Cybersecurity Analyst

2 months ago


Huntsville, United States PeopleTec Full time

Cybersecurity Analyst
PeopleTec, Inc. - Huntsville, AL
Responsibilities:
PeopleTec is currently seeking a Cybersecurity Analyst to support our Huntsville, AL location.

PeopleTec is seeking a motivated self-starter who is interested in joining an award-winning company and working with cutting edge technologies in the defense of the United States. The selected candidate will be a member of our dynamic Huntsville team and will work on essential activities to manage and assess the effectiveness of information security and privacy programs critical to the United States Army.
Our team supports the cybersecurity of networks by analyzing, developing, and assessing processes for risk management to help secure information systems (computers and networks). Our PeopleTec employee-owners are key members of a cybersecurity team that integrates information security requirements, privacy needs, and risk management activities throughout the development life cycle of US government systems. We assist in defending key networks through our understanding of process control mechanisms for obtaining authorization decisions to support cybersecurity management as well as developing technical security solutions for software and classified Department of Defense information systems. Our employee owners support our customers by:
Understanding and developing solutions to support emerging needs in a dynamic environment
Identifying vulnerabilities and making timely recommendations balancing cybersecurity resources and program needs
Supporting the Risk Management Framework assessment, authorization, and connection approval processes
Managing artifacts, establishing and monitoring inheritance relationships, and collaborating on security compliance development
The ideal candidate will have expert knowledge of the Enterprise Mission Assurance Support Service (eMASS) application and process, will have successfully deployed software products to the Secret Internet Protocol Router Network (SIPRNET), Closed-Restricted Networks, or Cloud connected information systems. The ideal candidate will possess excellent verbal and written communication skills, and thrive in a team environment. The selected candidate will become a member of our high-powered Huntsville team, supporting a comprehensive, fully integrated cybersecurity management program that develops the Risk Management Framework (RMF) for Department of Defense Information Technology and DoD Assess and Authorize (A&A) Package Reports.

Duties Include:
Participation in the planning, development, implementation, and documentation of technical security solutions for software and information systems throughout the product development lifecycle
Conducting technical evaluations of information system requirements, focusing on information security aspects and authorization requirements
Developing, updating, and/or reviewing RMF documentation to include Security Plans, Implementation Plans, Plans of Action and Milestones (POA&Ms), and Risk Assessment Reports
Assisting in the update of system artifacts for the RMF
Using eMASS to create packages for accreditation
Performing and analyzing results of Assured Compliance Assessment Solution (ACAS) scans to identify weaknesses and develop operational plans to remediate or mitigate weaknesses as they are discovered
Updating ACAS and Security Technical Implementation Guide (STIG) scans and maintaining RMF documentation and artifacts
Validating that technical security controls are in place for operating systems, applications, and network appliances and recommending enhancements
Qualifications:
Required Skills/Experience:
Bachelor of science and 5 years’ experience in cybersecurity with a working knowledge of DISA STIG/Security Requirements Guides (SRG) and STIG tools
Security+ CE or higher DoD 8570 Certification
Experience with common programming languages (e.g., C/C++/C#, Java)
Good verbal and written communication skills
Good working knowledge of Microsoft Office applications (PowerPoint, Excel, Word)
Ability to learn new software and technologies quickly
Ability to follow instructions and work collaboratively in a team environment
Ideal candidate should be a self-starter and problem solver who can manage time and expectations efficiently
Experience with static code analysis/dynamic analysis
Travel: up to 5 %
Must be a U.S. Citizen
An active DoD Secret clearance is required to perform this work. Candidates are required to have an active Secret clearance upon hire, and the ability to maintain this level of clearance during their employment.

Education Requirements:
Bachelor of Science degree from an accredited college or university and 5 years’ experience
Overview:
People First. Technology Always.

PeopleTec, Inc. is an employee-owned small business founded in Huntsville, AL that provides exceptional customer support by employing and retaining a highly skilled workforce.

Culture: The name "PeopleTec" was deliberately chosen to remind us of our core value system - our people. Our company's foundation was built on placing our employees and customers first. With an award-winning atmosphere, we have matured into a company that boasts the best and brightest across multiple technical fields.

Career: At PeopleTec, we value your long-term goals. Whether it's through our continuing-education opportunities, our robust training programs, or our "People First" benefits package, PeopleTec truly believes that our best investments are our people.

Come Experience It.


  • Cybersecurity Analyst

    2 months ago


    Huntsville, United States ARES Corporation Full time

    Job DescriptionJob Description ARES is seeking an experienced cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Huntsville, Alabama, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Intelligence Analyst to join our team at Booz Allen Hamilton. As a Cybersecurity Threat Intelligence Analyst, you will play a critical role in understanding how emerging cyber threats impact our clients and conducting detailed security threat analysis.Key ResponsibilitiesConduct highly...


  • Huntsville, United States nou Systems Full time

    Senior Cybersecurity Analyst We are pleased to announce the contingent openings for Senior Cybersecurity Analysts who will join our Digital Engineering Department in Huntsville, AL and become part of our rapidly growing technology company operating in Federal marketspaces. You will be part of a team known for building cutting-edge, secure, and reliable...


  • Huntsville, Alabama, United States ITC Defense Full time

    Job OverviewLocation: Huntsville, ALPosition: Senior Cybersecurity AnalystAbout the Role and Organization: ITC Defense is seeking a highly experienced Senior Cybersecurity Analyst to enhance our team. The ideal candidate will be instrumental in supporting the Missile Defense Agency's Information Technology & Cybersecurity Management Program. We are looking...


  • Huntsville, Alabama, United States Qualis Corporation Full time

    Position OverviewQualis Corporation is in search of a Senior Analyst IT/Cybersecurity to deliver specialized knowledge and innovative solutions for one of our critical Missile Defense Agency initiatives. This role involves a commitment to excellence in cybersecurity practices and is essential for the success of our operations.Key ResponsibilitiesOversee and...

