring, risk mitigation, and risk tracking.The proven ability to lead conversations balancing risk and multiple business needs that result in positive outcomes with multiple stakeholders.The capacity to assess risk information and make risk recommendations independently.Strong organization and prioritization skills and the proven ability to manage multiple tasks simultaneously, both independently and as a member of the team.7-10 years of experience in information security; governance, risk, and compliance; and/or information technology projects.Excellent verbal and written communication skills.Experience with governance, risk, and compliance tools (e.g., RSAM, RSA Archer) preferred.Experience with information security and privacy frameworks such as ISO 27001, COBIT, NIST-CSF, NIST 800-53, GDPR etc.Current Information Security Certification (e.g., CISSP, CRISC, CISM, CISA, or related security certification) preferred or the ability to attain one within 6 months of hire.Bachelor's degree in computer science, cybersecurity, engineering, IT management or four years equivalent IT and security industry experience.For remote positions, ability to travel 4 times a year to our Reston, VA office.Authorization to work for any employer in the USAAbout Our ProcessApplication review will begin immediately and will continue until the position is filledWhile the hiring process may vary, it generally includes: resume and application submission, recruiter phone screen, hiring manager interview, performance exercise and/or panel interview, and reference checks. This is an approximately 8-week processAbout Our Benefits and CompensationCollege Board offers a competitive benefits and compensation program that attracts top talent looking to make a difference in education. As a self-sustaining non-profit, we believe in compensating employees equitably in relation to each other, their qualifications, their impact, and the relevant market.The hiring range for a new employee in this position is $72000 to $120000. College Board differentiates salaries by location so where you live will narrow the portion of this range in which you can expect a salary.Your salary will be carefully determined based on your location, relevant experience, the external labor market, and the pay of College Board employees in similar roles. College Board strives to provide our best offer up front based on this criteria.Your salary is only one part of all that College Board offers, including but not limited to:A comprehensive package designed to support the well-being of employees and their families and promote education. Our robust benefits package includes health, dental, and vision insurance, generous paid time off, paid parental leave, fertility benefits, pet insurance, tuition assistance, retirement benefits, and moreRecognition of exceptional performance through annual bonuses, salary growth over time through market increases, and opportunities for merit raises and promotions based on increased scope of responsibilityA job that matters, a team that cares, and a place to learn, innovate and thriveYou can expect to have transparent conversations about benefits and compensation with our recruiters throughout your application process.#LI-Remote#LI-MD1
Information System Security Officer (ISSO)
i3, Huntsville
Overviewi3 is seeking an ISSO to develop Risk Management Framework (RMF) lifecycle documentation, standard operating procedures, policies, and security instructions, and manage cybersecurity activities for both networked and stand-alone computer systems in supporting PEO Missiles and Space Software Integration Facility (SWIF) test & development/tactical software factory capabilities. The selected candidate will provide oversight and guidance for multiple systems. This position is in Huntsville, AL at Redstone Arsenal. Responsibilities Responsible for supporting the Cyber Security Program to include but not limited to Cyber Security policy, procedures, and regulations to assist with identifying potential Cyber Security issues. Monitor, evaluate, and maintain systems and procedures to safeguard information systems, networks, and databases. Implements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/ awareness programs. Establishes and satisfies system-wide information security requirements based upon the analysis of user, policy, regulatory, and resource demands.Spearhead the Integration of established Cyber policies and methodologies in a highly technical environment. Perform review and implementation of RMF policies, system additions and/or enhancements and makes recommendations to management. Conducts system scans and remediation to meet Army, DISA, DoD, and MDA compliance requirements. Perform security log reviews utilizing tools such as SCAP, ACAS, HBSS, Splunk, Elastic, Solarwinds, CarbonBlack and others. Utilize HBSS, ACAS, WSUS, and other common DoD cyber toolsets to provide reporting on compliance and patch levels in support of vulnerability management, POA&M reporting, and fulfilling continuous monitoring requirements. Assist in maintaining the integrity and security of servers, computers, and network devices. Utilize and apply strong understanding of Information Assurance (IA) systems and practices such as DISA STIGs, RMF, and system hardening. Conduct technical integration of new labs and systems. Candidate will be responsible for serving as an Information Systems Security Officer (ISSO) for systems assigned. Maintenance of RMF authorization packages, account management, security auditing and configuration management reporting. Utilize eMASS to create and maintain all RMF package documentation to include SSP, POA&M, RAR, Policies, continuous monitoring documentation, etc. Other duties as assigned.Qualifications Bachelor's degree in related field. Experience may be substituted in lieu of a degree. Minimum of 5 years related experience. Ability to obtain a DoD 8140 Information Assurance IAM-I level certification (Security+). Experience determining and assessing vulnerabilities including planning, testing, and documenting (DoD) accreditation packages for Information. Technology (IT) systems and networks, specifically within RMF. Working knowledge of eMASS, ACAS, HBSS, DISA STIGS and STIG-Tools. Ability to obtain and maintain DoD SECRET Security Clearance. Secret Clearance preferred. Position requires good communication skills with users and co-workers and ability to adapt to a dynamic customer-oriented environment. Experience applying DISA STIGS, conducting vulnerability audits, security configuration checks, and system configuration scans to meet Cyber Security requirements. Experience deploying and configuring HBSS components. Knowledge of Information Security and Auditing. Ability to achieve Certified Information Security Professional (CISSP) or equivalent desired. Knowledge of Federal and DoD Guidance DoDD 8500.1, DoDI 8500.2, DoDI 8510.01 SP 800-57, SP 800-53, CNSSI 1253. Understanding of virtualization concepts, complex/advanced IT architectures (examples: Zero-Trust)About i3Headquartered in Huntsville, AL, i3 is a national leader in providing innovative technical and engineering solutions to a broad customer base across the U.S. DoD. Specializing in missile and aviation engineering and logistic services, electronic warfare and electromagnetic affects analysis, UAS system integration and flight operations, full lifecycle C5ISR engineering services, engineering analysis, cybersecurity and IT/IA innovative solutions and virtual training, simulation & serious game development and implementation. We were founded in 2007 with the intent to do business differently. Our focus is to leave our team members, our customers and our communities better than we found them. Our ultimate goal is to strengthen our Nation and our warfighter.Perks and Benefits at i3: 100% team member owned Outstanding insurance coverage 401(k) match Health and wellness incentives Tuition and certification reimbursement Generous PTO Fun culture with company activities Countless opportunities to give back to the community through our charitable organization, i3 CaresWe work hard. We compete hard. We play hard. Apply now to join us!
IT Engineering Analyst, SNC
Southern Company, Columbia, Alabama, United States
**IT Engineering Analyst, SNC** **JOB SUMMARY:** The key responsibility of this position oversees engineering for Local Area Network (LAN), wireless, servers, switches, and firewalls, along with organizing and managing projects. Responsibility for oversight and support of the Farley LAN and associated devices. In this function this position reports directly to the site IT manager. This position requires on-site/day to day support, working 4-10’s. **EDUCATION AND EXPERIENCE** **:** + Bachelor’s degree in Technical field such as Computer Systems Technology, Network, Computer, or Electrical Engineering, Computer Science and/or Information Technology is preferred. + Working knowledge of IT Customer Service model and IT organizational roles / responsibilities which work together to serve customer needs is desired. + Comprehensive understanding of a Cisco LAN infrastructure, Fiber Optic Cabling infrastructure and wireless networks is desired. **KNOWLEDGE, SKILLS AND ABILITIES:** + Successful candidate will serve as Information Technology's point of contact in support of various plant systems including integrated plant computer system, DECT, LAN (Cisco), Telex and other digital systems as they become available. + Per the Information Technology support model, this position will be responsible for troubleshooting, repairing and upgrading operating systems/network and hardware as needed + Successful candidate must attend and pass site engineering training program for SNC engineering personnel. + The engineer will actively attend plant system and IT design meetings and will serve on the project design and implementation teams + Strong background in telecommunications and infrastructure operations, preferably with CISCO hardware. + The engineer will be responsible for strategic and tactical plans and engineering designs for facilities at Farley including data and voice communications equipment: WLAN, servers, switches, and firewalls + Proven ability to organize and manage projects, multiple at times + The engineer will be the liaison between the Nuclear Technology Organization and the SNC Engineering organization. + Responsible for assisting in the management and prioritization of functional and capital budgets for network and telecommunications improvements in concert with long range planning, business case development and engineering designs + Responsible for complying with company standards in data and voice communications. This includes documentation, product, lifecycle plans and design packages. + Responsible for coordinating supplemental engineering service providers and/or contractors performing engineering design for