Expired Cyber Threat Analyst jobs in Huntsville, AL
Fusion Technology jobs
Fusion Technology
Advanced Cyber Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Advanced Cyber Threat Analyst · Huntsville , Alabama Apply for This Job Employment Type Contractor Minimum Experience Mid-level Fusion Technology is looking to hire Advanced Cyber Threat Analysts (Tactical Intelligence) supporting a federal agency in Huntsville, AL. Candidate shall have the...
Read More
CGI jobs
CGI
Cyber Threat Mitigation Specialist
Huntsville, AL
$16,673-$146,958/year (est.)
Responsibilities Identifies security exposures that currently exists or is emerging, and that create potential threats to infrastructure, systems or data. Investigate intrusion attempts and perform in-depth analysis of exploits. Provide network intrusion detection expertise to support timely and...
Read More
Systems Products and Solutions jobs
Systems Products and Solutions
Insider Threat Analyst
Huntsville, AL
$65K-$80K / yr. (est.)
Description This is a contingent position upon award This position requires US Citizenship, an Active TS/SCI security clearance and ability to perform in both CONUS and OCONUS locations. This position may be located in VA, AL, TX, NC, D.C., or OCONUS Insider Threat Analyst Specific duties and Job...
Read More
The AEgis Technologies Group Inc jobs
The AEgis Technologies Group Inc
Program Protection Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Responsibilities The candidate will Perform Program Protection duties for various programs of the STARE Program office. Will provide direct support under the guidance of the Security Manager to all program product offices. This position requires a comprehensive understanding and ability to...
Read More
Booz Allen Hamilton jobs
Booz Allen Hamilton
Cyber Threat Hunt Analyst
Huntsville, AL
$76K-$172K / yr.
Job Number: R0195387 Cyber Threat Hunt Analyst The Opportunity: Are you looking for an active role in detecting advanced cyber threats to the U.S. government's most critical cyber systems? Instead of letting the attackers come to us, let's go find them. Cyber threats are evolving, and perimeter...
Read More
CGI Technologies and Solutions, Inc. jobs
CGI Technologies and Solutions, Inc.
Cyber Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Cyber Threat Analyst Create your Profile | Sign in Activate Career Alerts Share this Find similar career opportunities Cyber Threat Analyst Category: Cyber Security City: Huntsville, Alabama, United States Position ID: J0121-2364 Employment Type: Full Time Meet our professionals CGI: An employer of...
Read More
Humana jobs
Humana
Cyber Threat Intelligence Analyst (virtual remote home office eligible)
Huntsville, AL
$16,646-$143,842/year (est.)
Description This position is within the Cyber Threat Intelligence (CTI) Operational Team. Cyber Threat Intelligence Analyst ensure threats and vulnerabilities to the organization's business systems and applications are minimized. The Cyber Threat Intelligence Analyst will focus on collections based...
Read More
avatar-of-creator
MartinFed
Cyber Threat Intelligence Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
COMPANY OVERVIEW Founded in 2007 in Huntsville, AL, MartinFed provides the U.S. government with customer-focused, performance-based solutions using technology and an empowered workforce as an engine to drive its customers' missions. Our goal is to attract the best and brightest within their field....
Read More
The MITRE Corporation jobs
The MITRE Corporation
Cyber Threat Intelligence Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology...
Read More
nLogic jobs
nLogic
NL-22-013 Senior Threat System Model Analyst
Huntsville, AL
$16,673-$146,958/year (est.)
Candidate supports the Missile Defense Agency System Verification (MDA/SEU) organization in performing verification / validation (V&V) analysis of threat system model implementation in Hardware-in-the-Loop (HWIL) ground tests. It involves all pertinent modeling and simulation (M&S) categories:...
Read More
PassionHR jobs
PassionHR
Senior Threat System Model Analyst
Huntsville, AL
$16,673-$146,958/year (est.)
Senior Threat System Model Analyst: Location: Huntsville, AL Salary: TBD Client currently supports the Missile Defense Agency System Verification (MDA/SEU) organization in performing verification/ validation (V&V) analysis of threat system model implementation in Hardware-in-the-Loop (HWIL) ground...
