Cybersecurity Analyst

35824 Huntsville, Alabama ARES

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

ARESis seeking an experienced cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and capability maturity assessments. The individual will be expected to apply critical thinking, conduct gap analyses, and develop implementation plans for the improvement of cybersecurity in large, complex defense systems.

Multiple levels of this position are available (junior to senior). Positions are available in Colorado Springs. These are not considered remote positions. (Schriever SFB), Huntsville, AL (Redstone Arsenal).

Required Qualifications:

  • Bachelor's degree in Computer Science, Information Systems or related field.
  • Cybersecurity certification such as CCNA-Security, Security+ CE, GICSP, GSEC, SSCP, CISSP, or CISSM.
  • Proficient in technical services and analysis with knowledge of cybersecurity standards, principles, practices, and processes.
  • Experience supporting key cybersecurity activities including vulnerability assessments, control development, security plan documentation, penetration testing, and the Risk Management Framework (RMF).
  • Familiarity with cybersecurity tools such as Nessus, Burp Suite, Nmap, ACAS, and others.

ARES Benefits:

ARES offers a competitive compensation and benefit package. Full time employees may participate in:

  • Medical Insurance
  • Dental Insurance
  • Vision Insurance
  • HSA/FSA Accounts
  • Life & Disability Insurance
  • Critical Illness & Accident Insurance
  • ESOP
  • 401(k) Plan
  • Paid Time Off & Holidays

ARES is an equal opportunity employer and complies with E-Verify. We believe in hiring a diverse workforce and fostering an inclusive culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law. ARES shall abide by the requirements of 41 CFR 60-1.4(a), 60-300.5(a) and 60-741.5(a).

Our stated salary range represents a general guideline. However, ARES considers a number of factors when determining salary offers such as current market conditions, the scope and responsibilities of the position and the candidate's experience, education, and skills

*Applications are going to be accepted on an ongoing basis until the customer hiring freeze is lifted, and the position can be filled.

View Now

Cybersecurity Analyst

35824 Huntsville, Alabama Discovery Life Sciences

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

About Discovery Life Sciences:

Discovery Life Sciences (Discovery) is a leading provider of highly characterized human biospecimens and cellular starting materials to advance cell and gene therapy and precision medicine programs for cancer, infectious disease, and other complex conditions. We routinely manage hundreds of studies and expertly test thousands of biospecimens simultaneously. Leading biopharma, diagnostic and academic institutions trust us to quickly deliver high-quality biospecimens and reliable, reproducible biomarker data, so they can outpace their competition and push the leading edge of innovation using our Science at your Service TM business model.

Position Summary:

We’re seeking a Cybersecurity Analyst to play a key role in protecting our global digital assets. In this dynamic position, you'll assess and manage cybersecurity risks, ensuring the confidentiality, integrity, and availability of critical information. You’ll be at the forefront of threat detection, security monitoring, and incident response, helping to strengthen our enterprise security posture.

A Day in the Life of a Cybersecurity Analyst at Discovery Life Sciences:

  • Respond to incidents and system alerts.
  • Collaborate with the team to develop policies in various systems.
  • Use security tools to triage incidents.
  • Communicate with IT colleagues and customers about your findings.
Must-Have Qualifications (Education, Skills, Experience):

Must Have:
  • Bachelor’s degree in computer science, information security, or a related field.
  • 2 years of experience in cybersecurity or related roles
  • Hands-on experience with cloud security in AWS and Azure
  • Strong knowledge and experience in Windows and Linux servers.
Nice-To-Have:
  • Security Certifications such as CISSP, CISM, Security +.
  • Experience with scripting and automation (Python, Bash, Power Shell, etc.).
  • Strong knowledge of network security, application security, and identity and access management.
  • Knowledge of regulatory frameworks such as GDPR, NIST, SOC 2 and CIS.
Key Responsibilities:
  • Monitor and analyze security alerts from various security tools to detect potential threats, vulnerabilities or suspicious activities.
  • Conduct threat intelligence research to identify emerging threats and recommend mitigation strategies based global cybersecurity trends
  • Manage security configurations for Linux and Microsoft Windows servers, ensuring they align with security best practices and regulatory requirements.
  • Perform cloud security assessments to identify misconfigurations, unauthorized access, and vulnerabilities within AWS and Azure environments.
  • Investigate security incidents, including data breaches, malware infections, and unauthorized access attempts, and provide detailed incident reports with mitigation strategies.
  • Assess vulnerabilities in applications, operating systems, cloud environments, leveraging tools like Nessus, Qualys, and Open VAS to conduct regular security scans.
  • Develop and implement security policies and procedures in accordance with industry standards (ISO 27001, NIST, CIS, SOC2) ensuring compliance operational effectiveness.
  • Support security audits and compliance initiatives by preparing documentation and addressing security gaps.
  • Collaborate with IT and development teams to integrate security into the software development lifecycle (SDLC) and promote secure coding practices.
  • Maintain and enhance security tools such as firewalls, endpoint protection and identity and access management to prevent unauthorized access.
Compensation and Benefits:

Discovery Life Sciences is committed to fair and equitable compensation practices, and we strive to provide employees with total compensation packages that are market competitive. The exact base pay offered for this role will depend on various factors, including but not limited to the candidate's qualifications, skills, and experience

Your annual salary is only one part of your total compensation package. Other benefits:
  • Competitive salary and benefits package options including free medical, dental, vision, life, and disability which start on your first day of employment. Free medical, dental and vision options for you!
  • 401(k) match program which starts on your first day of employment
  • Time away from work (Generous vacation and paid time off, your BIRTHDAY, paid parental leave, paid family leave, etc.).
  • Professional development opportunities and reimbursement for relevant certifications.
  • Collaborative and inclusive work environment that values diversity.
  • Team-building activities and social events.
  • Employee Referral Program and Colleague Recognition Program
Location and work hours:
  • ONSITE - Huntsville, AL


We are actively seeking motivated, dedicated individuals like you to join our thriving organization. As a leader in our industry, we offer unparalleled opportunities for professional growth and success.

Apply Now to join our team!
Visit dls.com/careers for more details.

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

This employer is required to notify all applicants of their rights pursuant to federal employment laws.
For further information, please review the Know Your Rights notice from the Department of Labor.
View Now

Cybersecurity Analyst

35824 Huntsville, Alabama Sentar

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

Sentar is proud to be an employee-owned company, fostering a culture of empowerment, collaboration, and innovation. Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join the team where you can build, innovate, and secure your career.

Sentar is seeking a Cybersecurity Analyst in Huntsville, AL!

Role Description:

Seeking a certified and experienced CMMC Assessor to conduct CMMC assessments and to lead CMMC advisory services. Ensure clients meet compliance standards and provide expert guidance.
• Perform on CMMC assessment teams
• Conduct interviews and review artifacts with clients to determine the conformity of environments against requirements
• Provides support for the quality management of documentation
• Report to a Senior Assessor
• Research developing technical solutions
• Ensure quality products are delivered on time

Qualifications:

    • Must be an active CMMC CCA (does not need to be a Lead CCA, but can be).
    • Must also have one of the following certs:
      • Cisco Certified Network Associate Security (CCNA Security)
      • Cisco Certified Network Associate Cyber Security Operations (CCNA Cyber Ops)
      • Cybersecurity Analyst (CySA+)
      • GIAC Certified Incident Handler (GCIH)
      • GIAC Systems and Network Auditor (GSNA)
      • GIAC Certified Intrusion Analyst (GCIA)
      • Certified Information Systems Auditor (CISA)
      • Certified Information System Security Professional or Associate (CISSP or Associate)
      • Certified Secure Software Lifecycle Professional (CSSLP)
      • Certified Information Systems Security Officer (CISSO)
      • CyberSec First Responder (CFR)
      • CompTIA Advanced Security Practitioner Continuing Education (CASP+) Continuing Education (CE)
      • CompTIA Cloud+ (Cloud+)
      • Global Industrial Cyber Security Professional (GICSP)
      • Securing Cisco® Networks with Threat Detection Analysis (SCYBER)
Clearance Level: Secret preferred

Benefits at Sentar:

Our unique ownership model attracts top talent, giving employees the freedom to take initiative and drive meaningful improvements. In addition to cultivating a thriving and inclusive work environment, Sentar offers an extensive benefits package designed to support the well-being of employees and their families. Employee ownership is the foundation of our culture, promoting participation, teamwork, and accountability while ensuring long-term financial security and a commitment to excellence.
  • Voluntary Medical, Dental, Vision, with Health Savings or Flexible Spending Plan options
  • Voluntary Life, Critical Illness, Accident, and Long Term Care insurance options
  • Group Term Life, Short-Term and Long-Term Disability is provided by Sentar to all qualifying employees
  • Generous 401(k) match
  • Competitive PTO plan that graduates quickly with years of service
  • Other leave programs; holiday schedule along with bereavement, maternity, jury and military duty
  • Mental health awareness programs
  • Tuition reimbursement
  • Professional development reimbursement
  • Recognition and Awards programs

If you are not ready to apply for this position, submit your resume here to join our talent community . We'll keep you updated occasionally on new job opportunities.

