Cybersecurity Specialist

1 day ago


California, Maryland, United States KAIROS Inc Full time
Job Title: Cybersecurity Analyst

KAIROS, Inc. is seeking a highly motivated and experienced Cybersecurity Analyst to join our team. This is a remote position that requires travel both stateside (CONUS) and overseas (OCONUS).

Job Summary:

The Cybersecurity Analyst will perform cybersecurity analysis and support required for Risk Management Framework (RMF) Assessment and Authorization (A&A) packages supporting components of the Department of Defense (DoD) and Federal Government. The candidate will plan, implement, upgrade, or monitor security measures for the protection of tactical systems and information.

Key Responsibilities:
  • Assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.
  • Ensure appropriate security controls are in place to safeguard digital files and vital electronic infrastructure.
  • Manage all aspects of the RMF process from start to finish and support accreditation package development through customer acceptance.
  • Perform ACAS scans and complete Security Technical Implementation Guides (STIGs) on the systems or networks under test, as required.
  • Develop and maintain required RMF artifacts.
  • Monitor and maintain system Enterprise Mission Assurance Support Service (eMASS) records.
  • Conduct Cybersecurity testing analysis and provide overall vulnerability and risk assessment reports.
  • Draft, track, and monitor Plan of Action and Milestones (POA&Ms).
  • Work closely with the Information Systems Security Manager (ISSM), assigned Information System Security Engineer(s), and System Administrators to ensure system compliance with Federal and DoD regulations and cybersecurity best practices.
  • Prepare detailed descriptions of issues, status updates, recommendations, and reports for all levels of the organization.
  • Serve as the system's primary action officer with regards to cybersecurity.
Requirements:
  • Working knowledge of DODD 8500.1, DODI 8500.2, DODI, NIST SP 800-37, NIST SP 800-53, and other Cybersecurity guidance.
  • Thorough understanding of DoD Cybersecurity guidance.
  • Strong facilitation skills when communicating results of findings.
  • Well-organized and a strong attention to detail.
  • Strong customer relations, analytics, documentation skills.
  • Self-starter, highly motivated, strong work ethic with a commitment to quality.
  • Microsoft Office proficiency to include Visio.
  • Ability to work within a challenging, fast-paced, team-oriented environment.
  • Ability to work independently.
  • Ability to multi-task and meet competing, deliverable deadlines.
  • Excellent interpersonal and customer service skills.
  • Excellent verbal and written communication skills to provide clear status and/or communicate issues.
  • Experience with Commercial Solutions for Classified (CSfC) and/or FedRAMP processes a plus.
  • Ability to adapt to evolving technology.
  • Willingness to travel CONUS/OCONUS.
Education and Experience:
  • Bachelor's degree in cybersecurity, computer science, IT, or other related field, required.
  • At least one of the following certifications: Security+ CE, CGRC (formerly CAP), CASP+ CE.
  • Three to five years of experience with RMF and A&A package development.
  • Experience with security/validation testing tools to include vulnerability scanners (Nessus) and DISA STIGs.
Clearance:

This position is subject to a government security investigation and must meet eligibility requirements for access to classified information. In order to complete the requirements for government security clearance investigation, you must be a U.S. Citizen and be able to complete the full background investigation. This position requires an Active Secret Security Clearance.

While skills, education, and experience are key factors, they are not the sole determinants of salary. Other determining factors include but are not limited to location, contract budgets and requirements, and government labor category guidelines. The estimated salary range for this position is $85,000 - $140,000. KAIROS also provides a comprehensive benefits package as additional employee compensation.

KAIROS, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, ancestry, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

KAIROS offers our employees a comprehensive benefits package consisting of:

  • Medical Coverage
  • Employer Paid Dental, Vision, Basic Life/AD&D, Short-Term/Long-term insurance
  • Health Savings Account with contribution by employer
  • Paid Time Off
  • Eleven (11) Paid Holidays
  • Certification reimbursement program
  • Tuition Reimbursement Program
  • Paid Parental Leave
  • Employee Assistance Program (EAP)
  • Rewards and recognition programs
  • Community outreach events through our KAIROS Kares group

To learn more about our organization, be sure to check out our website.



  • California, Maryland, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages for various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for Navy and...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leading innovator and builder of advanced technology solutions, driven by a passion to make a difference in the world. Our employees are dedicated to creating, designing, and building solutions to some of the world's most complex engineering challenges.Job SummaryWe are seeking a highly skilled Cybersecurity...


