Logo
Kairos

Information Security Analyst, Journeyman

Kairos, Saint Inigoes Shores, Maryland, United States,


KAIROS, Inc is searching for an energetic, experienced, and highly motivated Information Security Analyst, Journeyman, to join our team. This position will require onsite work to be done in St. Inigoes, MD.

Established in July 2013, KAIROS, Inc. is a growing Woman Owned Small Business (WOSB) providing full life cycle Cybersecurity, Program Management, Engineering, Logistics, and Training and Education services focused on optimizing customers' program performance and mission through proven methodologies and ethical practices. Our headquarters is in California, MD near Naval Air Station Patuxent River. We offer competitive salaries and benefits with outstanding growth potential.

This position will have demonstrated knowledge to plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. This position will assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.

Primary Duties:Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information.Assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.Ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure.Respond to computer security breaches and viruses.Skills and Qualifications:

Ability to lead the execution of complex tasks, when applicable.Strong customer relations, analytics, documentation skills.Self-starter, highly motivated, strong work ethic with a commitment to quality.Microsoft office proficiency.Ability to work within a challenging, fast-paced, team-oriented environmentAbility to work independentlyAbility to multi-task and meet competing, deliverable deadlinesDetail orientedExcellent interpersonal and customer service skillsExcellent verbal and written communication skills to provide clear status and/or communicate issuesAbility to adapt to evolving technologyEducation and Experience:

Bachelor's degree in a Technical disciplineIn lieu of a bachelor's degree a substitution may be allowed for degree and years of applicable experience.Three (3) years of relevant experience.Of the minimum three (3) years of experience, at least two of those years must be in DoD Cybersecurity and Risk Management Framework.Clearance:This position is subject to a government security investigation and must meet eligibility requirements for access to classified information. In order to complete the requirements for government security clearance investigation you must be a U.S. Citizen and be able to complete the full background investigation. This position requires an

Active Secret Security Clearance.

KAIROS, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, ancestry, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

KAIROS offers our employees a comprehensive benefits package consisting of:Medical CoverageEmployer Paid Dental, Vision, Basic Life/AD&D, Short-Term/Long-term insuranceHealth Savings Account with contribution by employerPaid Time OffEleven (11) Paid HolidaysCertification reimbursement programTuition Reimbursement ProgramPaid Parental LeaveEmployee Assistance Program (EAP)Rewards and recognition programsCommunity outreach events through our KAIROS Kares group

To learn more about our organization be sure to check out our website, https://www.kairosinc.net/