Sentar is an Affirmative Action and Equal Opportunity Employer M/F/Vets/Persons with Disabilities

Our culture is one of inclusivity and support. Sentar is proudly an Equal Opportunity and VEVRAA Federal Contractor Employer M/F/Vets/Persons with Disabilities. Follow these links to learn more about your rights: EEO Is the Law Poster; EEO Is Law Supplement; and Pay Transparency.

We want you to build your career at Sentar, so if you are an individual with a disability and require a reasonable workplace accommodation applying for a job or at any point in the employment process, contact the Recruiting Manager at Please indicate the specifics of the assistance needed. Thank you for considering Sentar in your employment search.

Build, Innovate, Secure Your Career at Sentar.
View Now

Cybersecurity Lead

35824 Huntsville, Alabama Integration Innovation, Inc.

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

Overview

i3 is searching for a Cybersecurity Lead to support the Missile Defense Agency Information Management and Software Services (AIMSS) effort. The mission is to design and implement a Missile Defense System with multiple layers of protection. The Cybersecurity Lead

is responsible for all cybersecurity activities associated with Certification and Accreditation (C&A) necessary to obtain and maintain enclave Authorization to Operate (ATOs) up to Top Secret. This position is located at Redstone Arsenal in Huntsville, AL.

Responsibilities

  • Serve as the lead of the cybersecurity team, ensuring all team members are resourced and properly trained to ensure proper security posture and ATO.

  • Define cybersecurity roadmaps for authorizations are defined, documented and clear to leadership and team members.

  • Ensure all personnel with access to the systems are in compliance with DoD 8140 to maintain a certified cybersecurity workforce.

  • Responsible for the overall eMASS instance for each system. Ensuring all artifacts, documentation, and reports are accurate and uploaded monthly for acceptance of the AO.

  • Ensure a proper program to respond and implement all CTO’s is defined.

  • Responsible for ensuring all POA&M’s are documented and uploaded into eMASS.

  • Provide software assurance, vulnerability and assessment reports for all software.

  • Support and evolve DevSecOps, Continuous Integration, Continuous Development, and Continuous Deployment software development approaches in support of rapid delivery of standardized, reliable, integrated and secure mission capabilities.

  • Spearhead the Integration of established Cyber policies and methodologies in a highly technical environment.

  • Have a customer centric approach and provide all levels of support for the technical and cyber team as well as the user base community. 

  • Provides advice and training to end-users and provides mentorship to junior team members.

  • Other duties as assigned.

Qualifications

Education/Experience

  • Master’s degree in Computer Information Systems, Information Technology, Computer Science, or a related technical field. Additional experience may substitute for degree.

  • 20+ years of relevant experience

  • Be able to quickly adapt to new situations, have a strong commitment to a team environment, maintain a capacity to work with little supervision, and the willingness to learn new technologies.

  • Must hold a CISSP.

  • Must have an approved DoD 8140 System Training Certificate.

  • Active Secret clearance required. Must be able to maintain the security clearance required for this position.

  • U.S. Citizenship.

  • Must reside within a 50-mile radius of Redstone Arsenal in Huntsville ALor be willing to relocate prior to start date.

  • Ability to reliably commute to the office as business needs dictate.

Knowledge/Skills

  • Knowledge of office administration and procedures.

  • Exceptional judgment capabilities and relationship management skills.

  • Excellent communication, teamwork, and client service skills; ability to clearly communicate in discussions and written documents, and to deliver feedback clearly and tactfully.

  • Interact with a diverse array of customers and staff in a professional and courteous manner.

  • Work independently with accountability for accurate and complete results.

  • Be extremely organized and exceptionally detail oriented.

  • Work well both independently and in a team environment.

  • Be energized by a fast-paced work environment.

  • Must be able to communicate with others effectively.

  • Analyze information and respond appropriately.

  • Manage time wisely and prioritize tasks.

  • Provide superior customer service. 

  • Multi-task in a pleasant manner.

  • Work well under pressure.

PHYSICAL DEMANDS

  • The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job.

  • While performing the duties of this job, the employee is regularly required to talk or hear. The employee frequently is required to stand; walk; handle or feel; and reach with hands and arms.

  • The employee is occasionally required to sit; climb or balance; and stoop, kneel, crouch or crawl. The employee must be able to lift and/or move up to 10 pounds and occasionally lift and/or move up to 25 pounds.

  • Specific vision abilities required by this job include close vision, distance vision, peripheral vision, depth perception and ability to adjust focus.

