Recent Searches

You haven't searched anything yet.

12 Cybersecurity Analyst Jobs in Huntsville, AL

SET JOB ALERT
Details...
Convergint Federal Solutions
Huntsville, AL | Full Time
$84k-109k (estimate)
11 Months Ago
System High Corporation
Huntsville, AL | Full Time
$73k-95k (estimate)
Just Posted
Brown Technologies inc.
Huntsville, AL | Full Time
$77k-104k (estimate)
1 Day Ago
Ares
Huntsville, AL | Full Time
$85k-110k (estimate)
4 Days Ago
Rothe Development, Inc.
Huntsville, AL | Full Time
$73k-95k (estimate)
7 Months Ago
Ares
Huntsville, AL | Full Time
$73k-95k (estimate)
10 Months Ago
Integration Innovation, Inc.
Huntsville, AL | Full Time
$85k-109k (estimate)
10 Months Ago
Ares
Huntsville, AL | Full Time
$92k-117k (estimate)
8 Months Ago
OneTen
Huntsville, AL | Full Time
$77k-95k (estimate)
3 Days Ago
PeopleTec
HUNTSVILLE, AL | Full Time
$110k-138k (estimate)
3 Months Ago
Rothe
Huntsville, AL | Full Time
$92k-117k (estimate)
5 Months Ago
Battelle
Huntsville, AL | Full Time
$110k-137k (estimate)
7 Months Ago
Cybersecurity Analyst
$84k-109k (estimate)
Full Time 11 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Convergint Federal Solutions is Hiring a Cybersecurity Analyst Near Huntsville, AL

Company Description

Join our team at Convergint Federal (CF) . Become part of one of the nation's leading security integrators for the U.S. Federal Government.

Convergint Federal is a security systems integration company, since 2006, headquartered in Columbia, MD. Primarily servicing the Federal Government, CF has seen continued growth through the years, and expects a steep incline to continue in future years. Currently $60M , with 165 employees.

CF is a Government Contractor with a strong Construction accounting feel, including various types of contracts and billing formats. With many active projects at one time, varying in different sizes, durations, types, contract requirements, and billing cycles, invoicing is done on a daily basis.

Convergint Federal fosters a supportive, accessible, and inclusive environment in which individuals of different backgrounds and identities are able to realize their maximum potential within the company. We offer a variety of programs and exceptional benefits to all our colleagues: 

  • Company Holidays and Paid Time Off 
  • Flexible Paid Time Off Options
  • Fun & Laughter Day Off 
  • Medical, Dental & Vision Plan 
  • Life insurance & Disability Plan 
  • Wellness Program 
  • 401K Matching Plan 
  • Colleague Assistance Program 
  • Tuition reimbursement 
  • Competitive salary and compensation plan 
  • Vehicle reimbursement plan 
  • Corporate Social Responsibility Day 
  • And much more… 

Job Description

Duties include but not limited to:

  • Provide vulnerability management support of Federal Risk Management Framework (RMF) program.
  • Conduct hands-on technical support through performing ACAS/Nessus/SCAP scans and configuring Active Directory/GPOs in assessing information system compliance with DoD and RMF standards.
  • Review, verify, and validate required DoD RMF documentation and artifacts in accordance with DoD Instruction 8510.01, RMF for DoD IT, and any applicable federal or military RMF Process Guide (RPG).
  • Analyze and process the artifacts required to obtain and maintain the Authority to Operate (ATO) for information systems.
  • Perform quality assurance reviews for required content on all packages in the Assessment and Authorization (A&A) process in accordance with applicable government agency checklist.
  • Conduct RMF tasks and collaboration activities.
  • Support the client in managing and conducting continuous monitoring.

Overall Summary of the Day to Day:  Perform RMF and FISMA data collection, analysis, reporting, and metrics generation.

Salary Compensation Range: $90k-$100k annually

Qualifications

Clearance Requirement: Secret clearance, IAT Level II Cert

Software Proficiency Requirement: Nessus/ACAS, Cisco, DISA STIGs, SCAP Compliance Checker, Microsoft Office, Visio, Active Directory GPOs, SQL Server, eMASS

Workspace Requirement: In-person/on-site in Huntsvilles, AL Headquarters with a 75%-100% willingness to travel. 

Additional Information

Convergint Federal is an Equal Opportunity Employer who is committed to wosrkforce diversity. Minorities/Females/Disabled/Veterans are encouraged to apply. Qualified applicants will receive consideration without regard to age, race, color, religion, sex, sexual orientation, disability, or national origin. We offer a smoke-free and drug-free workplace.

Employment is contingent upon successful completion of background investigation and pre-employment drug screen.

Should your position require a US Government security clearance your continued employment will be dependent on successfully obtaining and maintaining the level of clearance necessary. Candidates must possess or be able to obtain a US Government Secret Security clearance.

All applications and resumes are held in confidence. Only candidates whose profiles closely match requirements will be contacted for a preliminary screening and interview.

Convergint Federal is not currently hiring individuals for this position who now or in the future require sponsorship for employment visa status; however, as a global company, Convergint Technologies offers many job opportunities outside of the U.S. which can be found through our employment website at uscareers.convergint.com/careers.

Additional Information

EOE/M/F/V/D

Job Summary

JOB TYPE

Full Time

SALARY

$84k-109k (estimate)

POST DATE

05/18/2023

EXPIRATION DATE

04/04/2024

Show more

Convergint Federal Solutions
Full Time
$90k-104k (estimate)
1 Week Ago
Convergint Federal Solutions
Full Time
$58k-78k (estimate)
2 Weeks Ago
Convergint Federal Solutions
Full Time
$57k-75k (estimate)
2 Weeks Ago

The job skills required for Cybersecurity Analyst include Analysis, Risk Management, Futures, Security Systems, Active Directory, Vulnerability Management, etc. Having related job skills and expertise will give you an advantage when applying to be a Cybersecurity Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cybersecurity Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Peraton
Full Time
$115k-137k (estimate)
Just Posted
For the skill of  Risk Management
ADDICTION AND MENTAL HEALTH SERVICES, LLC
Full Time
$138k-175k (estimate)
1 Month Ago
For the skill of  Futures
Gresham Smith
Full Time
$66k-97k (estimate)
Just Posted
Show more

The following is the career advancement route for Cybersecurity Analyst positions, which can be used as a reference in future career path planning. As a Cybersecurity Analyst, it can be promoted into senior positions as a Cyber Incident Response Specialist III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cybersecurity Analyst. You can explore the career advancement for a Cybersecurity Analyst below and select your interested title to get hiring information.

Rothe Development, Inc.
Full Time
$73k-95k (estimate)
7 Months Ago