Read More
Hill Technical Solutions, Inc. jobs
Hill Technical Solutions, Inc.
Senior Threat Systems Analyst
Huntsville, AL
$16,673-$146,958/year (est.)
Job purpose This position will work as part of a team of engineers to develop models and simulations of advanced threats. The position will focus on data analysis using new and existing software tools. Duties and responsibilities Work with development team to analyze output data for anchoring,...
Read More
H2L Solutions Inc jobs
H2L Solutions Inc
Advanced Cyber Threat Analyst
Huntsville, AL
$72K-$89K / yr. (est.)
Advanced Cyber Threat Analyst (ACTA) - The Advanced Cyber Threat Analyst shall have the knowledge and abilities outlined in the core functions listed below. Although each category doesn’t require a minimum of 5 years experience, the Advanced Cyber Threat Analyst shall have a total of at least 5+...
Read More
KBRwyle jobs
KBRwyle
Force Protection Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
: Analyzes and defines systems requirements. Performs one or more of the following or related activities: 1) Analyzes and evaluates major antiterrorism/force protection program and user requirements; 2) defines systems objectives and prepares system design specifications; 3) identifies alternative...
Read More
4M Research jobs
4M Research
Entry Level Missile Defense Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
4M Research, Inc. (4M) is a Woman owned small business established in 2007 and headquartered in Huntsville, AL. 4M specializes in Systems and Software Engineering and Analysis, Information Technology, Planning and Analysis, and Field Support Services to a variety of customers including MDA, NASA,...
Read More
Engility jobs
Engility
Program Protection Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
SAIC has an immediate need for a Program Protection Analyst to support the Project Management Office for Aircraft Survivability Equipment (PMO ASE) located in Huntsville, AL. The Program Protection Engineer will provide Security Engineering and Acquisition Program Protection support to each ASE...
Read More
avatar-of-creator
Booz Allen
Cyber Threat Intelligence Analyst, Mid
Huntsville, AL
$16,646-$143,842/year (est.)
Booz Allen Hamilton has been at the forefront of strategy and technology for more than 100 years Today, the firm provides management and technology consulting and engineering services to leading Fortune 500 corporations, governments, and not-for-profits across the globe. Booz Allen partners with...
Read More
Leidos jobs
Leidos
Network Threat Discovery Analyst
Huntsville, AL
$63K-$131K / yr.
Description Job Description NASA/ AEGIS Enterprise Network Operations Center (ENOC) currently has an opening for a Threat Discovery Analyst within the newly-formed Network Threat Analysis and Anomaly Research (NTAAR) project. This is a great opportunity to be involved in and help create and mature...
Read More
Peraton jobs
Peraton
Research Threat Analyst
Huntsville, AL
$86K-$138K / yr.
Responsibilities Research Threat Analyst Provides advice, guidance, and direction to threat studies team. Supports team providing other technical services such as computer software system design/development, installation and integration planning, testing, and support of a wide range of systems that...
Read More
avatar-of-creator
Booz Allen
Cyber Threat Network Analyst, Senior
Huntsville, AL
$16,673-$146,958/year (est.)
Key Role: Perform daily Cyber threat network analysis, including analysis of data feeds from the organization s network systems, initial analysis and management of issues resulting in a degradation of services or outage, identification and execution of maintenance activities that will contribute to...
Read More
VIKTech LLC jobs
VIKTech LLC
Cyber Threat Network Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Key Role: Perform Cyber threat network analysis, including the analysis of network traffic from multiple organizations' networks, initial analysis of issues resulting from system or network compromise, identification and execution of mitigation strategies that will contribute to the availability of...
Read More
Barbaricum jobs
Barbaricum
Threat Intelligence Analyst - US Army Futures Command
Huntsville, AL
$16,646-$143,842/year (est.)
Barbaricum supports government clients with Integrated Communications, Mission Support, and Cyber Security/Intelligence. Our passion is innovation and we are committed to client value and effective technical solutions. We are an ISO 9001:2015-certified and CMMI Level 3 appraised, Service-Disabled...