  • Regular i3 hours are 8:00 a.m. - 5:00 p.m. Monday-Friday, however, additional hours may be required on occasion. Regular and punctual attendance is required.

About i3

i3 is a technically diverse, 100% team member owned business, headquartered in Huntsville, Alabama specializing in missile and aviation systems engineering and logistic services, electronic warfare and electromagnetic effects analysis, UAS system integration and flight operations, full lifecycle C5ISR engineering services, cybersecurity and IT/IA innovative solutions and virtual training, simulation & serious game development and implementation. We have established a broad offering of products and capabilities collectively providing decades of experience supporting the full complement of DoD military services, Missile Defense Agency, National Aeronautics and Space Administration, and a variety of other Government organizations and private industry customers.

Perks of being a team member owner include:

  • Long-term financial security

  • Higher job satisfaction

  • Greater job security

  • Personal and professional growth

  • Great company culture

Other outstanding benefits:

  • Excellent insurance coverage

  • 401(k) match

  • Generous PTO

  • Health and wellness incentives

  • Tuition and certification reimbursement

  • Countless opportunities to give back to the community through i3 Cares

We work hard. We compete hard. We play hard. Apply now to join us!

Job LocationsUS-AL-Huntsville

ID 2025-4784

Business Unit ITCE

Type Full-Time

Clearance Secret Required

View Now

Network Security Engineer II

35824 Huntsville, Alabama Segra

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

Segra is searching for a dynamic and experienced Network Security Engineer II .

Role Overview:

The primary responsibilities of the Network Security Engineer II include providing Tier III support, standards development and maintenance, project support, and capacity planning and management of firewalls and other security technologies, products, and solutions supported by the Security Operations Center. The successful candidate will be an integral member of the security operations team and will need to be fully cognizant of state-of-the-art network, firewall, and other security technologies, products and solutions, as well as industry best practice with regard to the design, implementation and deployment of firewall solutions. The successful candidate should also have deep hands-on experience with firewalls, networking, and security technologies. Candidate will also maintain Segra's DDoS mitigation processes and procedures.

Required Qualifications:

  • Must have a minimum of 5 years of experience in network security, such as firewall management, IDS, and IPS technologies.
  • Must have proficiency Fortinet (FortiGate) experience.

Preferred Qualifications:

  • Cisco Meraki is highly preferred
  • Bachelor degree or equivalent combination of education and experience
  • 5+ years supporting configuration and testing Firewall, IDS, and IPS technologies
  • 5+ years of experience implementing/deploying Information Security Best Practices, Network Routing, Switching, and Security Design infrastructures

  • 5+ years of experience in Networking and Network Operations
  • 5+ years of experience in Troubleshooting & Analysis tools
  • 5+ years of experience supporting Virtual Private Networking (VPNs)/MPLS VPN
  • 5+ years of experience with system administration

Key Competencies:

  • Evaluates and recommends solutions for highly complex security systems according to industry best practices to safeguard internal information systems and database
  • Exceptional ability to work in a cooperative team environment to formulate complex technical solutions
  • Ability to be available for on-call duties

  • Excellent verbal and written communication skills
  • Must possess and demonstrate excellent customer service skills
  • Must be detail oriented with good organizational and time management skills
  • Must be analytical and have proven problem solving abilities

About Segra:

Segra is one of the largest independent fiber network companies in the nation, able to offer state-of-the-art communication solutions backed by always-on customer service. We are known for our future-forward infrastructure and state-of-the-art voice and data technology solutions for businesses and the public sector, as well as wholesale transport services to some of the world's largest carriers. Our network features the latest advances in IP, ethernet, and dark fiber architectures, as well as high performance data centers. Furthermore, our network powers technology solutions such as hosted voice, security, and cloud.

Segra has engineered our entire company operations to put our customers at the very center of everything we do. We invest in the communities we serve by hiring locally and continually upgrading our network infrastructure. Segra has over 1200 employees, 500k+ on-net and near-net buildings, and 44k+ fiber-route miles. We exist purely to help businesses within our footprint be successful.

Benefits Overview:

Segra offers a very robust benefits package to our full-time employees, some of which include:

  • Medical, dental, vision insurance
  • Life insurance
  • 401(k) match
  • Flexible Spending/Health Savings Accounts
  • Tuition and gym reimbursements
  • Vacation/PTO, paid holidays, floating holidays
  • Volunteer days, parental leave
  • Legal, accidental, hospital indemnity, identify theft, pet insurance

Our Commitment to Equality:

Segra is an equal opportunity employer and prohibits discrimination of any kind. Segra does not discriminate on the basis of race, color, religion, sex (including pregnancy and gender identity), national origin, political affiliation, sexual orientation, marital status, disability, genetic information, age, membership in an employee organization, retaliation, parental status, military service, or other non-merit factor.

