Cyber Threat Analyst with Security Clearance

2 weeks ago


Huntsville, United States System High Corporation Full time

Description Cyber Threat Analyst (Intermediate) The Cyber Forensics/Threat Analyst position functions as cyber threat intelligence and forensic support for the supported Agency's Cyber Forensics Lab (CFL). The analyst will assess cyber matters to include threats, discoveries, and capabilities and have a variety of classified and unclassified reporting experience. Products include threat intelligence analysis, vulnerability assessments, incident response planning. The applicant will perform Cyber Forensics and Threat Analysis functions to include: * Gather and analyze threat intelligence from various source (e.g., classified sources, various logs, social media feeds, dark web) to stay ahead of emerging threats. * Assess vulnerabilities for supported Agency and DIB partner systems and networks to identify potential attack vectors. * Develop threat models and scenarios to simulate potential attacks and assess their impact. * Provide recommendations on mitigations to improve overall cyber postures for Agency and DIB partner systems and networks. * Analyze security messages, alerts and event logs to detect suspicious system and network activity and support incident response procedures. * Support the collection and preservation of digital evidence from compromised systems and devices following a cyber-related incident. * Analyze digital evidence and artifacts (e.g., logs, network traffic, deleted files) to identify the source and scope of the attack based on threat intelligence findings. * Utilize forensic tools and techniques to reconstruct timelines of events and identify attackers' methodology. Qualifications Qualifications * Strong understanding of cyber-attack methodology and tools * Education: Certified in relevant Security/CI field * Experience: 6-10 years * Works independently to resolve security/CI problems * Clearance: TS with SCI eligibility * Information Assurance Technical (IAT) Level II or Level III Certification Additional Information * This job description is not designed to cover or contain all job duties required of the employee. There may be additional activities, duties and/or responsibilities that are required for this position that are not listed in this job description. * In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire. * System High is a Military friendly employer. Our extensive work on behalf of the U.S. government offers those who have served in uniform an opportunity to continue to serve their country in a new and exciting way while enjoying a successful civilian career. * System High values the power and strength of diverse backgrounds on the culture and performance of our company. We strive to maintain an inclusive culture to encourage each employee to bring their whole self to the mission. * System High Corporation is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law. * Equal opportunity legal notices can be viewed on the following PDF's: EEO is the Law ; EEO is the Law Supplement ; Pay Transparency Nondiscrimination Warning: Beware of recruitment scams: System High will never request money or personal purchases during the hiring process. Verify all communications come from a systemhigh.com or msg.paycomonline.com email address.


  • Cyber Threat Analyst

    2 weeks ago


    Huntsville, United States System High Corp Full time

    Job DetailsLevel Experienced Job Location HUNTSVILLE, AL 1 (TEAMS) - Huntsville, AL Position Type Full Time Job Category Other Description Cyber Threat Analyst (Intermediate) The Cyber Forensics/Threat Analyst position functions as cyber threat intelligence and forensic support for the supported Agency's Cyber Forensics Lab (CFL). The analyst will assess...


  • Huntsville, United States System High Corp Full time

    Job DetailsLevel Experienced Job Location HUNTSVILLE, AL 1 (TEAMS) - Huntsville, AL Position Type Full Time Job Category Other Description Cyber Threat Analyst (Intermediate) The Cyber Forensics/Threat Analyst position functions as cyber threat intelligence and forensic support for the supported Agency's Cyber Forensics Lab (CFL). The analyst will assess...


  • Huntsville, United States MbSolutions Inc Full time

    Job DescriptionJob DescriptionCyber Intelligence AnalystPosition DescriptionsHuntsvilleCyber Intelligence Analyst, (Level III) in HSVThe Intelligence Division gathers and integrates IC data on worldwide cyber and EW threat trends relevant to the MDS community. The focus is on cyber/EW threats to the builders/developers of missile defense to include the MDA,...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States ASRC Federal Full time

    Summary: ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, software assurance and documentation of unique hardware and custom software in a multi-platform/multi-network environment during a full Risk...


  • Huntsville, United States Trigon Cyber, Inc. Full time

    Job DescriptionJob DescriptionSalary: TBDJob Description Trigon Cyber, Inc. is an innovative minority-owned, small, disadvantaged business located in Huntsville, Alabama. We are seeking a talented Risk Management Framework Information System Security Manager (ISSM). ISSM reviews (RMF) certification and accreditation documentation, standard operating...


  • Huntsville, Alabama, United States ITC Defense Corp Full time

    Location: Huntsville, ALPosition: Cyber Forensics Lab Analyst (Specialist III)Overview: ITC Defense is currently seeking an experienced Cyber Forensics Lab Analyst to join our dynamic team. This role is critical in supporting the Missile Defense Agency (MDA) program. The successful candidate will assist in managing, maintaining, and operating the MDA's Cyber...


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Contingent on award, Ampersand Solutions Group (AMPERSAND) has a requirement for one or more Cyber Security Engineers who will support a critical DoD mission providing cybersecurity authorization support for systems, networks, and applications in a hybrid multicloud environment. Scope: Oversees the implementation of...

  • Security Analyst

    2 weeks ago


    Huntsville, United States Qualis Corporation Full time

    Qualis Corporation, a leader in the Defense & Space industry, is seeking a talented Security Analyst to join our team of professionals. At Qualis, we take pride in providing a positive work environment for our diverse workforce, while fostering innovation, teamwork, professional growth, and community involvement. As a Security Analyst, you will be...

  • Security Analyst

    4 weeks ago


    Huntsville, United States Qualis Corporation Full time

    Qualis Corporation, a leader in the Defense & Space industry, is seeking a talented Security Analyst to join our team of professionals. At Qualis, we take pride in providing a positive work environment for our diverse workforce, while fostering innovation, teamwork, professional growth, and community involvement. As a Security Analyst, you will be...

  • Security Analyst

    3 weeks ago


    Huntsville, United States Qualis Corporation Full time

    Job DescriptionJob DescriptionQualis Corporation, a leader in the Defense & Space industry, is seeking a talented Security Analyst to join our team of professionals. At Qualis, we take pride in providing a positive work environment for our diverse workforce, while fostering innovation, teamwork, professional growth, and community involvement. As a Security...

  • Security Analyst

    4 weeks ago


    Huntsville, Alabama, United States Qualis Corporation Full time

    Qualis Corporation, a leader in the Defense & Space industry, is seeking a talented Security Analyst to join our team of professionals. At Qualis, we take pride in providing a positive work environment for our diverse workforce, while fostering innovation, teamwork, professional growth, and community involvement. As a Security Analyst, you will be...

  • Cyber Engineer

    4 weeks ago


    Huntsville, Alabama, United States BAE Systems Full time

    Job Description BAE Systems is seeking a Cyber Engineer to join our team supporting the US Army, Program Executive Office Aviation (PEO AVN) and the Future Vertical Lift (FVL) to perform analyses, testing, engineering, and development to increase and improve Reliability, Maintainability, Quality, Supportability, and Interoperability (RMQSI) for weapons...


  • Huntsville, United States BlueHalo Full time

    Overview Joining the BlueHalo team means immersing yourself in a dynamic environment, working alongside the brightest minds in technology through some of the toughest challenges facing our nation today. We are spearheading the future of global defense, with every BlueHalo employee playing a key role in our success. That’s why our investment in you...


  • Huntsville, United States Basic Engineering Concepts & Technologies Inc DBA BecTech Inc Full time

    Job DescriptionJob DescriptionBecTech is looking for a talented Threat Systems Engineer to support our contract providing threat systems engineering expertise to enhance the Missile Defense Agency (MDA) Modeling and Simulation (M&S) enterprise.What You'll Be Doing:The Threat Systems Engineer provides technical assistance to the Director of M&S Enterprise...


  • Huntsville, United States Basic Engineering Concepts & Technologies Inc DBA BecTech Inc Full time

    Job DescriptionJob DescriptionBecTech is looking for a talented Threat Systems Engineer to support our contract providing threat systems engineering expertise to enhance the Missile Defense Agency (MDA) Modeling and Simulation (M&S) enterprise.What You'll Be Doing:The Threat Systems Engineer provides technical assistance to the Director of M&S Enterprise...

  • Splunk Engineer

    2 weeks ago


    Huntsville, United States Gridiron IT Full time

    Gridiron IT is seeking a Splunk Engineer to support a federal program in Huntsville, AL. Top Secret Clearance Required Role and Responsibilities: Drive complex security focused deployments of Splunk while working side by side with the customers to solve their unique problems across a variety of use cases Work with our customers to understand their security...