Current jobs related to Information Security Support Security Analyst III - Huntsville - ITC Defense Corp.


  • Huntsville, United States Interactive Process Technology LLC Full time

    Job DescriptionJob DescriptionInformation Security Analyst (Senior)Redstone Arsenal/Huntsville, ALIPTA's Technology Solutions Team is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and...


  • Huntsville, United States Interactive Process Technology LLC Full time

    Job DescriptionJob DescriptionInformation Security Analyst (Journeyman)Redstone Arsenal/Huntsville, ALIPTA's Technology Solutions Team is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders,...


  • Huntsville, Alabama, United States Advantage SCI Full time

    Job Title: Personnel Security Specialist IIIAdvantage SCI is seeking a highly skilled Personnel Security Specialist III to support a federal agency personnel security program.Job Summary:The successful candidate will provide supporting research and analysis into complex problems and processes, serve as an expert on project teams, and review and analyze...


  • Huntsville, Alabama, United States Advantage SCI Full time

    Job Title: Personnel Security Specialist III Job Summary: Advantage SCI is seeking a highly skilled Personnel Security Specialist III to support a federal agency personnel security program. The successful candidate will provide expert research and analysis into complex problems and processes, serving as a key member of project teams. Responsibilities: *...


  • Huntsville, Alabama, United States Advantage SCI Full time

    Job Title: Personnel Security Specialist IIIAdvantage SCI is seeking a highly skilled Personnel Security Specialist III to support a federal agency personnel security program.Job Summary:The successful candidate will provide supporting research and analysis into complex problems and processes, serving as an expert on project teams. They will review and...


  • Huntsville, Alabama, United States Quantum Research International Full time

    Job SummaryQuantum Research International is seeking a highly skilled Cybersecurity Specialist to join our dynamic team working on Department of Defense (DoD) contracts. The Cybersecurity Specialist will play a critical role in ensuring the confidentiality, integrity, and availability of information and information systems in compliance with DoD and federal...


  • Huntsville, Alabama, United States ASRC Federal Full time

    Overview: ASRC Federal Analytical Services, Inc is seeking a skilled Cyber Security Engineer with a robust background in supporting system architectures, applying information security best practices, conducting security assessments, and ensuring software integrity across diverse hardware and software platforms within a comprehensive Risk Management Framework...


  • Huntsville, Alabama, United States DSI Security Full time

    Position OverviewAt DSI Security, we offer more than just a paycheck; we provide a fulfilling career path. Our core values and motto, "Do What You Say You Will Do," resonate throughout our organization, from our esteemed clients to our dedicated security personnel.Joining DSI means becoming part of a community that values integrity, professionalism, and a...


  • Huntsville, Alabama, United States Marksman Security Full time

    Position OverviewMarksman Security Corporation is actively seeking qualified "Licensed" Security Officers. This is an excellent opportunity to shape your career in the security industry.Location: Huntsville AreaCompensation: $16.80 per hourExperience Required: Minimum one year in a security roleShift SchedulesThe available shifts for this position...


  • Huntsville, Alabama, United States SAIC Full time

    OverviewSAIC is on the lookout for a dedicated Security Analyst to support various aspects of security disciplines, including Personnel Security, DD254 Contract Guidance, and Outgoing Visits. This role involves studying and implementing federal security regulations pertinent to company operations. The Security Analyst will seek rulings, interpretations, and...


  • Huntsville, Alabama, United States COLSA Full time

    Cyber Analyst/ISSM Job DescriptionCOLSA Corporation is seeking a highly skilled Cyber Analyst/ISSM to join our team. As a key member of our Control Systems Cyber Security Program, you will be responsible for reviewing and completing RMF packages, including system categorizations, security plans, and authorization packages.Key Responsibilities:Support the...


  • Huntsville, Alabama, United States DSI Security Full time

    **Job Summary**We are seeking a highly motivated and detail-oriented Security Officer to join our team at DSI Security. As a Security Officer, you will be responsible for maintaining a safe and secure environment for our clients and employees.**Key Responsibilities:**Maintain visibility to ensure safety and deter unacceptable activities.Stay at your post...

