Recent Searches

You haven't searched anything yet.

4 Cyber Security Program Manager Jobs in Hyattsville, MD

SET JOB ALERT
Details...
Cyber Security Innovations
Hyattsville, MD | Full Time
$143k-174k (estimate)
3 Days Ago
Cyber Security Innovations
Hyattsville, MD | Full Time
$128k-158k (estimate)
6 Days Ago
ClearanceJobs
Hyattsville, MD | Contractor
$144k-192k (estimate)
3 Weeks Ago
Cyber Security Program Manager
Apply
$128k-158k (estimate)
Full Time 6 Days Ago
Save

Cyber Security Innovations is Hiring a Cyber Security Program Manager Near Hyattsville, MD

Job Description

Job Description

We are seeking a Cyber Security Program Manager to join our team in support of an upcoming program with our federal client. In this position, you will serve as the PM and Risk Management Lead over a team of individuals responsible for information security support services, including Risk Management and Continuous Monitoring, ISSO/ISSE, and Privacy Support.

This role is direct hire and contingent upon contract award. Individuals must reside in either the Washington, DC or Denver, CO metro areas with the ability to travel to client locations within the US as required.

Responsibilities Include:

  • Serve as the central point of contact for this program.
  • Coordinate between personnel in all task areas, and report back to the designated Government Task Lead.
  • Perform project management activities.
  • Submitting all deliverable reports as required by the customer, ensuring that all designated reports are submitted on time and without errors.
  • Respond to all Government inquiries within the required timeframe.

Required Experience and Qualifications:

  • Must be a US Citizen able to obtain a federal agency-specific Public Trust clearance prior to starting (Minimum Background Investigation (MBI)).
  • 10 years of specialized experience in Cybersecurity and Compliance.
  • Must have and maintain at least 1 of the following certifications: CISSP (most preferred), CISM, CCSP, CIPP, CAP, CASP, GSLC, CSM or other industry standard security certifications.
  • Must reside in either the Washington, DC or Denver, CO metro areas with the ability to travel to client locations within the US as required.
  • Strong understanding of the Risk Management Framework (RMF), National Institute of Standards and Technology (NIST) Special Publications, Federal Risk and Authorization Management Program (FedRAMP), Office of Management and Budget (OMB) Guidelines, and Federal Information Security Modernization Act (FISMA).
  • Experience in Assessment & Authorization (A&A), Security Controls Assessments (SCA), Vulnerability Scanning and Remediation, Continuous Monitoring, Privacy Compliance, etc.
  • Experience drafting Standard Operating Procedures (SOP), Plans of Action and Milestones (POA&Ms), Privacy Impact Assessments (PIA), Privacy Threshold Assessments (PTA), E-Authentication, System Security Plans (SSP), Security Assessment Reports (SAR), Contingency Plans (CP), System of Records Notices (SORNs), and other documentation as required in NIST and RMF.
  • Experience and/or familiarity with the following: Windows software, Microsoft O365, Xacta GRC, DLP, DOI-CIRC Remedy, eERDMS, Adobe Pro, Document Tracking System (DTS).

Desired Experience and Qualifications:

  • A PMP certification is preferred.

Cyber Security Innovations (CSI) is an equal opportunity employer committed to diversity and inclusion in the workplace. We prohibit discrimination and harassment of any kind based on race, color, sex, religion, sexual orientation, national origin, disability, genetic information, pregnancy, or any other protected characteristic as outlined by federal, state, or local laws. As a veteran-friendly employer, we encourage military veterans to apply.

This policy applies to all employment practices within our organization, including hiring, recruiting, promotion, termination, layoff, recall, leave of absence, compensation, benefits, training, and apprenticeship. CSI makes hiring decisions based solely on qualifications, merit, and business needs at the time.

CSI participates in the E-Verify Employment Verification Program.

Job Posted by ApplicantPro

Job Summary

JOB TYPE

Full Time

SALARY

$128k-158k (estimate)

POST DATE

06/20/2024

EXPIRATION DATE

07/09/2024

WEBSITE

csinnovations.net

Show more

Cyber Security Innovations
Full Time
$107k-136k (estimate)
2 Weeks Ago
Cyber Security Innovations
Full Time
$90k-110k (estimate)
2 Weeks Ago

The following is the career advancement route for Cyber Security Program Manager positions, which can be used as a reference in future career path planning. As a Cyber Security Program Manager, it can be promoted into senior positions as a Cyber Security Architect Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Security Program Manager. You can explore the career advancement for a Cyber Security Program Manager below and select your interested title to get hiring information.

EV.Careers
Full Time
$167k-202k (estimate)
2 Weeks Ago
Verve Search Group
Full Time
$167k-202k (estimate)
3 Weeks Ago