Recent Searches

You haven't searched anything yet.

3 Project Manager - Cyber Incident Logging Compliance Jobs in Washington, DC

SET JOB ALERT
Details...
Macalogic
Washington, DC | Full Time
$125k-159k (estimate)
5 Days Ago
LinQuest Corporation
Washington, DC | Other
$156k-188k (estimate)
2 Days Ago
Gunnison Consulting Group Inc
Washington, DC | Full Time
$102k-127k (estimate)
1 Month Ago
Project Manager - Cyber Incident Logging Compliance
$102k-127k (estimate)
Full Time | Business Services 1 Month Ago
Save

Gunnison Consulting Group Inc is Hiring a Project Manager - Cyber Incident Logging Compliance Near Washington, DC

Work Location: Hybrid/Washington, DC.

We are seeking a motivated and customer-oriented cybersecurity professional to support our Department of State client. The candidate will support customer compliance with M-21-31 and E.O. 14028.

Duties and responsibilities include:

  • Create and maintain detailed project plans, schedules, and budgets.
  • Proactively monitor project progress, anticipate potential challenges, and implement solutions.
  • Regularly report on project status to stakeholders and leadership.
  • Conduct thorough evaluations of existing programs, Arround Zero Trust, Software Supply Chain Security, Incident Reporting, Encryption, and provide actionable recommendations to improve security posture.
  • Develop, refine, and implement log standards and data integrity processes.
  • Design and implement technical validation procedures to verify compliance US Government Policies and standards, ensuring software and systems maintain robust logging capabilities.

Required Qualifications:

  • Minimum of a bachelor's degree in Computer Science, Software Engineering, Project Management, or a related field OR equivalent experience demonstrating expertise in software development lifecycle (SDLC) methodologies, cybersecurity frameworks, and Zero Trust architecture.
  • Significant, directly relevant work experience in software development or IT project management may be considered equivalent to a degree.
  • Thorough understanding of modern cybersecurity best practices, risk assessment frameworks, and compliance standards.
  • In-depth knowledge of U.S. government cybersecurity directives
  • Comfort with large databases, complex data models, and the performance optimization challenges these bring.
  • Proven track record in guiding software development projects across the SDLC, including requirements definition, design, development, testing, and deployment.
  • Expertise in project management principles and methodologies (Waterfall, Agile, Scrum, or hybrid approaches).
  • Excellent written and verbal communication skills, with the ability to effectively interact with technical teams, stakeholders, and government representatives.
  • Proven ability to foster collaboration and build strong working relationships.

Desired Qualifications:

  • Experience in managing large-scale database projects, ideally involving Oracle 19C upgrades or migrations.

Certifications:

  • Industry standard cybersecurity certification, e.g. CISSP, CISM, CAP, Security preferred.
  • PMP strongly preferred.

Clearance Requirement: Active Secret clearance.

Why Join Gunnison?

  • Gunnison takes on ambitious projects. We target fun, challenging work that requires creative thinking and innovation.
  • Quality is our top priority.
  • Gunnison employee benefits meet or exceed what other companies in the Washington, D.C. metropolitan area offer.
  • There is a great sense of camaraderie at Gunnison. This is an atmosphere we will maintain as we continue to grow.
  • We are growing rapidly and the opportunity for individual professional growth with Gunnison is outstanding.
  • We hire for careers at Gunnison, not to fill a position.

Employee Benefits

Gunnison employee benefits meet or beat other companies in the Washington, D.C. metropolitan area, including:

  • Bonuses AND profit-sharing
  • 401k Matching
  • Certifications and training allowance $2,500/year
  • 3 weeks of personal leave your first year (160 hours can roll over every year)
  • 5 days of Flex-Time-Off per year

Equal Opportunity/Affirmative Action Employer. Must be eligible for employment in the United States. We are unable to sponsor candidates at this time.

In 1994 Gunnison Consulting Group began serving the greater Washington, D.C. metro area, focused on tackling our customers' most ambitious technology projects. By creating a culture dedicated to enabling our customers and employees to achieve more than they ever thought they could, the company has thrived for over 25 years.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$102k-127k (estimate)

POST DATE

05/24/2024

EXPIRATION DATE

07/23/2024

WEBSITE

gunnisonconsulting.com

HEADQUARTERS

ALEXANDRIA, VA

SIZE

50 - 100

FOUNDED

1994

CEO

DAVID UEHLINGER

REVENUE

$10M - $50M

INDUSTRY

Business Services

Show more

Gunnison Consulting Group Inc
Full Time
$135k-166k (estimate)
Just Posted
Gunnison Consulting Group Inc
Full Time
$80k-99k (estimate)
Just Posted
Gunnison Consulting Group Inc
Full Time
$115k-143k (estimate)
Just Posted