  • Security Analyst

    3 weeks ago


    Huntsville, United States Qualis Full time

    Qualis Corporation, a leader in the Defense & Space industry, is seeking a talented Security Analyst to join our team of professionals. At Qualis, we take pride in providing a positive work environment for our diverse workforce, while fostering innovation, teamwork, professional growth, and community involvement. As a Security Analyst, you will be...

  • Security Analyst

    4 months ago


    Huntsville, United States Qualis Corporation Full time

    Job DescriptionJob DescriptionQualis Corporation, a leader in the Defense & Space industry, is seeking a talented Security Analyst to join our team of professionals. At Qualis, we take pride in providing a positive work environment for our diverse workforce, while fostering innovation, teamwork, professional growth, and community involvement. As a Security...


  • Huntsville, Alabama, United States Protection Strategies Full time

    FBI - Security Clearance Analyst IIICompany: Protection Strategies Inc.Incentives:$10,000 bonus for successful polygraph completion$1,500 - $2,000 referral bonusAbout Us:At Protection Strategies Inc. (PSI), we are dedicated to making a meaningful impact. Our diverse team is united by a common mission, and we are continually seeking to enhance our workforce...


  • Huntsville, Alabama, United States TriVector Services, Inc. Full time

    Cybersecurity Analyst - Information System Security OfficerTriVector Services, Inc. is a leading provider of aerospace engineering solutions, seeking a highly skilled Cybersecurity Analyst - Information System Security Officer to join our team. As a key member of our cybersecurity team, you will be responsible for implementing and maintaining the Risk...


  • Huntsville, United States Advantage SCI Full time

    Position Title: Personnel Security Specialist IIIReports To: Program Manager Clearance Type: Active Top Secret/SCI (willing to take CI Poly)Work Location: Huntsville, AlabamaStart Date: On Contract AwardJob Description:Advantage SCI is accepting applications to support a federal agency personnel security program. Summary of duties include but not limited...


  • Huntsville, Alabama, United States Jacobs Full time

    Your Role:We are seeking a highly qualified and Top Secret cleared Information System Security Officer (ISSO) to contribute to our mission in enhancing operational efficiency through advanced data analytics. This position involves collaborating within a dynamic environment that employs SAFe agile methodologies to develop and deliver tools and applications...


  • Huntsville, United States Advantage SCI Full time

    Job Description Position Title: Personnel Security Specialist III Reports To: Program Manager Clearance Type: Active Top Secret/SCI (willing to take CI Poly) Work Location: Huntsville, Alabama Start Date: On Contract Award Job Description: Advantage SCI is accepting applications to support a federal agency personnel security program. Summary of duties...


  • Huntsville, United States Advantage SCI Full time

    Job Description Position Title: Personnel Security Specialist III Reports To: Program Manager Clearance Type: Active Top Secret/SCI (willing to take CI Poly) Work Location: Huntsville, Alabama Start Date: On Contract Award Job Description: Advantage SCI is accepting applications to support a federal agency personnel security program. Summary of duties...

Information Security Support Security Analyst III

4 months ago


Huntsville, United States ITC Defense Corp. Full time

Statement of Work

Location: Huntsville, AL

Position: Security Analyst III

Overview:

Serve as an on-site intermediate security analyst for the Missile Defense Agency. Responsible for orchestrating day to day client delivery for the Information Safeguards Division. Provide client interface and report to clients and senior contractor team leadership. Must be capable to work in a team environment.

Responsibilities:

  • Assist the BMDS programs and Agency personnel with developing and/or updating, and implementing Security Classification Guides (SCGs). Review and analyze existing and/or new guides to identify 1) template and format issues, 2) inconsistencies in the horizontal protection of information, and 3) recommendations in changes to specific topic and other language and classification levels. Support meetings on SCG development and/or implementation and provide existing SCG reference information, as needed. Coordinate documents, assist in securing approval, and disseminate final SCGs to MDA, DOD, or other organizations based on Government direction or policy requirements. Assist in policy implementation and oversight. Support meetings to discuss requirements/issues.
  • Perform Security Classification Reviews (SCRs). Review and evaluate documents. Support meetings to discuss classification issues. Provide written comments or recommendations for Government evaluation and/or approval. Classification recommendations must be based on applicable SCGs, original classification authority determinations, or other written authoritative derivative classification sources. Assist in policy implementation and oversight. Support meetings to discuss requirements/issues.
  • Perform security reviews of documents/media/information intended for public release IAW DoD and MDA security policies and relevant SCGs or other classification guidance. EIR is not the process owner for these reviews, but supports the reviews to help ensure no classified or CUI is inadvertently released. Provide recommendations for concurrence/non-concurrence or recommended edits to make the material releasable for Government approval. Examples include: Public Release Review materials; budget documents, environmental materials, and Government Accountability Office (GAO)/DoD Inspector General (DoDIG) reports; classified and unclassified materials requested under the Freedom of Information Act (FOIA); Mandatory Declassification Reviews; and, testimony or other information provided to Congress. Support meetings to discuss requirements/issues. Review and assess draft policies and guidelines relating to security reviews supporting public release and provide comments/recommendations for Government approval. Assist in policy implementation and oversight.
  • Review Classification and Security Review Supporting Public Release draft, existing, and new security policy and other security-related functional guidance or documents to identify and assess Agency and/or Program implementation requirements. Policy requirements must be properly cited, applied, and utilized. Draft updated/new policy and implementation requirements/recommendations for Government approval. Assist Government lead with implementation oversight within the Agency. Support meetings to discuss requirements/issues.
  • Develop draft Classification and Security Review Supporting Public Release training materials for Government approval and conduct training. Support meetings to discuss issues. Examples of training include original classification, derivative classification, FOIA review, and MDR. Update existing automated and non-automated training potentially with video-teleconference connections to multiple locations. Present/brief training materials. The Agency’s VIPC for reproduction and presentation development requirements is available for use. Coordinate training incorporation into the Electronic Learning Management System (E-LMS). Coordinate with DOH and E-LMS to provide documentation for participants to receive training credit. Upgrade training products based on feedback from participants.
  • Monitor MDA’s electronic tasking system (E-Tasker) for assigned Classification and Security Review Supporting Public Release actions and close out with appropriate Government approved documentation. Prepare draft coordination documents using existing templates for approval and initiate coordination. Monitor and adjust/modify suspense dates with Government approval. Consolidate and adjudicate responses for Government approval. Develop case files for all actions in the appropriate EIR unclassified and classified network shared-drive folders and appropriately log all cases in the applicable Information Safeguards database. Provide consolidated or by-action case statistics.
  • Support the implementation of Classification and Security Review Supporting Public Release work area/office security requirements as defined in the respective office security standard operating procedure for the protection of classified and CUI. Support meetings to discuss requirements/issues. Perform assigned Alternate Security Manager (ASM) or Security Assistant duties when appointed by the Government SM.
  • Assist MDA regional sites and BMDS programs on-site with execution of information security activities to maintain compliance with DOD and MDA requirements
  • Other duties as assigned
  • It is anticipated that occasional trips to vendor and other government installations, will be performed throughout the period of performance as directed.

Minimum Qualifications:

  • Secret Clearance to TS with SCI eligibility required.
  • 8 years working on missile defense-related or other complex, large DoD program/project
  • Capable of providing support in detailed research, analysis, and production of security, and treaty related products is required.
  • Capable of providing expertise, and analytical techniques and processes for supported activities is required.
  • Possesses the specialized knowledge required to support the PWS and is capable of working either independently and /or concurrently in leading/supporting teams to directly solve complex problems is required.
  • Excellent competency with the Microsoft Office Suite and Adobe
Preferred Qualifications:
  • TS with SCI eligibility
  • BA/BS in related field preferred.
Why work at ITC Defense:
  • Employer Supplemented Health Insurance
  • Employer Paid Dental and Vision Insurance
  • Employer Paid Life and AD&D Insurance
  • 3% Biweekly 401(k) Contribution
  • Paid Time Off
  • Tuition and Certification Reimbursement
  • Competitive Salaries with Performance Incentives.
  • A positive working environment with supportive teammates and leadership

As a HUBZone certified business, we strongly encourage Candidates who reside in a HUBZone to apply. To confirm if your home address is within a HUBZone, please visit ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see and

ACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website for further information on all our EEO/VEVRAA policies.

Thank you for your interest in ITC Defense