×
Register Here to Apply for Jobs or Post Jobs. X

Information Security Analyst

Job in Frankfort, Franklin County, Kentucky, 40601, USA
Listing for: Apex Systems
Full Time position
Listed on 2026-01-15
Job specializations:
  • IT/Tech
    Cybersecurity, Information Security
Salary/Wage Range or Industry Benchmark: 35 - 43 USD Hourly USD 35.00 43.00 HOUR
Job Description & How to Apply Below

Get AI-powered advice on this job and more exclusive features.

This range is provided by Apex Systems. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more.

Base pay range

$35.00/hr - $43.00/hr

Job#: 3017191

Job Description:

Required Experience

  • Monitor network resources for security issues.
  • Monitor a Security Information and Event Management (SIEM) system to enhance the overall cybersecurity of CHFS:
    Data Collection, Event Correlations, Incident Detection, Investigation and Analysis, Response and Mitigation, Tuning and Optimization, Compliance Monitoring
  • Investigate security breaches and other cybersecurity incidents.
  • Develop an audit to determine whether information systems are protected, controlled, and provide value to the organization.
  • Conduct audit follow-up to evaluate whether risks have been sufficiently addressed.
  • Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs.
  • Communicate audit progress, findings, results, and recommendations to stakeholders.
  • Document security breaches and assess the damage they cause.
  • Work with the security team to perform tests and uncover network vulnerabilities.
  • Fix detected vulnerabilities to maintain a high-security standard
  • Develop cabinet-wide best practices for IT security.
  • Help colleagues install security software and understand information security management.
  • Research security enhancements and make recommendations to management.
  • Stay up to date on information technology trends and security standards.
  • Maintain and update relevant system and process documentation and develop ad‑hoc reports as needed.
  • Assist in the development of security tool requirements, trials, and evaluations, as well as security operations procedures and processes.
  • Provide off‑hours support on an infrequent, but as‑needed basis.
  • Work trouble tickets in the ticketing system.
  • Conduct meetings and work closely with system owners and departmental leads in all business areas where ePHI and other confidential system data is found.
  • Assist with continuous monitoring activities documenting within the eGRC tool whether security and other related activities are consistently performed.
  • Perform various support activities for other projects including obtaining information and documentation to demonstrate policies, procedures, and operational processes that adhere to various regulations, policies, standards, and other compliance requirements.
  • Collaborate with OATS Departmental and other cross‑agency staff to disseminate and engage appropriate OATS Security Teams for any new projects, tasks, and/or initiatives.
  • Lead and coordinate any special projects and/or tasks as directed by management.
  • Prepare reports for management.

Preferred

Education & Experience:

Bachelor’s degree in computer science, Software Engineering, or a related field (equivalent professional experience may be considered for substitution for the required degree on an exception basis).

Candidates with one or more of the following certifications is a plus:

  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Defensive Analysis (OSDA)*
  • Cybersecurity Analyst (CySA+)
  • CompTIA Security+
  • CompTIA Advanced Security Practitioner (CASP+)
  • CompTIA Pen Test+
  • Certified Network Defender (CND)
  • GIAC Security Essentials (GSEC)
  • System Security Certified Practitioner (SSCP) Knowledge, Skills & Abilities.

This is a partial listing of the necessary knowledge, skills, and abilities required to perform the job successfully. It is not an exhaustive list.

  • Ability to set the tone for the organization and motivate management and team.
  • Understanding of information security regulations, including the Federal Information Security Management Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), ISO 27001, COBIT NIST, and ITIL.
  • Maintaining security, assessing and evaluating security, and doing security incident forensic work.

    -green;
    Knowledge ofombe vendors and their products including:
  • Experience with Government agencies, particularly the Department of Defense (DoD) on information security matters. Experience with Government…
To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
 
 
 
Search for further Jobs Here:
(Try combinations for better Results! Or enter less keywords for broader Results)
Location
Increase/decrease your Search Radius (miles)

Job Posting Language
Employment Category
Education (minimum level)
Filters
Education Level
Experience Level (years)
Posted in last:
Salary