data/voice network projects. + Responsible for providing frontline maintenance (reactive, preventative, and, quality assurance) support as well as backup maintenance/installation coverage related to the local network and associated equipment. **Secondary Responsibilities may include:** + Assisting in performing system administration for servers or applications (support, requirements gathering, security, analysis, design, implementation, maintenance, backups, troubleshooting, etc.) + Support the life-cycle management of technologies and systems within the portfolio through implementation, support, maintenance, and retirement of technologies to ensure maximum value and reduced cost. + Intermediate project management experience with the ability to lead and manage Nuclear Technology Organization staff and resources in accordance with Nuclear Technology Organization Business Plan. For projects: Experience with planning and managing scope, schedule, and budget for defined deliverables in accordance with Nuclear Technology + Organization project management standards and in accordance with service level agreements at agreed upon budgets. + Provide routine desktop support, including installation, break/fix, general troubleshooting and client support + Experience with being primary support for fleet applications which includes implementing, integrating, and supporting vendor application solutions + Ability to develop, write, edit, review and organize technical documentation related to computer systems such as users' guides, technical manuals and instructional materials to ensure that the text can be understood by non-technical users. **Behavioral Attributes:** + Must demonstrate "Our Values" behaviors of safety first, intentional inclusion, act with integrity, and superior performance. + Must also exhibit the traits of creativity, leadership, motivation, respectability, initiative, and professionalism + Must be able to communicate with all levels of management and engineering as needed. + Effective oral and written communications skills with the ability to convey complex technical issues in business terms + Self-motivated with the ability to effectively manage multiple project responsibilities simultaneously. + Team-oriented with a strong work ethic. + Ability to build relationships, to communicate and work with all levels of management, vendors, and other internal groups and customers and exhibit positive influence at all levels. + Strategic thinker that can embrace, influence and lead change. **Experience Requirements:** + Candidate must be knowledgeable in hardware/network troubleshooting + Experience with TCP/IP Network communications, use of VoIP and Microsoft Server system administration + The candidate must possess the ability to work in plant conditions that may include limited exposure to radiation and/or radioactive contamination + Ability to walk through the plant to the computer rooms and to handle computer hardware + Demonstrate personal computing skills (i.e. Word, Excel, Access, etc.) + Must become proficient at developing documentation to meet Southern Company Services and Southern Nuclear standards (i.e. drawings, as-builts, field change notices, and condition reports) + Success completion of Southern Nuclear background investigation (including credit history/check) is required for employment + Participation in random drug/alcohol testing is a requirement of employment. + Establish highly credible relationships with customers and team members. + Ability to provide on-call support + Ability to work short term, alternate (weekend, evening, or night) positions, if needed, to support on-going project efforts and/or plant outages. + Ability to work in an industrial environment **\#LI** Southern Company (NYSE: SO) is a leading energy provider serving 9 million residential and commercial customers across the Southeast and beyond through its family of companies. Providing clean, safe, reliable and affordable energy with excellent service is our mission. The company has electric operating companies in three states, natural gas distribution companies in four states, a competitive generation company, a leading distributed energy infrastructure company with national capabilities, a fiber optics network, and telecommunications services. Through an industry-leading commitment to innovation, resilience, and sustainability, we are taking action to meet our customers’ and communities’ needs while advancing our commitment to net zero emissions by 2050. Our uncompromising values ensure we put the needs of those we serve at the center of everything we do and are the key to our sustained success. We are transforming energy into economic, environmental and social progress for tomorrow. Our corporate culture and hiring practices have earned the company national awards and recognition from numerous organizations, including Forbes, Military Times, DiversityInc, Black Enterprise, J.D. Power, Fortune, Human Rights Campaign and more. To learn more, visit www.southerncompany.com. Southern Company is an equal opportunity employer where an applicant's qualifications are considered without regard to race, color, religion, sex, national origin, age, disability, veteran status, genetic information, sexual orientation, gender identity or expression, or any other basis prohibited by law. Job Identification: 5447 Job Category: Information Technology Job Schedule: Full time Company: Southern Company Services