Cyber Security Consultant

2 weeks ago


Huntsville, United States Marathon TS Full time

Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area.

A Day in the Life of a Cyber Consultant:

On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer environment. The specific tasks and projects will vary depending on the team, security focus area, and current company priorities.

A Cyber Consultant will routinely:

  • Attend customer cybersecurity meetings.
  • Collaborate with senior engineers on Plans of Action & Milestones (POA&Ms) to mitigate security risks.
  • Be a lead voice within the organization on all cybersecurity-related efforts.
  • Create and Maintain ATO, RMF, and FedRAMP documentation as needed.
  • Train and mentor junior members of the cybersecurity team.
  • Attend training sessions on new security tools to stay updated in the evolving cybersecurity landscape.
  • Scan for and remediate vulnerabilities in critical systems while documenting the process and sending results as deliverables to various customers as needed.

This job is for you if you:

  • If you love a customer-focused, fast-paced, exciting work environment that makes a real difference to our end users and those they protect.
  • Have excellent communication skills and can confidently give input on cybersecurity-related topics and decisions based on the changing requirements of our customers and regulations.
  • Possess strong analytical and problem-solving skills to evaluate the potential outcomes of various actions and make optimal decisions.
  • Exemplifies strong judgment, a commitment to high ethical standards, and a drive for excellence in customer service, compliance, inclusion, and innovation.
  • Can thrive in a Scrum operations-based environment.

What we are expecting from you (i.e., the qualifications you must have):

  • A Bachelor's Degree with 8-10 years of cybersecurity experience or equivalent applicable experience or education, preferably within a DoD environment.
  • A Certified Information Systems Security Professional (CISSP) certification.
  • Experience creating and updating security documentation and writing Plans of Action & Milestones (POA&Ms).
  • Experience with DoD system hardening and cyber monitoring tools. (ACAS, EvalSTIG, STIGViewer, Splunk)
  • Experience supporting Authority to Operate (ATO), self-assessment, and Independent Verification and Validation (IV&V) processes.
  • Experience with the RMF process and documentation.
  • Experience with the FedRAMP process and documentation.
  • Strong knowledge of Microsoft operating systems is a plus.
  • Familiarity with log analysis.
  • Experience installing, configuring, and troubleshooting applications and IT systems is a plus.
  • Experience with Active Directory is a plus.
  • Experience with eMass is a plus.
  • Other duties as assigned.

Required Level of Security Clearance: This position requires a Secret Clearance or eligibility for one. Applicants must be US Citizens for consideration.


Security Clearance Statement: This position requires a government security clearance, you must be a US Citizen for consideration.



  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the...


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Contingent on award, Ampersand Solutions Group (AMPERSAND) has a requirement for one or more Cyber Security Engineers who will support a critical DoD mission providing cybersecurity authorization support for systems, networks, and applications in a hybrid multicloud environment. Scope: Oversees the implementation of...


  • Huntsville, United States ASRC Federal Full time

    Summary: ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, software assurance and documentation of unique hardware and custom software in a multi-platform/multi-network environment during a full Risk...


  • Huntsville, United States Trigon Cyber, Inc. Full time

    Job DescriptionJob DescriptionSalary: TBDJob Description Trigon Cyber, Inc. is an innovative minority-owned, small, disadvantaged business located in Huntsville, Alabama. We are seeking a talented Risk Management Framework Information System Security Manager (ISSM). ISSM reviews (RMF) certification and accreditation documentation, standard operating...


  • Huntsville, Alabama, United States Cintel Inc Full time

    Location: Huntsville, AL (Redstone Arsenal)As a Senior Cyber Security Engineer at Cintel, you will work on our Information Solutions team in support of an ISSM at the Missile Defense Agency.The Cyber Security Engineer will provide support to multiple exciting projects and have the opportunity to assimilate multiple knowledge disciplines into solving complex...


  • Huntsville, United States MbSolutions Inc Full time

    Job DescriptionJob DescriptionCyber Intelligence AnalystPosition DescriptionsHuntsvilleCyber Intelligence Analyst, (Level III) in HSVThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA,...


