Cyber Analyst

Cintel Inc
Huntsville, AL, US
Full-time

Job Description

Job Description

Salary :

Job Title : Cyber Analyst

Location : Huntsville, AL

Position Type : Full-Time

Travel Requirements : Less than 10% of the time

Position Overview :

Under minimal supervision, this role supports by delivering key research, analysis, and technical expertise in the domain of cyber terrain, specifically within critical infrastructure and key resources (CIKR) for Army installations.

Key Responsibilities :

  • Conduct research and analysis to identify crucial information flows and potential vulnerabilities in Army installations that could affect cyber terrain supporting CIKR.
  • Provide architectural analysis and document existing and future system designs.
  • Assist in identifying and prioritizing essential systems and business processes to guide risk management decisions and optimize resource allocation.
  • Develop comprehensive cyber defense strategies using technical documentation, DoDAF architecture products, and site assessments.
  • Maintain records in government databases, including APMS, eMAAP, eMAAS, and MADSS.
  • Deliver technical analysis of both IT and operational technology (OT) for current and proposed systems.
  • Create technical reports, presentations, and other documents to keep leadership informed about operational risks and situational status.
  • Conduct on-site inventories, audits, and validation assessments.
  • Analyze and document mission-critical processes using workflow diagrams in Microsoft Visio or other Army-provided software.
  • Draft and review Standard Operating Procedures (SOPs), EXORDs, and OPORDs to align tasks with mission requirements.
  • Collaborate with cross-functional teams to support related efforts as needed.

Required Experience :

  • Associate’s or bachelor’s degree in a relevant field, or equivalent experience; alternatively, three related certifications may substitute for a degree in an unrelated field.
  • Minimum of 8 years of experience in IT, cyber, or related technical roles, covering multiple technologies (such as Platform IT, Enterprise IT, OT, or ICS / SCADA) and applications.
  • U.S. citizenship and the ability to obtain / maintain a Secret security clearance.
  • Strong verbal and written communication skills.

Preferred Qualifications :

  • Active Secret or Top Secret clearance.
  • Certifications in relevant computing environments.
  • Direct experience with Army logistics, DoD sustainment operations, or the Army Organic Industrial Base (OIB).
  • Hands-on experience with SCADA systems, Manufacturing Execution Systems (MES), or Manufacturing Operations Management (MOM) systems.
  • Experience with cyber threat assessment and vulnerability analysis.
  • Familiarity with DoDAF OV-3, OV-6c, and SV-6 architecture products.
  • Experience working with senior military headquarters staff (3-star or higher).
  • Knowledge of security technology vulnerability analysis.

This role requires a government security investigation and meeting eligibility requirements for access to classified information.

CULTURE REQUIREMENTS :

Engineers, Analysts, and Developers at Cintel, Inc. are highly motivated, technical, and self organized. We place a lot of trust in our team members to develop technical solutions for ill defined problems (i.

e. thrive in an environment where the problem is vague, requirements are lacking, and a solution is not obvious). We need problem solvers.

We want our team members to be self motivated and eager to learn new skills. If you consider yourself a jack of all trades, and are eager to keep up with the latest trends in technology, you’ll fit right in.

ABOUT CINTEL, INC :

Cintel Inc. is a Small Business providing strategies and services to support an array of Government clients in Software Development, Operational / Tactical and Installation / Facilities Energy, Cyber Security, Modeling and Simulation, Data Science, and Programmatic support.

We offer our clients nimble, unique, and value focused solutions with an emphasis on people, connectivity, communication, and teamwork.

Our team believes that people drive solutions. By connecting people, information, teams, and experience we deliver solutions that respond to customer needs.

It is the policy of Cintel that all persons are entitled to equal employment opportunity regardless of their race, color, religion, sex (including gender identity, sexual orientation, and pregnancy), national origin, age (40 or older), disability, genetic information, or veteran status.

These policies shall ensure that the practice of nondiscrimination will be applied in the employment, promotion, upgrading, demotion, transfer, layoff, termination, recall or rehire of personnel.

Equal employment opportunity applies to all terms and conditions of employment, including hiring, placement, promotion, termination, layoff, recall, transfer, leave of absence, compensation, and training.

Cintel, Inc. expressly prohibits any form of unlawful employee harassment or discrimination based on any of the characteristics mentioned above.

Improper interference with the ability of other employees to perform their expected job duties is not tolerated.

1 day ago
Related jobs
Promoted
Intuitive Research and Technology Corporation
Huntsville, Alabama

We are seeking a Cyber Security Analyst who will support DoD based customers. ...

Promoted
Range Generation Next LLC
Huntsville, Alabama

Perform cyber assurance analyst tasks in support of the RTS Government ISSM, Cyber Assurance staff and other senior management in areas of National Institute of Standards and Technology (NIST) Risk Management Framework (RMF), DoD, Army Regulations and related Cyber Assurance disciplines. Support the...

Promoted
OASYS, INC.
Huntsville, Alabama

RMF Cyber Analyst / Information System Security Manager (ISSM). Leading-Edge Government contractor, is seeking applicants for a RMF Cyber Analyst / Information System Security Manager (ISSM) position to support our Army customer in Huntsville, AL. Candidates should possess a bachelor's degree, p...

Promoted
Booz Allen Hamilton
Huntsville, Alabama

Work as a member of a threat intelligence team responsible for understanding how emerging cyber threats impact the client organization while conducting highly detail-oriented security threat analysis and working with clients to validate and characterize threats. Experience with cyber security policy...

Promoted
Leidos Inc
Huntsville, Alabama

The Senior Compliance & Vulnerability Analyst will be responsible for providing recommendations for mitigation to protect customer systems and data from cyber threats. Maintain a comprehensive understanding of the cyber threat landscape, situational awareness of emerging threats, zero days, vulnerab...

PeopleTec
Huntsville, Alabama

PeopleTec seeks a mid-level Cyber Analyst to support our TMDE product office on Redstone Arsenal. BS degree in engineering, cyber, or equivalent (Some programs and contracts may allow for the substitution of degrees with specific certifications or equivalent years of relevant experience). ...

Sentar
Huntsville, Alabama

The DHA Cyber Health and Readiness Inspection Program has been tasked with ensuring that DHA sites and Programs of Record (PORs) maintain compliance and alignment with DHA and DoD cybersecurity requirements. This position is for the for the Cyber Health Readiness Inspection Program (CHRIP), part of ...

OASYS, INC.
Huntsville, Alabama

RMF Cyber Analyst / Information System Security Manager (ISSM). Leading-Edge Government contractor, is seeking applicants for a RMF Cyber Analyst / Information System Security Manager (ISSM) position to support our Army customer in Huntsville, AL. Candidates should possess a bachelor's degree, prefe...

HX5, LLC
Huntsville, Alabama

Enable Defensive Cyber Operations (DCO) / Cyber Security Service Provider (CSSP) operations and personnel through. Assist in developing cybersecurity policies and detailed procedures for advanced cybersecurity tools. Support development of cyberspace security strategies and plans for the MDA. Suppor...

Intuitive Research and Technology
Huntsville, Alabama

We are seeking a Cyber Security Analyst who will support DoD based customers. ...