  • Cybersecurity Analyst

    2 weeks ago


    Huntsville, United States System High Corp Full time

    Job DetailsJob Location HUNTSVILLE, AL 1 (TEAMS) - Huntsville, AL Position Type Full Time Description System High Corporation delivers the most advanced protection and secrecy solutions to secure and strengthen critical missions, programs, operations, and intelligence activities. We are seeking a Cybersecurity Analyst-Intermediate to join our team to help...

  • Cybersecurity Analyst

    2 weeks ago


    Huntsville, United States System High Corp Full time

    Job Details Job Location HUNTSVILLE, AL 1 (TEAMS) - Huntsville, AL Position Type Full Time   Description System High Corporation delivers the most advanced protection and secrecy solutions to secure and strengthen critical missions, programs, operations, and intelligence activities. We are seeking a Cybersecurity Analyst-Intermediate to join our team to...


  • Huntsville, United States Nou Systems Inc Full time $104,000 - $240,000

    Job DescriptionJob DescriptionSenior Cybersecurity AnalystWe are pleased to announce the contingent openings for Senior Cybersecurity Analysts who will join our Digital Engineering Department in Huntsville, AL and become part of our rapidly growing technology company operating in Federal marketspaces. You will be part of a team known for building...


  • Huntsville, Alabama, United States Leidos Full time

    Position OverviewLeidos is in search of a Cybersecurity Analyst II to enhance our security team. In this capacity, you will be tasked with executing and managing risk assessment protocols, leveraging NIST 800 series publications, FIPS, and FISMA compliance frameworks. You will collaborate closely with IT departments to assess, monitor, and manage the risk...


  • Huntsville, Alabama, United States MITRE Full time

    About the Role:We are seeking a highly skilled Cybersecurity Engineer to join our team in the Defensive Cyber Operations department. As a key member of our team, you will be responsible for providing engineering support for a Centralized Logging Initiative.Key Responsibilities:Consult and interface with customers to understand log collection requirements and...


  • Huntsville, Alabama, United States Mb Solutions Inc Full time

    Job SummaryMb Solutions Inc is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a Cybersecurity Analyst - Threat Intelligence, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesConduct research and analysis of classified reporting and Open Source Intelligence...


  • Huntsville, Alabama, United States ITC Defense Corp. Full time

    Location: Huntsville, AlabamaPosition: Intermediate Cybersecurity AnalystOverview: ITC Defense Corp. is seeking an Intermediate Cybersecurity Analyst to assist in the Missile Defense Agency's Information Technology & Cybersecurity Management Program. The ideal candidate will be proactive, capable of working independently, and skilled in delivering status...


  • Huntsville, United States Qualis Corporation Full time

    Job DescriptionJob DescriptionQualis Corporation is seeking a Senior Analyst IT/Cybersecurity to provide expertise and solutions to support one of our Missile Defense Agency programs. This position is located in Huntsville, AL(negotiable if located near another MDA site). Travel to the SBX -1 may be required from time to time. Requirements· Must have a...


  • Huntsville, United States Qualis Corporation Full time

    Job DescriptionJob DescriptionQualis Corporation is seeking a Senior Analyst IT/Cybersecurity to provide expertise and solutions to support one of our Missile Defense Agency programs. This position is located in Huntsville, AL(negotiable if located near another MDA site). Travel to the SBX -1 may be required from time to time. Requirements· Must have a...


  • Huntsville, Alabama, United States Qualis Corporation Full time

    Position OverviewQualis Corporation is in search of a Senior Analyst IT/Cybersecurity to deliver specialized knowledge and innovative solutions for one of our critical Missile Defense Agency initiatives. This role is essential for ensuring the security and integrity of our systems.Key ResponsibilitiesManage and oversee system authorization packages utilizing...


  • Huntsville, Alabama, United States Qualis Corporation Full time

    Position OverviewQualis Corporation is in search of a Senior Analyst IT/Cybersecurity to deliver specialized knowledge and innovative solutions for one of our key Missile Defense Agency initiatives. This role requires a professional who can navigate complex challenges in a dynamic environment.Key ResponsibilitiesOversee and manage system authorization...


  • Huntsville, United States Nou Systems Inc Full time

    Job DescriptionJob DescriptionWe are pleased to announce the contingent openings for Junior Cybersecurity Analysts who will join our Digital Engineering Department in Huntsville, AL and become part of our rapidly growing technology company operating in Federal marketspaces. You will be part of a team known for building cutting-edge, secure, and reliable...


  • Huntsville, Alabama, United States MOBIUS Full time

    About the RoleMobius, a leading provider of engineering, analytical, and programmatic expertise to the Federal Government and commercial customers, is seeking a highly skilled Cyber Intelligence Analyst to join our team.Job SummaryThe Cyber Intelligence Analyst will support the Intelligence Division in gathering and integrating IC data on worldwide cyber and...


  • Huntsville, United States Nou Systems Inc Full time

    Job DescriptionJob DescriptionWe are pleased to announce the contingent openings for Mid-Level Cybersecurity Analysts who will join our Digital Engineering Department in Huntsville, AL and become part of our rapidly growing technology company operating in Federal marketspaces. You will be part of a team known for building cutting-edge, secure, and reliable...


  • Huntsville, Alabama, United States Gray Analytics Full time

    About Gray AnalyticsAt Gray Analytics, we're dedicated to delivering innovative and creative solutions in the cybersecurity, IT, and engineering spheres. Our customers span across the commercial and federal domains, and our goal is to provide exceptional customer service to our clients and employees.We're a company that values flexibility, visibility, and...