Systems/Application Security Analyst jobs in Montgomery, AL

Systems/Application Security Analyst analyzes information security systems and applications and finds the vulnerabilities. Recommends and develops security measures to protect information against unauthorized modification or loss. Being a Systems/Application Security Analyst coordinates with development teams or third parties to fix systems/application vulnerabilities. Requires a bachelor's degree. Additionally, Systems/Application Security Analyst typically reports to a manager or head of a unit/department. To be a Systems/Application Security Analyst typically requires 2 to 4 years of related experience. Gains exposure to some of the complex tasks within the job function. Occasionally directed in several aspects of the work. (Copyright 2024 Salary.com)

A
Federal IT Security Analyst
  • Alutiiq
  • Billingsley, AL FULL_TIME
  • Position Overview:

    Typical Salary Range: $81,082 - $97,232

    The Federal IT Security Analyst will work with the Federal IT Compliance Team in support of Federal compliance efforts for Alutiiq, LLC and its subsidiaries. This role will focus primarily on the administrative/compliance aspects of cybersecurity.

    This will also involve working with other teams in the organization as a resource in compliance matters, such as education of compliance programs and researching updates and impacts to existing compliance frameworks.

    Primary/Major Duties and Responsibilities (Essential Functions)


    • Responsible as the Primary Data Manager for the Alutiiq compliance reporting tool:
      • Data Input and Updates.
      • Trending and Analysis.
      • Generation and Presentation of Reports to team members and management.
    • Perform as Policy Librarian for Alutiiq policies:
      • Ensure Timely Review.
      • Ensure Conformance with Parent company policies.
      • Verification of Policy References.
    • Review artifacts provided by Managed Service Providers (MSP) and Managed Security Service Providers (MSSP) to ensure compliance with Intercompany Services Agreement (ICSA) and Service Level Agreements (SLA)
    • Provide support for continuous monitoring of compliance including both internal quarterly (25% Controls) and scheduled external party.
    • Assist in refinement of ICSAs and SLAs to better support the needs of Alutiiq and the maturation process of both Alutiiq and our MSP/MSSPs.
    • Assist in the execution of Alutiiq’s Controlled Unclassified Information (CUI) program
    • Assist in end user documentation and support of tools implemented by Alutiiq to continually monitor and strengthen federal compliance posture.

    REQUIRED QUALIFICATIONS AND EXPERIENCE:
    • Bachelor’s level degree in a technology-related field, or equivalent work- or education-related experience.
    • Minimum of six years of experience in a combination of information security and IT jobs.
    • Experience working and contributing to information security assessments in a federal environment.
      • NIST 800-53 / NIST 800-171
      • Risk Management Framework (RMF) Assessment and Authorization
      • Supporting Authority to Operate (ATO) and/or Interim Authority to Operate (IATO)
      • Creation/Sustainment of System Security Plan (SSP) and Plans of Action and Milestones (POAM)
    • Professional certifications such as CompTIA Security , CASP , CISA, CISSP or other similar credentials, is desired.
    • Excellent written and verbal communication skills, interpersonal and collaborative skills, and the ability to communicate security and risk-related concepts to technical and nontechnical audiences.
    • Poise and ability to act calmly and competently in high-pressure, high-stress situations.
    • Must be a critical thinker, with strong problem-solving skills.
    • Exhibit excellent analytical skills, the ability to manage multiple projects under strict timelines, as well as the ability to work well in a demanding, dynamic environment and meet overall objectives.
    • High level of personal integrity, as well as the ability to professionally handle confidential matters, and show an appropriate level of judgment and maturity.
    • Ability to obtain and maintain public trust or other equivalent federal security clearance.
    • High degree of initiative, dependability, and ability to work with little supervision.

    The pay range information provided is a general guideline. The pay rate offered will be determined based on the candidate’s experience and qualifications, as well as geographic locations, market and other business considerations as permitted by law.

    Our full range of benefits include medical, dental, vision, disability protection, life insurance, prescription coverage, voluntary benefits, paid leave, and 401(k) retirement. Positions covered by the McNamara O’Hara Service Contract Act (SCA), Davis-Bacon Act (DBA), or a Collective Bargaining Agreement (CBA), or Fair Labor Standards Act (FLSA) will comply with the statute or CBA requirements as well as other client–customer contract requirements (all benefits are subject to eligibility requirements). For more information, please visit our Company’s Career page.

  • 3 Days Ago

A
Security Analyst Entry - 2157
  • Advanced Systems Design
  • Montgomery, AL FULL_TIME
  • Advanced Systems Design is seeking a Security Analyst Entry for our client located in Montgomery, AL. This position is onsite in Montgomery, AL and requires in-person availability starting day 1. Job ...
  • 1 Month Ago

A
Senior Security Analyst - 2156
  • Advanced Systems Design
  • Montgomery, AL FULL_TIME
  • Advanced Systems Design is seeking a Senior Security Analyst for our client located in Montgomery, AL. This position is onsite in Montgomery, AL and requires in-person availability starting day 1. Job...
  • 1 Month Ago

C
Cyber Sr Information Security Analyst
  • Careers – Afognak Native Corporation<
  • Remote, AL FULL_TIME
  • Taxable Entity AFOGNAK NATIVE CORP Job Title Cyber Sr Information Security Analyst Location AL Remote - Remote, AL 36006 US (Primary) Category IT and Computer Related Job Type Full-time Typical Pay/Ra...
  • 8 Days Ago

S
Security Officer
  • Signal Security
  • Selma, AL FULL_TIME
  • Post Location: Signal of Montgomery Schedule: Working every weekend 12 hour shifts, Full time and Part time hours available Pay Rate: $12.00 per hour Requirements: Must be able to pass a drug test Ben...
  • 19 Days Ago

S
Security Officer
  • Signal Security
  • Luverne, AL FULL_TIME
  • Post Location: Signal of Montgomery Schedule: Full time and Part time hours available Pay Rate: $12.00 per hour Requirements: Must be able to pass a drug test Benefits: Tuition Assistance for PT/FT/Im...
  • 19 Days Ago

Filters

Clear All

  • Filter Jobs by companies
  • More

0 Systems/Application Security Analyst jobs found in Montgomery, AL area

A
Senior Cost/Operations Research Lead
  • Air Force Civilian Service
  • Montgomery, AL
  • Come be a part of something big! Smart Minds, Cool Jobs and Awesome Rewards! Fueled by innovation, talent and ambition, ...
  • 4/16/2024 12:00:00 AM

A
NetSuite Engineer
  • American Express Global Business Travel
  • Montgomery, AL
  • Amex GBT is a place where colleagues find inspiration in travel as a force for good and through their work can make an i...
  • 4/14/2024 12:00:00 AM

T
Business Analyst
  • Tech Providers Inc.
  • Montgomery, AL
  • Position Title: Business Analyst Position Reference Number: Requisition # 808 Location: Montgomery, AL – Onsite from day...
  • 4/14/2024 12:00:00 AM

A
NetSuite Engineer
  • American Express Global Business Travel
  • Montgomery, AL
  • Amex GBT is a place where colleagues find inspiration in travel as a force for good and through their work can make an i...
  • 4/14/2024 12:00:00 AM

S
26NOS - OPS - Enterprise Tools Analysis - Mid
  • SMS Data Products Group, Inc.
  • Montgomery, AL
  • Overview: SMS is seeking a dynamic, motivated individual to serve as an Enterprise Tools Analyst for the 26 Network Oper...
  • 4/13/2024 12:00:00 AM

T
Applications Development Analyst
  • Tech Providers Inc.
  • Montgomery, AL
  • Applications Development Analyst Montgomery, AL (Onsite from day 1) 06+ months Contract (possible Conversion) Visa: USC ...
  • 4/13/2024 12:00:00 AM

A
VP, Media, Tech & Telcom Growth, Professional Services - US
  • Acxiom LLC
  • Montgomery, AL
  • Join our growing Cloud Services Organization. Acxiom is seeking a Media, Tech & Telcom sales professional to join our ex...
  • 4/13/2024 12:00:00 AM

S
SharePoint Administrator
  • SMS Data Products Group, Inc.
  • Montgomery, AL
  • Overview: SMS is seeking a Mid level SharePoint Administrator/Developer to support the Air Force 26 NOS. As a dynamic sy...
  • 4/12/2024 12:00:00 AM

Montgomery is the capital city of the U.S. state of Alabama and the county seat of Montgomery County. Named for Richard Montgomery, it stands beside the Alabama River, on the coastal Plain of the Gulf of Mexico. In the 2010 Census, Montgomery's population was 205,764. It is the second most populous city in Alabama, after Birmingham, and is the 118th most populous in the United States. The Montgomery Metropolitan Statistical Area's population in 2010 was estimated at 374,536; it is the fourth largest in the state and 136th among United States metropolitan areas. The city was incorporated in 18...
Source: Wikipedia (as of 04/11/2019). Read more from Wikipedia
Income Estimation for Systems/Application Security Analyst jobs
$67,830 to $94,575
Montgomery, Alabama area prices
were up 1.3% from a year ago

Systems/Application Security Analyst in Bergenfield, NJ
For people who find that idea intriguing, learning how to become an information security analyst can send them on a path that is likely to be challenging, rewarding, and ever-evolving.
December 30, 2019
Systems/Application Security Analyst in Troy, NY
We take security seriously and need to verify your identity to synchronize your accounts.
January 29, 2020
Systems/Application Security Analyst in Colorado Springs, CO
The OIG’s information resources are sensitive assets and are critical in the performance of its mission; therefore, information security services help safeguard the information resources entrusted to the OIG.
January 11, 2020
Position SummaryReporting to the Director of Identity and Directory Services, the Application Security Analyst will be part of the Identity and Directory Services team and will also work closely with the Information Security Office.
January 22, 2020