Read More
PassionHR jobs
PassionHR
Advanced Cyber Threat Hunter
Huntsville, AL
$16,646-$143,842/year (est.)
Title: Advanced Cyber Threat Hunter: The candidate must possess expert-level understanding of and experience in the practice and application of: Advanced cybersecurity theories and concepts Enterprise IT management Network engineering Security controls application Encryption principles Intermediate...
Read More
nou Systems jobs
nou Systems
MDA Lead Missile Threat Analyst
Huntsville, AL
$16,673-$146,958/year (est.)
nou Systems, Inc. (nSI) is here to solve diverse and challenging technical problems in an enjoyable, stimulating environment, while providing unsurpassed value to our customers. We are pleased to announce the opening for a Lead Missile Threat Analyst, who will join our Engineering Services Division...
Read More
Leidos Holdings jobs
Leidos Holdings
Cyber Threat Intel Analyst - TELEWORK
Huntsville, AL
$16,646-$143,842/year (est.)
Description: Leidos is seeking a Cyber Threat Intel Analyst, location flexible (will work remotely). Role Description: Performs as the Senior Technical SME in area of cyber threat intelligence. Incorporates threat intelligence into countermeasures to detect and prevent intrusions and malware...
Read More
System High Corp jobs
System High Corp
Cyber Threat Analyst
Huntsville, AL
$75K-$92K / yr. (est.)
Job Details Level Experienced Job Location HUNTSVILLE, AL 1 (TEAMS) - Huntsville, AL Position Type Full Time Job Category Other Description Cyber Threat Analyst (Intermediate) The Cyber Forensics/Threat Analyst position functions as cyber threat intelligence and forensic support for the supported...
Read More
Guidehouse jobs
Guidehouse
Cyber Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Overview Guidehouse is a leading global provider of consulting services to the public sector and commercial markets, with broad capabilities in management, technology, and risk consulting. By combining our public and private sector expertise, we help clients address their most complex challenges...
Read More
Chenega Corporation jobs
Chenega Corporation
Counter-Countermeasure and Threat Discrimination Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Summary Counter-Countermeasure and Threat Discrimination Analyst Huntsville, AL Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core culture? If so, Chenega...
Read More
Trowbridge jobs
Trowbridge
Insider Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Overview: IntelliBridge is an award-winning national security company with an immediate opening for an Insider Threat Analyst to support a federal client’s insider threat program. The analyst will provide tactical and strategic analysis relative to security issues, with analytical experience in...
Read More
Marathon TS jobs
Marathon TS
Cyber Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Cyber Threat Analyst Huntsville AL (Onsite) Marathon TS has a client that is seeking a Cyber Threat Analyst. This position is fully onsite and requires a DoD Top Secret Clearance. The ideal candidate shall have the knowledge and abilities outlined in the core functions listed below. This position...
Read More
Paragon Research Corporation jobs
Paragon Research Corporation
Cyber Threat Analyst Engineer
Huntsville, AL
$16,646-$143,842/year (est.)
Are you a self-starter, a passionate learner, team-wide and independent problem solver , with a steadfast desire to support and lead the charge in the development and enhancement of our nation's defensive capability? If this is YOU , and you play and work well with other humans and machines,...
Read More
Quantum Research jobs
Quantum Research
Cyber Threat Intelligence Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Overview: Quantum Research International, Inc. (Quantum) provides our national defense and federal civilian and industry customers with services and products in the following main areas: 1) Cybersecurity and Information Operations; 2) Space Operations and Control; 3) Aviation Systems; 4) Ground,...
Read More
nLogic jobs
nLogic
NL-20-145 OPTISIG/OSC Threat SME
Huntsville, AL
$16,646-$143,842/year (est.)
Candidate will provide end-to-end systems engineering, analysis, & test support for Ballistic Missile Defense System Analysis activities. Duties include developing system requirements and testing of major Missile Defense Agency (MDA) systems. Required: Experience in utilizing Optical Signatures...