View Now

Senior Cybersecurity Analyst

35824 Huntsville, Alabama ARES

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and capability maturity assessments. The individual will be expected to apply critical thinking, conduct gap analyses, and develop implementation plans for the improvement of cybersecurity in large, complex defense systems.

Positions are available in Colorado Springs (Schriever SFB), Huntsville, AL (Redstone Arsenal).

Required Qualification s:

  • Bachelor's degree in Computer Science, Information Systems or related field.
  • Senior Cybersecurity certification: CASP+ CE, CCNP Security, CISA, CISSP, GCED, or GCIH
  • Proficient in technical services and analysis with knowledge of cybersecurity standards, principles, practices, and processes.
  • Experience supporting key cybersecurity activities including vulnerability assessments, control development, security plan documentation, penetration testing, and the Risk Management Framework (RMF).
  • Familiarity with cybersecurity tools such as Nessus, Burp Suite, Nmap, ACAS, and others.

ARES Benefits:

ARES offers a competitive compensation and benefit package. Full time employees may participate in:

  • Medical Insurance
  • Dental Insurance
  • Vision Insurance
  • HSA/FSA Accounts
  • Life & Disability Insurance
  • Critical Illness & Accident Insurance
  • 401(k) Plan
  • ESOP
  • Paid Time Off & Holidays

ARES is an equal opportunity employer and complies with E-Verify. We believe in hiring a diverse workforce and fostering an inclusive culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law. ARES shall abide by the requirements of 41 CFR 60-1.4(a), 60-300.5(a) and 60-741.5(a).

Our stated salary range represents a general guideline. However, ARES considers a number of factors when determining salary offers such as current market conditions, the scope and responsibilities of the position and the candidate's experience, education, and skills.

*Applications are going to be accepted on an ongoing basis until the customer hiring freeze is lifted, and the position can be filled.

View Now

Cybersecurity & Infrastructure Manager

35824 Huntsville, Alabama ZipRecruiter

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

Job DescriptionJob Description Role Overview As our Cybersecurity & Infrastructure Manager, you will be the cornerstone of Scienalysis’ security posture across two DoD-funded SBIR programs. You’ll own the design, implementation, and continuous improvement of all cybersecurity controls, ensuring our digital-twin platform and associated data pipelines adhere to the highest standards of federal compliance. This role blends strategic policy work with hands-on technical configuration—network segmentation, management, secure cloud architectures, and DevSecOps integration—so that our materials-engineering innovations remain safe under government sponsorship. Key Responsibilities · IT & Linux Administration: Oversee configuration and secure maintenance of HPC clusters and Linux servers, including user account management, patch deployment, and performance monitoring. · Policy & Standards Implementation: Lead deployment of NIST SP 800-171 controls, CMMC Level 2 practices, and DFARS clauses across both cloud (Azure GovCloud, GCP Gov) and on-prem architectures. · Secure Network & Endpoint Hardening: Design segmented network topologies; enforce firewall rules; deploy host-based intrusion detection and endpoint protection solutions on Linux and Windows nodes. · DevSecOps Integration: Embed security and compliance checks into CI/CD pipelines (GitHub Actions, Azure DevOps), container registries, and automated build workflows, with scanning tools like Snyk or Clair. · Monitoring & Incident Response: Implement SIEM/log aggregation for audit trails; schedule vulnerability scans, penetration tests, and coordinate incident response drills with clear playbooks. · Partner Liaison & ATO Support: Coordinate with AFRL/AFWERX reviewers for ATO assessments, prepare technical artifacts, and lead quarterly compliance audits. Minimum Qualifications Certifications: CISSP, CISM, or equivalent required. Experience: 5+ years of hands-on cybersecurity practice in regulated, DoD-sponsored or federal environments. Technical Expertise: Proven track record with FedRAMP, DFARS cyber clauses, CMMC frameworks, and DevSecOps best practices. Cloud Security: Deep familiarity with securing Azure GovCloud, GCP Gov, or AWS GovCloud services. Communication: Excellent ability to translate complex security requirements into clear policies, training materials, and actionable guidance for cross-functional teams. · U.S. born (eligible for DoD security clearance) and authorized to work in the U.S. without sponsorship. Why Join Us? Impact: Your work will directly accelerate the qualification of advanced materials for air and space systems, medical devices, and energy infrastructure. Growth: We invest in your development—attend conferences, publish papers, and lead innovation in digital materials science. Culture: Small team, big ideas—collaborative, transparent, and committed to work-life balance. Benefits: 100% employer-paid medical (employee only), dental/vision options, 401(k) match, 4 weeks PTO, 11 Paid holidays, and competitive performance bonuses. If you thrive on complex challenges, enjoy working at the intersection of physics and AI, and want to contribute to defense and dual-use technologies, apply today. Scienalysis is an equal opportunity employer. We celebrate and are committed to creating an inclusive environment for all employees. Company DescriptionAbout Scienalysis Scienalysis is a mission-driven small business pushing the boundaries of predictive materials engineering. By fusing first-principles physics with state-of-the-art AI, our flagship Phynex platform—powered by an advanced agnostic AI-physics–based multiscale multiphase material model —dramatically shortens certification cycles and enables new classes of materials to go from lab to deployment faster than ever. We serve customers across defense, aerospace, biomedical, energy, and industrial markets, partnering with government, academic, and commercial entities to solve their hardest materials challenges. At Scienalysis, you’ll join a collaborative culture that prizes technical rigor, creative problem-solving, and an unwavering commitment to real-world impact. We offer a flexible, inclusive environment where every voice matters and every contribution drives the next breakthrough.Company DescriptionAbout Scienalysis Scienalysis is a mission-driven small business pushing the boundaries of predictive materials engineering. By fusing first-principles physics with state-of-the-art AI, our flagship Phynex platform—powered by an advanced agnostic AI-physics–based multiscale multiphase material model —dramatically shortens certification cycles and enables new classes of materials to go from lab to deployment faster than ever. We serve customers across defense, aerospace, biomedical, energy, and industrial markets, partnering with government, academic, and commercial entities to solve their hardest materials challenges. At Scienalysis, you’ll join a collaborative culture that prizes technical rigor, creative problem-solving, and an unwavering commitment to real-world impact. We offer a flexible, inclusive environment where every voice matters and every contribution drives the next breakthrough. #J-18808-Ljbffr