  • Huntsville, United States System High Corp Full time

    Job DetailsLevel Experienced Job Location HUNTSVILLE, AL 1 (TEAMS) - Huntsville, AL Position Type Full Time Job Category Other Description Cyber Threat Analyst (Intermediate) The Cyber Forensics/Threat Analyst position functions as cyber threat intelligence and forensic support for the supported Agency's Cyber Forensics Lab (CFL). The analyst will assess...


  • Huntsville, United States System High Corp Full time

    Job DetailsLevel Experienced Job Location HUNTSVILLE, AL 1 (TEAMS) - Huntsville, AL Position Type Full Time Job Category Other Description Cyber Threat Analyst (Intermediate) The Cyber Forensics/Threat Analyst position functions as cyber threat intelligence and forensic support for the supported Agency's Cyber Forensics Lab (CFL). The analyst will assess...

  • Cyber Engineer

    4 weeks ago


    Huntsville, Alabama, United States BAE Systems Full time

    Job Description BAE Systems is seeking a Cyber Engineer to join our team supporting the US Army, Program Executive Office Aviation (PEO AVN) and the Future Vertical Lift (FVL) to perform analyses, testing, engineering, and development to increase and improve Reliability, Maintainability, Quality, Supportability, and Interoperability (RMQSI) for weapons...


  • Huntsville, United States Gray Analytics Full time

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our clients and employees. Without the bureaucracy that often exists in larger...


  • Huntsville, United States Gray Analytics Full time

    Job DescriptionJob DescriptionGray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our clients and employees.Without the bureaucracy that...


  • Huntsville, United States Gray Analytics Full time

    Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our clients and employees. Without the bureaucracy that often exists in larger...


  • Huntsville, Alabama, United States ITC Defense Corp Full time

    Location: Huntsville, ALPosition: Cyber Forensics Lab Analyst (Specialist III)Overview: ITC Defense is currently seeking an experienced Cyber Forensics Lab Analyst to join our dynamic team. This role is critical in supporting the Missile Defense Agency (MDA) program. The successful candidate will assist in managing, maintaining, and operating the MDA's Cyber...


  • Huntsville, United States Trigon Cyber, Inc. Full time

    Job DescriptionJob DescriptionSalary: To Be DeterminedTrigon Cyber, Inc. is a minority-owned, small, disadvantaged business located in Huntsville, Alabama. Trigon Cyber was created to help customers solve their more complex challenges and problems through innovative approaches and techniques. We are seeking a talented Senior Systems Engineer to work in a...


  • Huntsville, United States Trigon Cyber, Inc. Full time

    Job DescriptionJob DescriptionSalary: To Be DeterminedTrigon Cyber, Inc. is a minority-owned, small, disadvantaged business located in Huntsville, Alabama. Trigon Cyber was created to help customers solve their more complex challenges and problems through innovative approaches and techniques. We are seeking a talented Senior Systems Engineer to work in a...


  • Huntsville, United States Huntsville Utilities Full time

    Job Statement: This is an advanced level position in the IT section, and may serve in multiple capacities within network, IT, Technical Services systems and other cyber security related areas. Provides and participates in network and systems security design and/or implementation. Documents and supports installation, analysis, maintenance and monitoring of...


  • Huntsville, United States Huntsville Utilities Full time

    Job Statement: This is an advanced level position in the IT section, and may serve in multiple capacities within network, IT, Technical Services systems and other cyber security related areas. Provides and participates in network and systems security design and/or implementation. Documents and supports installation, analysis, maintenance and monitoring of...


  • Huntsville, United States Huntsville Hospital Full time

    Overview Responsible for collaborating with the IT Security Team, Technical Services Team(s) and the CIO in supporting the defined security requirements and maintaining relevant policies for Huntsville Hospital Information Technology. Responsibilities also include the implementation and ongoing support of the security profiles defined by the team. As the IT...