Skip to main content

This job has expired

Cyber Security Manager

Employer
ASM Research
Location
Washington, DC
Closing date
Apr 20, 2019
CYBER SECURITY Sr. Manager - DC / ChantillyWe have an exciting opportunity for a permanent position with our Cyber Security team in the DC area! You can work from our Washington DC office, as well as our Chantilly location, if preferred.The Cyber Security Senior Manager is the single point of contact for all security functions across the client account. May be responsible for managing a team of cyber security engineers, analysts, and other technical staff working in the cyber security field. The scope of these responsibilities includes technical, quality, cost and schedule planning, management, execution, and reporting for a diverse range of information security technical and analytical projects and activities.Job ResponsibilitiesResponsible for ensuring that the client's cyber defense protections are adequate and effective.Provides recommendations to client leadership and technical management regarding current and future cyber security policy considerations and technologies, based on ongoing assessment of the evolving threat environment.Monitor all operations and infrastructure.Maintain all security tools and technology.Monitor internal and external policy compliance.Monitor regulation compliance if supporting a heavily regulated industry and are dealing with things like credit card, health care data, or other personally identifiable information.Work with different departments in the company to reduce risk. Plans and conducts consultation with users, management, vendors, and technical staff to assess computing needs and system requirements that may affect the client's cyber security posture.Utilization of program and project management best practices. Creating and developing security assessment solutions.Assist with collecting customer business and technical requirements and determining recommended solution(s).Review Statement of Work (SOWs) for cyber security staffing requirementsAlign assessment opportunities with the correct delivery partners and ensuring scopes meet client needs while remaining cost effectiveMinimum Qualifications Bachelor's Degree in Information Assurance, Computer Science, or related field. 7-10 years of experience with 5+ years of management experienceOther Job Specific Skills * Must have experience in multiple facets within Cyber Security (RMF, Vulnerability Scanning, Application Security, etc) * Experience with internal controls, risk assessments, business process and internal IT control testing or operational auditing. * Demonstrated ability to write business and technical reports and to present to senior level staff or clients. * Excellent interpersonal skills to effectively interface with all levels of employees, management and outside representatives. * Ability to resolve complex and diverse technical and management issues. * Must demonstrate a detailed and comprehensive knowledge and understanding of data security principles, theories, regulations and practices. #cjpost

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert