Skip to main content

This job has expired

Sr Mgr, Cyber Sec Cntrl

Employer
Rtx
Location
Highland, MD
Closing date
Oct 21, 2021

View more

Raytheon Technologies is seeking a fully cleared (Full-Scope), Senior Cyber Security Engineerto provide SME level, INFOSEC leadership and support to a mission focused (non-enterprise), highly unique IT program.The candidate will provide daily INFOSEC support, engagement and expertise for all system, network and technology security activities within the program. Work in this capacity will require expert level knowledge of the customers Information Assurance, Certification & Accreditation and Assessment & Authorization activities. Additionally, the candidate will provide leadership and guidance to more Junior Cyber Security engineers on the program.The candidate will be responsible for management, oversight and processing organizational technologies to successfully pass them through the customers security processes for ATO. Work in this capacity will include regular formal and informal technical briefings of proposed technologies, concepts, capabilities and activities with the senior customer security staffs. Additionally, the candidate will work independently or as part of a team to conduct and document system scans, POAMS, mitigations as well as closely coordinating and tracking systems as they transit the accreditation process.Other duties will include the creation, assembly, delivery of security plans and associated documentation packages, interfacing and advising technical staff and advising and mentoring junior ISSOs and teammates.Qualifications and Required SkillsExperience in an ISSO /ISSE / ISSM roles.Understand Information Technology concepts, plans and capabilities.Ability to communicate technical concepts at all levels with practitioners, management and customers alike.Expert knowledge of Intelligence Community Information Security and Assurance policies, regulations and procedures.Expert knowledge and experience carrying projects through the customers accreditation process to ATO (Authority to Operate).Experience authoring and maintaining systems security documentation including security assessments, mitigations and reporting.Expert domain knowledge of ICD503 and Risk Management Framework for successful A&As.Excellent verbal, writing and presentation skillsDesired SkillsBroad information technology exposure (virtualization, cloud, networking, Linux and Microsoft).Knowledge of FISMA, DCID 6/3, ICD 503 StandardsXACTANipperTenable/NexusAdditional RequirementsNo OCONUS travel anticipated, however may be required based on customer needsUp to 10% CONUS travel, as required based on customer needsCandidate shall possess a minimum of 10 years of experience in IT security and information assuranceKnowledge of Customer organization and processes specific to security requirements for IT systems and accreditation/certificationRequired EducationMasters Degree and a minimum of ten (10) years of experienceMust have TS/SCI security clearance with Poly on day one of employment and must be eligible for crossover.#RIScyber 186385Raytheon is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender orientation, gender identity, national origin, disability, or protected Veteran status.by Jobble

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert