The job below is no longer available.

You might also like

in Beachville, MD

Use left and right arrow keys to navigate
Estimated Pay $18 per hour
Hours Full-time, Part-time
Location Beachville, Maryland

Compare Pay

Estimated Pay
We estimate that this job pays $17.52 per hour based on our data.

$13.64

$17.52

$25.24


About this job

Job Description

Job Description

KAIROS, Inc is searching for an energetic, experienced, and highly motivated Cybersecurity Analyst, to join our team. This position will work a hybrid schedule with at a minimum of two days a week on site work at St. Inigoes, MD.

Established in July 2013, KAIROS, Inc. is a growing Woman Owned Small Business (WOSB) providing full life cycle Cybersecurity, Program Management, Engineering, Logistics, and Training and Education services focused on optimizing customers’ program performance and mission through proven methodologies and ethical practices. Our headquarters is in California, MD near Naval Air Station Patuxent River. We offer competitive salaries and benefits with outstanding growth potential.

This position will provide cybersecurity analysis and support required for Risk Management Framework (RMF) Assessment and Authorization (A&A) packages supporting the Special Communications Mission Systems Division (SCMS) at Webster Outlying Field (WOLF). The candidate will plan, implement, upgrade, or monitor security measures for the protection of tactical systems and information.  

Primary Duties:

  • Assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.
  • Ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure.
  • Manage all aspects of the RMF process from start to finish and support accreditation package development through customer acceptance.
  • Fully understand and execute all RMF steps necessary for creating A&A packages in accordance with DoD, Defense Information Systems Agency (DISA), and Army cybersecurity requirements.
  • Develop and maintain required RMF artifacts throughout the life of the system accreditation.
  • Monitor and maintain system Enterprise Mission Assurance Support Service (eMASS) records.
  • Conduct Cybersecurity testing analysis and provide overall vulnerability and risk assessment reports.
  • Track and monitor Plan of Action and Milestones (POA&Ms).
  • Work closely with the Information Systems Security Manager (ISSM), assigned Information System Security Engineer(s) and System Administrators to ensure system compliance with Federal and DoD regulations, and cybersecurity best practices.
  • Prepare detailed descriptions of issues, status updates, recommendations, and reports for all levels of the organization.
  • Serve as the system’s primary action officer with regards to cybersecurity.

Skills and Qualifications:

  • Working knowledge of DODD 8500.1, DODI 8500.2, DODI 8510.01, NIST SP 800-37, NIST SP 800-53, and other Cybersecurity guidance.
  • Thorough understanding of DoD Cybersecurity guidance.
  • Strong facilitation skills when communicating results of findings.
  • Well organized and a strong attention to detail
  • Strong customer relations, analytics, documentation skills.
  • Self-starter, highly motivated, strong work ethic with a commitment to quality.
  • Microsoft office proficiency.
  • Ability to work within a challenging, fast-paced, team-oriented environment
  • Ability to work independently
  • Ability to multi-task and meet competing, deliverable deadlines
  • Excellent interpersonal and customer service skills
  • Excellent verbal and written communication skills to provide clear status and/or communicate issues
  • Ability to adapt to evolving technology

Education and Experience:

  • Bachelor’s degree in cybersecurity, computer science, IT, or other related field, required.
  • Five (5) to ten (10) years of experience working in Information Assurance (IA) or Cybersecurity.
  • RMF and A&A package development experience, preferably working as an ISSO or in a similar information systems security role
  • At least one (1) of the following certifications required:
    • Security + CE
    • CAP
    • CASP+ CE
  • Two (2) years of experience working with eMASS tool
  • Five (5) years of experience working in a DoD environment (Contractor/Civilian/Military)
  • Experience with security/validation testing tools to include vulnerability scanners (Nessus) and DISA STIGs
  • Experience with Army NETCOM Tactics, Techniques, and Procedures (TTPs), a plus
  • Experience validating systems and ensuring accuracy of A&A packages, a plus

Clearance: 
This position is subject to a government security investigation and must meet eligibility requirements for access to classified information. In order to complete the requirements for government security clearance investigation you must be a U.S. Citizen and be able to complete the full background investigation. This position requires an Active Secret Security Clearance with the ability to obtain a Top Secret Clearance. 

KAIROS, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, ancestry, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

KAIROS offers our employees a comprehensive benefits package consisting of:

  • Medical Coverage
  • Employer Paid Dental, Vision, Life/AD&D, STD/LTD insurance
  • Health Savings Account with contribution by employer
  • Paid Time Off
  • Eleven (11) Paid Holidays
  • Certification reimbursement program
  • Tuition Reimbursement Program
  • Paid Parental Leave
  • Employee Assistance Program (EAP)
  • Rewards and recognition programs
  • Community outreach events through our KAIROS Kares group

To learn more about our organization be sure to check out our website, https://www.kairosinc.net/

Powered by JazzHR

DeFHg4Dv0H