Intel COMSEC Specialist Job at RPI Group Inc, Huntsville, AL

N0QrQTVqWkNiOXB3T21WSzd2Tk16cVJj
  • RPI Group Inc
  • Huntsville, AL

Job Description

Intel COMSEC Specialist

Location: 100% On-Site – Huntsville, AL

Security Clearance: Top Secret/SCI Required

RPI Group, Inc. is seeking an Intel COMSEC Specialist to join our team in support of a critical national security mission. This role ensures the proper configuration, management, and operational readiness of communications security (COMSEC) systems.

The ideal candidate will have hands-on experience with TACLANE systems, GemOne workstations, and secure communications practices in alignment with DoD standards.

At RPI Group, Inc., we believe in doing work that makes a difference. If you’re ready to contribute your COMSEC expertise to a high-impact mission and want to be part of a team that values integrity, innovation, and excellence—we encourage you to apply and become part of the RPI family!

Key Responsibilities:
The Intel COMSEC Specialist should be able to demonstrate the following knowledge and/or experience:
  • Collaborating with key personnel to verify appropriate storage requirements for classified communication equipment
  • Coordinating monthly and annual COMSEC management activities
  • Tracking Controlled Cryptographic Item (CCI) equipment and rekey status across the program
  • Maintaining and operating primary GemOne workstations, including coordinating updates and security controls with system administrators
  • Managing TACLANE network configurations, including lifecycle support, troubleshooting, hands-on configuration management, and secure network integration.
  • Delivering technical troubleshooting support across all assigned COMSEC systems
Qualifications:
  • Bachelor of Science in Information Systems, Information Technology, Computer Science, Computer Engineering
  • A combined total of ten (10) years of full-time professional experience covering all required disciplines listed above
  • Active Top Secret / SCI clearance with the ability to obtain a CI Polygraph
  • Must meet DoD 8570.01-M Baseline Certification requirements IAW DFARS 252.239-7001, minimum IAT Level III

**RPI Group, Inc. is an Equal Employment Opportunity (EEO) Employer.**

Job Tags

Full time,

Similar Jobs

Transdev

Mechanic Technician Job at Transdev

Mechanic Technician B - (II)Transdev inPerris, Californiais seeking an experienced B-Level Mechanic to bolster our team. This role demands expertise in diagnosing, repairing, and maintainingfleetvehicles and equipment. As a Mechanic, you'll play a crucial role in ensuring... 

Department of Corrections

OPS - CORRECTIONAL OFFICER STATEWIDE Job at Department of Corrections

 ...OPS - CORRECTIONAL OFFICER STATEWIDE Date: Jun 1, 2025 The State Personnel System is an E-Verify employer. For more information click on our E-Verify Website . Requisition No:844260 Agency: Department of Corrections Working Title: OPS... 

Sourgum

Junior Software Engineer Job at Sourgum

 ...Key Responsibilities Work with a team of like-minded engineers to bring new platforms to the market Own the technical design...  .../Memcached Personal Skills A passion for building software and streamlining process issues Demonstrate tenacity when... 

Winter

kindergarten ESL teacher Job at Winter

 ...teaching experience in kindergartens ispreferred;3.Nationality:Britain,America,Canada,Australia,New Zealand, Ireland,SouthAfrica (visa requirement)Salary & Benefits Monthly Salary: 30-35k (RMB) after tax per month dependant on qualifications and experience.Other... 

Ivionics, LLC

Cybersecurity Analyst Job at Ivionics, LLC

 ...and common attack methods (e.g., phishing, ransomware, lateral movement).~ Risk frameworks (e.g., NIST, CIS, ISO 27001).~ MITRE ATT&CK Framework.~ Familiarity with tools such as:~ Kali Linux, Nessus, Burp Suite, Wireshark, Splunk, CrowdStrike, or similar...