Recent Searches

You haven't searched anything yet.

10 Senior Cybersecurity Consultant Jobs in Huntsville, AL

SET JOB ALERT
Details...
Gray Analytics
Huntsville, AL | Full Time
$95k-116k (estimate)
3 Months Ago
Gray Analytics
Huntsville, AL | Full Time
$97k-124k (estimate)
3 Months Ago
Ares
Huntsville, AL | Full Time
$92k-117k (estimate)
9 Months Ago
Delta Solutions & Strategies
Huntsville, AL | Full Time
$77k-103k (estimate)
4 Months Ago
Hexagon US Federal
Huntsville, AL | Other
$113k-141k (estimate)
1 Month Ago
SOC
Huntsville, AL | Full Time
$82k-114k (estimate)
Just Posted
SOC
Huntsville, AL | Full Time
$98k-126k (estimate)
1 Day Ago
SOC
Huntsville, AL | Full Time
$88k-115k (estimate)
2 Days Ago
Senior Cybersecurity Consultant
Gray Analytics Huntsville, AL
$95k-116k (estimate)
Full Time | Business Services 3 Months Ago
Save

Gray Analytics is Hiring a Senior Cybersecurity Consultant Near Huntsville, AL

Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our clients and employees.
Without the bureaucracy that often exists in larger corporations, Gray Analytics offers increased work flexibility, visibility in company progress, and greater opportunities for advancement. It's with our employees' support that we can help our clients achieve mission and operational success.

At Gray Analytics, our goal is simple: to help our country, its businesses, and its organizations improve security in the Cyber realm. Period.

Position: Senior Cybersecurity Consultant
Location: Huntsville, AL
Status: Full Time Exempt

Position Description:
Gray Analytics is seeking a motivated and dedicated Senior Cybersecurity Consultant to assess, advise, and support commercial clients.

Basic Qualifications:
• Strong understanding and experience with Cybersecurity Risk Management principles with an emphasis on Framework Adoptions. Specific expertise in at least one of the below frameworks required:
o NIST Cybersecurity Framework (NIST CSF)
o NIST Risk Management Framework (NIST RMF)
o DoD Cybersecurity Policies including DFARS 7012, NIST 800-171 and CMMC 2.0
o HIPAA Security Rule / HITRUST
o ISO 27001
o System and Organizational Controls (SOC)
o Center for Internet Security (CIS)
• Ability and experience conducting Risk Assessments to include NIST 800-30 and/or CIS RAM methodologies.
• In-depth understanding of cyber security policy, tools, threat mitigation techniques, network topologies, and secure network design.
• Ability to identify project requirements, develop project costs/schedules, coordinate
technical activities, and implement risk mitigation activities.
• Experience leading or conducting cyber assessments.
• Experience in designing and reviewing system architecture designs.
• Ability to clearly present and communicate technical approaches and findings.
• Excellent technical writing and verbal communication skills.
• Ability to present findings and recommendations to an executive team or board.
• CMMC Provisional Assessor (PA) / Certified Assessor (CCA) / Certified Professional
(CCP) a plus.

Desired Qualifications:
• At least 6 years of relevant experience or a Bachelor's degree in a Business
Management/Program Management or equivalent field from an ABET accredited school
is required. Salary Considerations will be based on technical qualifications and
experiences.

Security Requirements:
• Candidate must be a US Citizen with a current US DoD Secret Clearance or
possess/meet the eligibility requirements to obtain and maintain a Secret Clearance.
Potential Certifications:
• Certified Information Systems Security Professional (CISSP)
• Certified Information Systems Auditor (CISA)
• Certified Information Security Manager (CISM)
• Certified Information Privacy Professional (CIPP)
• CMMC - Registered Professional (RP)/Certified Professional (CCP)/Assessor (CCA)
• Certified Ethical Hacker (CEH) or equivalent
• Certified Incident Handler (ECIH) or equivalent
• COMPTIA Security , GIAC Security Essentials (GSEC), or equivalent

About Gray Analytics

Gray Analytics values our employees as our most important resource. To showcase these
values, we offer not only traditional medical, disability, life, etc. coverages that begin on day
one of employment, but also unique benefits to improve our employees' quality of life. Some
of these unique benefits include:

• A PTO policy based on total years of experience, not years of service to the company.
PTO is available for use immediately at hire, subject to company needs.
• Eligibility for 401K contributions and company matching, Pet Insurance through Spot,
Flexible Spending Account, and Tuition and Professional Development Funds begin
on day one of employment.
• Charitable donations program on a yearly and quarterly basis where employees can
nominate a non-profit of choice to receive donations.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$95k-116k (estimate)

POST DATE

02/11/2024

EXPIRATION DATE

07/08/2024

WEBSITE

grayanalytics.net

HEADQUARTERS

FAIRPORT, NY

SIZE

25 - 50

FOUNDED

2018

CEO

RICK GRAY

REVENUE

<$5M

INDUSTRY

Business Services

Show more

Gray Analytics
Full Time
$106k-143k (estimate)
3 Days Ago
Gray Analytics
Full Time
$53k-78k (estimate)
3 Days Ago
Gray Analytics
Full Time
$89k-116k (estimate)
5 Days Ago