Back
Job   USA   AL   Huntsville Area   Engineer   Gray Analytics -

Cybersecurity Engineer Levels I - III | Engineer in Engineering Job at Gray Analytics in Huntsvill1

This listing was posted on ApplicantPro, TalentPlusHire.

Cybersecurity Engineer Levels I - III

Location:
Huntsville, AL
Description:

Gray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our clients and employees. Without the bureaucracy that often exists in larger corporations, Gray Analytics offers increased work flexibility, visibility in company progress, and greater opportunities for advancement. It's with our employees' support that we can help our clients achieve mission and operational success. At Gray Analytics, our goal is simple: to help our country, its businesses, and its organizations improve security in the Cyber realm. Period. Location: Redstone Arsenal, AL Status: Full-time exempt **This role is contingent upon contract award** What You'll Be Doing: Oversees the implementation of DoDD 8530.1, DoDD 8500.2, DoDI 8510.1, DoDI 8510.01, RMF (Risk Management Framework), and other applicable NIST and CNSS IA directives, instructions, guidelines to include interfacing with the MDA Information Assurance management and case managers. Leads and manages the implementation of required network security to properly safeguard all computer systems, network, and data in accordance with current policies and regulations. Assesses the security risks of IT systems, network, and software applications and document them in formal security and risk assessments and supporting artifacts associated with the MDA Designated Accrediting Authority and Certification Authority process. Drives cyber strategy and provides insight into all policy and technical decisions. Must Haves: Capability to design, develop, and implement solutions that meet network and system security requirements and perform vulnerability/risk analyses of computer systems, networks, and applications. Experience in providing Communications Security (COMSEC) Custodial Experience in testing to validate established security requirements, recommending additional security requirements and safeguards, supporting the formal testing required by government accrediting authorities, and preparing System Security Plans. Level I Requirements: 0-10 years of experience. Certification that satisfies the DoD 8570 IAT Level I requirement (A+ CE, CCNA-Security, CND, Network+, or SSCP) Level II Requirements: 10-14 years of experience. Certification that satisfies the DoD 8570 IAT Level II requirement (CCNA Security, CySA+, GICSP, GSEC, Security+ CE, CND, or SSCP). Level III Requirements: 15+ years of experience. Certification that satisfies the DoD 8570 IAT Level III requirement (CASP+ CE, CCNP Security, CISA, CISSP [or Associate], GCED, or GCIH). Security Requirements: An Active Secret Clearance is required in order to be considered. About Gray Analytics Gray Analytics values our employees as our most important resource. To showcase these values, we offer not only traditional medical, disability, life, etc. coverages that begin on day one of employment, but also unique benefits to improve our employees' quality of life. Some of these unique benefits include: A PTO policy based on total years of experience, not years of service to the company. PTO is available for use immediately at hire, subject to company needs. Eligibility for 401K contributions and company matching, Pet Insurance through Spot, Flexible Spending Account, and Tuition and Professional Development Funds begin on day one of employment. Charitable donations program on a yearly and quarterly basis where employees can nominate a non-profit of choice to receive donations. Gray Analytics is an Equal Opportunity Employer and VEVRAA Federal Contractor. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-1.4(a), 60-300.5(a) and 60-741.5(a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibit discrimination against all individuals based on their race, color, religion, sex, gender identity, sexual orientation, or national origin. Moreover, these regulations require that covered prime contractors and subcontractors take affirmative action to employ and advance in employment individuals without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, protected veteran status or disability. Gray Analytics, Inc. welcomes minority and veteran applicants.
Company:
Gray Analytics
Posted:
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantPro, TalentPlusHire
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Cybersecurity Engineer Levels I - III
Cybersecurity Engineer Levels I - III is a Engineering Engineer Job at Gray Analytics located in Huntsville AL. Find other listings like Cybersecurity Engineer Levels I - III by searching Oodle for Engineering Engineer Jobs.