Skip Navigation
Loading...

COLSA Corporation

Unite Your Talents with Opportunity

MSIC ISSE/Cyber Engineer



Tracking Code

8342-987

Posted Date

4/1/2024

Job Location

Huntsville, Alabama

Location of Position

Huntsville, Alabama, United States

Work Arrangement

On Site: 100%

Position Type

Full-Time/Regular

Clearance Required?

Yes

Level of Clearance Required

Top Secret

Position Funded?

Yes

General Summary

Under limited direction, designs, tests, operates and implements secure operating systems, networks, and database products.

Principal Duties and Responsibilities (*Essential functions)

  • Designs, develops, tests, and implements cyber applications, secure operating systems, and database products to find secure solutions for enterprise-wide cyber systems and networks.* 
  • Manages a wide range of security issues including architectures, firewalls, electronic data traffic, and network access. * 
  • Performs research and analysis at all levels of total system product to include concept design, fabrication, installation, operation, maintenance, and disposal. * 
  • Implements encryption, penetration testing, and vulnerability analysis of various security technologies. * 
  • Provides full assessments of system’s security posture. 
  • Performs security testing to verify cyber security integrity of the system.  Designs and recommends mitigations. 
  • Evaluates and makes recommendations designed to promote economy, efficiency, and effectiveness in the security program. * 
  • Integrates architectural features into existing infrastructures and designs cyber security architectural artifacts.* 
  • Provides architectural analysis and relates existing system to future needs and trends. 
  • Develops security policies and procedures to be applied across multiple system architectures.

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here


Required Experience

Required Qualifications

  • Bachelor’s degree in computer science, information technology, cyber security, engineering, or related field, or equivalent work experience.  Advanced degree preferred. 
  • Minimum of 7 to 9 years of experience in information security, cyber security, or a related field. 
  • Ability to clearly present and communicate technical approaches and findings.
  • TOP SECRET clearance with SCI eligibility
  • RMF knowledge
  • CISSP cert of equivalent level cyber certification
  • U.S. Citizenship required

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.


This position will be posted for a minimum of 3 business days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed.


COLSA offers a comprehensive and customizeable benefits program which includes Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, Accidental Death & Dismemberment, Supplemental Income Protection Programs, 401(k) with company match, Flexible Spending Accounts, Employee Assistance Program, Education & Certification Reimbursement,  Employee Discount Program, Wellness Program, Paid Time Off and Holidays.


close
Hi! We use cookies on this website to help operate our site and for analytics purposes. For more on how we use cookies and your cookie choices, go here! By continuing to use our services, you are giving us your consent to use cookies.