Read More
Parsons Corporation jobs
Parsons Corporation
C3BM Program Protection Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Minimum Clearance Required to Start: Secret Job Description: Parsons is seeking a C3BM Program Protection Analyst. Command, Control, Communications, and Battle Management (C3BM) systems engineering efforts include engaging in Command, Control, Battle Management, and Communications (C2BMC) technical...
Read More
Cintel Inc jobs
Cintel Inc
Program Protection Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Program Protection Analyst Intelligence Operations · Huntsville, Alabama Apply for This Job Department Intelligence Operations Employment Type Full-Time Minimum Experience Experienced Position: Program Protection Analyst Position Location: Huntsville, AL Travel Requirements: Less than 10% Summary:...
Read More
nou Systems jobs
nou Systems
Cyber Hunt Threat Specialist
Huntsville, AL
$77K-$95K / yr. (est.)
nou Systems, Inc. (nSI) is here to solve diverse and challenging technical problems in an enjoyable, stimulating environment, while providing unsurpassed value to our customers. We are pleased to announce the opening fora Cyber Threat Hunt Specialist, who will join our Engineering Services Division...
Read More
Scientific Research jobs
Scientific Research
Threat Research Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Scientific Research Corporation is an advanced information technology engineering company that provides innovative products and services to government and private industry, as well as independent institutions. At the core of our capabilities is a seasoned team of highly skilled engineers and...
Read More
Citizens Bank Minnesota jobs
Citizens Bank Minnesota
Cyber Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Job Number: R0043287Cyber Threat Analyst Key Role:Maintain responsibility for tracking, analyzing, and reporting Cyber threat operations, analyzing network events, and conducting all-source research to determine advisory capability and intent. Conduct research and evaluate technical and all-source...
Read More
Trowbridge ' Trowbridge jobs
Trowbridge ' Trowbridge
Insider Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Location: Huntsville, AL Overview: IntelliBridge is an award-winning national security company with an immediate opening for an Insider Threat Analyst to support a federal client’s insider threat program. The analyst will provide tactical and strategic analysis relative to security issues, with...
Read More
CGI jobs
CGI
Cyber Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Meet our professionals CGI: An employer of choice Position Description CGI Federal is seeking a qualified Cyber Threat Analyst that will serve as part of the CGI Federal Cyber Threat Analysis Center (CTAC) in Huntsville, AL. The selected candidate will be responsible for conducting in threat and...
Read More
SPS jobs
SPS
Insider Threat Analyst
Huntsville, AL
$64K-$79K / yr. (est.)
**This is a contingent position upon award** This position requires US Citizenship, an Active TS/SCI security clearance and ability to perform in both CONUS and OCONUS locations. This position may be located in VA, AL, TX, NC, D.C., or OCONUS Insider Threat Analyst Specific duties and Job...
Read More
ManTech jobs
ManTech
Intermediate Cyber Threat Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
Become an integral part of a diverse team that leads the world in the Mission, Cyber, and Intelligence Solutions group. At ManTech International Corporation, you will help protect our national security while working on innovative projects that offer opportunities for advancement. Currently, ManTech...
Read More
Electronic Warfare Associates jobs
Electronic Warfare Associates
Electronic Warfare Threat Analyst
Huntsville, AL
$66K-$80K / yr. (est.)
Role and Responsibilities The Electronic Warfare Threat Analyst will be responsible for conducting briefings and EW threat training to a wide array of government, military, and civilian audiences. The EW Threat Analyst will be responsible for researching real world threats, collating relevant data,...
Read More
DESE Research jobs
DESE Research
Program Protection Analyst
Huntsville, AL
$16,646-$143,842/year (est.)
DESE Research, Inc. is seeking qualified candidates to fill a Program Protection Analyst position. If you feel like you have the skills and qualifications for this job, please apply now! Job Details: The individual will be focused on the identification and protection of Critical Technology and...
Read More
Peraton jobs
Peraton
Threat Analyst Technical Specialist/Analytic Team Lead
Huntsville, AL
$16,673-$146,958/year (est.)
Responsibilities Participates as a team member performing threat analyses based on knowledge on electronic warfare/intelligence systems and concept. Contributes to development of analytical threat models and provides functional guidance and direction to threat studies team in overall conduct of...
Read More