  • California, United States DPP Tech Full time

    Palo Alto Networks ExpertiseDPP Tech seeks a skilled Cybersecurity Specialist to assist in the design, implementation, and support of enhanced cyber-security controls associated with Palo Alto Networks firewalls and Prima Cloud.Key ResponsibilitiesAuthentication and Authorization: Deploy controls to authenticate and identify individuals accessing more...


  • California, United States Code Red Partners Full time

    Unlock Your Potential as a Cybersecurity Incident Response SpecialistCode Red Partners is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our security team, you will play a critical role in protecting our clients' assets and ensuring the integrity of their systems.Key Responsibilities:Develop and...


  • California, United States U.S. Bank Full time

    Job SummaryU.S. Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Red Team, you will be responsible for performing daily operations and executing offensive security-related tools, processes, and controls. Your expertise will be crucial in identifying and mitigating potential security risks and control...


  • California, United States Underground Administration Full time

    Cybersecurity Compliance AnalystWe're seeking a skilled Cybersecurity Compliance Analyst to join our team at Underground Administration in a remote capacity. The ideal candidate will have a strong background in compliance programs, cybersecurity, and client-facing roles within a Managed Service Provider (MSP) environment.Key Responsibilities:Manage...


  • California, United States Underground Administration Full time

    Cybersecurity Compliance AnalystWe are seeking a skilled Cybersecurity Compliance Analyst to join our team at Underground Administration in a remote capacity. The ideal candidate will have a strong background in compliance programs, cybersecurity, and client-facing roles within a Managed Service Provider (MSP) environment.Key Responsibilities:Manage...


  • California, United States Underground Administration Full time

    We are seeking a skilled Cybersecurity Compliance Analyst to join our client in a remote capacity. The ideal candidate will have a strong background in compliance programs, cybersecurity, and client-facing roles within a Managed Service Provider (MSP) environment.Key Responsibilities:Manage compliance programs with a focus on SOC 2 and ISO 27001...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...


  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe're seeking a detail-oriented Cybersecurity Analyst to join our team at Render Security Engineering. As a Cybersecurity Analyst, you'll play a critical role in the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned...


  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for...


  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe're seeking a detail-oriented and self-starting Cybersecurity Analyst to join our team at Render Security Engineering. As a key member of our team, you'll play a crucial role in the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of...


  • California, United States Render Security Engineering Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Render Security Engineering. The ideal candidate will have a strong background in cybersecurity and experience with Risk Management Framework (RMF) authorization packages.Key ResponsibilitiesProvide cybersecurity support for Navy and Marine Corps Assessment and Authorization...


  • California, United States InterEx Group Full time

    Job Title: Security EngineerAt InterEx Group, we're seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will play a critical role in designing, implementing, and maintaining our security infrastructure to protect our systems and data.Key Responsibilities:Design and Maintain Security Infrastructure: Develop and implement...


  • California, United States Code Red Partners Full time

    Join Code Red Partners as a Staff Incident Response EngineerWe are seeking a highly skilled and experienced Staff Incident Response Engineer to join our team at Code Red Partners. As a key member of our security team, you will be responsible for developing and maintaining a robust detection as code SIEM strategy, performing security audits on business...


  • California, United States Dynamic Solutions Technology LLC Full time

    Job Title: Industrial Security SpecialistDynamic Solutions Technology, LLC is seeking a highly skilled Industrial Security Specialist to support our DoD customer in the China Lake, CA area.Responsibilities:Network Monitoring and Scanning: Serve as a team member providing network monitoring and scanning functions, ensuring IAVA compliance and...

  • Cybersecurity Analyst

    4 weeks ago


    California, United States Dynamic Solutions Technology LLC Full time

    Job Title: Industrial Security SpecialistDynamic Solutions Technology, LLC is seeking a highly skilled Industrial Security Specialist to support our DoD customer in the China Lake, CA area.Job Summary:We are looking for a talented individual to join our team as an Industrial Security Specialist. The successful candidate will be responsible for providing...


  • California, United States The Phoenix Group Full time

    {"title": "Senior IT Support Specialist", "content": "Job SummaryWe are seeking a highly skilled Senior IT Support Specialist to join our team at The Phoenix Group. As a key member of our technical support team, you will be responsible for delivering exceptional user support to our financial services clients.Key Responsibilities:Provide high-quality,...


  • California, United States TALENT Software Services Full time

    Are you a seasoned cybersecurity professional looking for a new challenge? Talent Software Services is seeking an experienced Information Security Specialist to join our team.Key Responsibilities:Work with our 24/7/365 Security Operations Center team to identify, protect, detect, respond, and recover from adversary attacks.Collaborate with industry-leading...