View Now
Be The First To Know

About the latest Cybersecurity Jobs in Huntsville !

Senior Cybersecurity Analyst

35824 Huntsville, Alabama TekSynap

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Responsibilities & Qualifications

This role functions as a senior cybersecurity analyst who provides tactical planning and threat emulation within a fast paced technical and cybersecurity proactive and reactive environment.

RESPONSIBILITIES

  • Threat Emulation and Attack Simulation

  • Assist the design and deployment of offensive tools (red team) and techniques, including social engineering, security monitoring evasion, and custom tools for network exploitation.

  • Ensure operations are conducted in a manner that mimics both known and emerging threats to test security readiness effectively.

  • Regularly update attack techniques to emulate the latest cyber adversaries and align with real-world tactics, techniques, and procedures (TTPs).

  • Follow and suggest updates to guidelines and rules of engagement tailored to each operation, balancing realism with safety to avoid system disruptions.

  • Follow operational best practices, ethical hacking principles, and advanced offensive tactics.

  • Contribute to a culture of continuous learning, and stay current on cybersecurity trends and developments in threat actor TTPs

  • Perform operational threat emulation activities while adapting to evolving threat landscapes, enhancing realism and effectiveness.

  • Incorporate feedback from previous engagements to improve attack simulations, detection capabilities, and overall operational efficiency.

  • Stay informed about the latest cyber threats and trends to keep Red Team methodologies cutting-edge and aligned with adversary tactics.

  • Collaboration and Cross-Functional Coordination

  • Work cooperatively with the Blue and Purple Teams to enhance detection, prevention, and response capabilities.

  • Coordinate with cybersecurity team to ensure Red Team activities provide actionable insights to improve defensive posture.

  • Participate in collaboration sessions for knowledge transfer, sharing threat insights and discussing findings with other areas.

  • Reporting and Communication

  • Communicate findings, outcomes, and insights from Red Team operations to the team lead, translating technical results into actionable recommendations.

  • Contribute to detailed post-operation reports outlining vulnerabilities discovered, attack paths utilized, and security gaps for system owners and leadership.

  • Communicate the security posture and readiness for real-world threats.

REQUIRED QUALIFICATIONS

  • Active Top Secret Clearance Required

  • Experience: At least 4+ years of experience with at least 6 years in a management capacity or equivalent experience

  • Certifications preferred include:

  • CISSP

  • CISM

  • CISA

  • SANS GIAC certification (e.g., GPEN or GW APT)

  • OSCP

  • CEH

Overview

We are seeking a Senior Cybersecurity Analyst to join our team supporting a government customer.

TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. "Technology moving at the speed of thought" embodies these principles - the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers.

TekSynap offers our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays.

Visit us at .

Apply now to explore jobs with us!

The safety and health of our employees is of the utmost importance. Employees are required to comply with any vaccination requirements mandated by contract, applicable law or regulation.

By applying to a role at TekSynap you are providing consent to receive text messages regarding your interview and employment status. If at any time you would like to opt out of text messaging, respond "STOP".As part of the application process, you agree that TekSynap Corporation may retain and use your name, e-mail, and contact information for purposes related to employment consideration.

Additional Job Information

WORK ENVIRONMENT AND PHYSICAL DEMANDS

The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.

  • Location: Huntsville, AL

  • Type of environment: Office - 100% on-site required

  • Noise level: Medium

  • Work schedule: Schedule is day shift Monday - Friday

  • Amount of Travel: Less than 10%

PHYSICAL DEMANDS

The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

WORK AUTHORIZATION/SECURITY CLEARANCE

  • U.S. Citizen

  • Active Top Secret Clearance

OTHER DUTIES

Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.

TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.

EQUAL EMPLOYMENT OPPORTUNITY

In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.

Job Locations US-AL-Huntsville

ID 2025-7539

Category Cybersecurity

Type Regular Full-Time

View Now

Cybersecurity Analyst Intermediate

35824 Huntsville, Alabama PeopleTec

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description



Cybersecurity Analyst Intermediate

Job Locations

US-AL-Huntsville

ID

2025-4380

Category

Cyber Security

Position Type

Regular Full-Time

Opportunity

PeopleTec is currently seeking a Cybersecurity Analyst Intermediate to support our Huntsville, AL location.

Serving as a recognized intermediate in developing strategies, policies, and programs related to cyberspace operations in the Area of Responsibility (AOR). Compiling, editing, coordinating, and updating cybersecurity strategies, policies, directives, and guidance to implement cybersecurity operational requirements within the Enterprise Mission Assurance Support Service. Advising leadership of cybersecurity challenges, issues, and opportunities for improvements. Advises supervisory personnel on matters related to analysis, audit, and remediation for the protection of Missile Defense Agency information and resources. Intermediate level experience with Risk Management Framework (RMF) techniques, policies, and procedures. Identifies threats and vulnerabilities of computer system(s) and developing Plans of Action and Milestones (POA&Ms).

Cybersecurity Analyst is responsible for executing the following essential functions in support of contract mission.

Essential Functions:

    Applies knowledge and experience with standard cybersecurity concepts, practices, and procedures
  • Supports, monitors, tests, and troubleshoots hardware and software cybersecurity problems pertaining to the enclave environment
  • Relies on extensive experience and judgment to plan and accomplish enclave security related goals
  • Works under general supervision and typically reports to network manager/government cyber manager


Qualifications

Education / Experience:

  • Bachelors in STEM/Cyber-related field or equivalent from an accredited institution with at least 5 years of cyber technical experience
    • Acceptable alternative: Bachelor's degree in other than STEM/Cyber-related field with 7 years DoD Cyber technical experience and knowledge demonstrated in missile defense related or other complex, large DoD Programs /Projects
    • Acceptable alternative: Associate degree in STEM/Cyber-related field w/10 years DoD cyber experience and knowledge demonstrated in cyber and missile defense related or other complex, large DoD Programs/Projects
  • IAT II Certification prior to accepting position
  • Must have taken an A&A package through the RMF process using eMASS
  • Must have technical certification or 2 years' experience with McAfee Endpoint Security, Assured Compliance Assessment Solution (ACAS), Splunk, and/or experience implementing network/enclave/system security toolsets with experience reviewing technical assessment reports and prioritizing technical corrective actions. Must achieve certification in required tools within 6 months of position acceptance

Work Authorization/Security Clearance:

  • Department of Defense (DoD) Secret security clearance. U.S. Citizenship is required.

Other Duties:

  • This job description is not intended to comprehensively list all tasks, activities, duties, or responsibilities that are required of the employee for the job. Duties, responsibilities, activities, and tasks may change at any time with or without notice.

Reasonable Accommodations:

  • Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

Supervisory Responsibility:

  • There is none, but the employee may coach and mentor other employees.

Work Environment:

  • Professional office in which typical office equipment and information technology is used.

Physical Demands:

  • The physical demands described must be met to perform the essential functions of the job - able to: see, hear, and speak; repeatedly lift objects weighing up to 20 pounds; sit for extended time; use a personal computer and common peripheral devices (e.g., keyboard, mouse, displays, printer).

Position Type/Expected Hours of Work:

  • Full-time, 40-hour work week, Monday-Friday. Occasional evening and weekend work may be required as job duties demand.

Travel:

  • Some travel is expected for this position.


Overview

People First. Technology Always.

PeopleTec, Inc. is an employee-owned small business founded in Huntsville, AL that provides exceptional customer support by employing and retaining a highly skilled workforce.

Culture: The name "PeopleTec" was deliberately chosen to remind us of our core value system - our people. Our company's foundation was built on placing our employees and customers first. With an award-winning atmosphere, we have matured into a company that boasts the best and brightest across multiple technical fields.

Career: At PeopleTec, we value your long-term goals. Whether it's through our continuing-education opportunities, our robust training programs, or our "People First" benefits package, PeopleTec truly believes that our best investments are our people.

Come Experience It.

#cjpost #dpost

EEO Statement

PeopleTec, Inc. is an Equal Employment Opportunity employer and provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in its job application procedures. If you have any difficulty using our online system and you need an accommodation due to a disability, you may use the following email address, and/or phone number ( ) to contact us about your interest in employment with PeopleTec, Inc.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, genetic information, citizenship, ancestry, marital status, protected veteran status, disability status or any other status protected by federal, state, or local law. PeopleTec, Inc. participates in E-Verify.

View Now

Senior Cybersecurity Analyst

35824 Huntsville, Alabama ClearanceJobs

Posted today

Job Viewed

Tap Again To Close

Job Description

Senior Cybersecurity Analyst

This role functions as a senior cybersecurity analyst who provides tactical planning and threat emulation within a fast paced technical and cybersecurity proactive and reactive environment. RESPONSIBILITIES

  • Threat Emulation and Attack Simulation
    • Assist the design and deployment of offensive tools (red team) and techniques, including social engineering, security monitoring evasion, and custom tools for network exploitation.
    • Ensure operations are conducted in a manner that mimics both known and emerging threats to test security readiness effectively.
    • Regularly update attack techniques to emulate the latest cyber adversaries and align with real-world tactics, techniques, and procedures (TTPs).
    • Follow and suggest updates to guidelines and rules of engagement tailored to each operation, balancing realism with safety to avoid system disruptions.
    • Follow operational best practices, ethical hacking principles, and advanced offensive tactics.
    • Contribute to a culture of continuous learning, and stay current on cybersecurity trends and developments in threat actor TTPs
    • Perform operational threat emulation activities while adapting to evolving threat landscapes, enhancing realism and effectiveness.
    • Incorporate feedback from previous engagements to improve attack simulations, detection capabilities, and overall operational efficiency.
    • Stay informed about the latest cyber threats and trends to keep Red Team methodologies cutting-edge and aligned with adversary tactics.
  • Collaboration and Cross-Functional Coordination
    • Work cooperatively with the Blue and Purple Teams to enhance detection, prevention, and response capabilities.
    • Coordinate with cybersecurity team to ensure Red Team activities provide actionable insights to improve defensive posture.
    • Participate in collaboration sessions for knowledge transfer, sharing threat insights and discussing findings with other areas.
  • Reporting and Communication
    • Communicate findings, outcomes, and insights from Red Team operations to the team lead, translating technical results into actionable recommendations.
    • Contribute to detailed post-operation reports outlining vulnerabilities discovered, attack paths utilized, and security gaps for system owners and leadership.
    • Communicate the security posture and readiness for real-world threats.
REQUIRED QUALIFICATIONS
  • Active Top Secret Clearance Required
  • Experience: At least 4+ years of experience with at least 6 years in a management capacity or equivalent experience
  • Certifications preferred include:
    • CISSP
    • CISM
    • CISA
    • SANS GIAC certification (e.g., GPEN or GW APT)
    • OSCP
    • CEH
OVERVIEW We are seeking a Senior Cybersecurity Analyst to join our team supporting a government customer. TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment.

REQUIRED WORK ENVIRONMENT AND PHYSICAL DEMANDS The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.

  • Location: Huntsville, AL
  • Type of environment: Office - 100% on-site required
  • Noise level: Medium
  • Work schedule: Schedule is day shift Monday - Friday
  • Amount of Travel: Less than 10%
PHYSICAL DEMANDS The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. WORK AUTHORIZATION/SECURITY CLEARANCE U.S. Citizen Active Top Secret Clearance OTHER DUTIES Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice. TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment. EQUAL EMPLOYMENT OPPORTUNITY In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Jobs View All Jobs in Huntsville