Recent Searches

You haven't searched anything yet.

50 Information Systems Security Manager Jobs in Colorado, CO

SET JOB ALERT
Details...
SAIC
Colorado, CO | Full Time
$138k-166k (estimate)
5 Days Ago
P-11 SECURITY
Colorado, CO | Full Time
$138k-180k (estimate)
3 Weeks Ago
The Aerospace Corporation
Colorado, CO | Full Time
$110k-135k (estimate)
1 Month Ago
Arcfield
Colorado, CO | Full Time
$99k-122k (estimate)
2 Months Ago
General Dynamics
Colorado, CO | Full Time
$93k-113k (estimate)
1 Day Ago
General Dynamics
Colorado, CO | Full Time
$93k-113k (estimate)
1 Day Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Colorado, CO | Full Time
$135k-167k (estimate)
2 Weeks Ago
Apogee Engineering
Colorado, CO | Full Time
$119k-144k (estimate)
3 Months Ago
Parsons Government Services Inc.
Colorado, CO | Full Time
$116k-143k (estimate)
4 Months Ago
SAIC
Colorado, CO | Full Time
$138k-166k (estimate)
4 Days Ago
SAIC
Colorado, CO | Full Time
$138k-166k (estimate)
4 Days Ago
VTG Defense
Colorado, CO | Full Time
$101k-123k (estimate)
2 Weeks Ago
aerodyneindustries
Colorado, CO | Full Time
$83k-101k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Colorado, CO | Full Time
$82k-100k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Colorado, CO | Full Time
$102k-123k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Colorado, CO | Full Time
$99k-121k (estimate)
1 Month Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Colorado, CO | Full Time
$114k-136k (estimate)
1 Month Ago
Kratos Defense
Colorado, CO | Full Time
$92k-111k (estimate)
10 Months Ago
Kratos Defense
Colorado, CO | Full Time
$92k-111k (estimate)
10 Months Ago
Parsons Government Services Inc.
Colorado, CO | Full Time
$74k-90k (estimate)
4 Months Ago
Modern Technology Solutions
Colorado, CO | Full Time
$111k-134k (estimate)
1 Month Ago
Information Systems Security Manager
SAIC Colorado, CO
$138k-166k (estimate)
Full Time | IT Outsourcing & Consulting 5 Days Ago
Save

SAIC is Hiring an Information Systems Security Manager Near Colorado, CO

Job Details

Job ID: 2408413
Location: COLORADO SPRINGS, CO, US
Date Posted: 2024-06-20
Category: Cyber
Subcategory: Cyber GRC
Schedule: Full-time
Shift: Day Job
Travel: Yes, 10 % of the Time
Minimum Clearance Required: Secret
Clearance Level Must Be Able to Obtain: None
Potential for Remote Work: No
Description

SAIC is looking for an experienced Information Systems Security Manager (ISSM) to join our team in Colorado Springs, CO.

Duties:
  • Serves as the primary cybersecurity technical advisor to program management and Information System Owner.
  • Ensures the integration of cybersecurity into and throughout the lifecycle of the Information System.
  • Develops, maintains, and oversees the system security program and policies for their assigned area of responsibility.
  • Ensures all IT cybersecurity-related documentation is current and accessible to properly authorized individuals.
  • Ensures compliance with current cyber security policies, concepts, and measures when designing, procuring, adopting, and developing a new system.
  • Develops and implements an effective system security education, training, and awareness program.
  • Maintains a working knowledge of system functions, security policies, technical security safeguards, and operational security measures.
  • Possesses sufficient experience, commands adequate resources, and organizationally aligned to ensure prompt support and successful execution of a robust system security program.
  • Develops, documents, and monitors compliance with and reporting of the cleared contractor facility's system security program in accordance with Cognizant Security Activity (CSA) guidelines for management, operational, and technical controls.
  • Performing risk assessments and documenting results in a RAR and keeping the risk assessment current throughout the acquisition/development portion of the system life cycle.
  • Certifying to the AO, in writing, that the requirements and implementation procedures listed within the security plan are in accordance with the NISPOM, NIST SP 800-53, and DAAPM.
  • Implements security controls to protect the system, in coordination with system stakeholders.
  • Maintains the system in accordance with the security plan and Authorization to Operate (ATO).
  • Ensures audit records are collected and analyzed in accordance with the security plan.
  • Ensures cybersecurity-related events or configuration changes that impact IS authorization or adversely impact the security posture are formally reported to the Cognizant Security Agency (CSA).
  • All other duties as defined in the DCSA Assessment and Authorization Process Manual (DAAPM).
Qualifications

Required Education and Qualifications:
  • Active DoD Secret clearance.
  • Bachelor's Degree, and minimum ten (10) years experience.
  • Minimum 5 years of related information systems security experience in a security environment with demonstrated knowledge of classified IS operation.
  • ship Required.
  • Working knowledge of Risk Management Framework (RMF) and creating a RMF System Security Plan in the enterprise Mission Assurance Support Service (eMASS).
  • Current/active professional certifications that comply with DoD 8570 IAM Level 3 requirements are required.
  • In-depth knowledge of RedHat Linux, and Microsoft Windows server and client operating systems.
  • Familiarity with Private, Public, and hybrid cloud.
  • Experienced in one or more cloud computing services and technologies including but not limited to: AWS/C2S, Microsoft Azure, Nutanix, VMware.
  • Must be able to initiate communication with SAIC management and various Government agencies for support and/or compliance requirements.
  • Candidate must be a self-starter and possess the ability to operate independently without supervision.
  • Professional and effective interpersonal skills and attire along with the ability to provide face-to-face customer support are required.
Desired Education and Experience:
  • Extensive DCSA and DAAPM experience and knowledge.
  • Cloud certification is a plus.
  • CompTIA Advanced Security Practitioner (CASP), Certified Information Security Manager (CISM), or Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH).
  • Advanced experience in Windows (10) and Windows Server operating systems and a working knowledge of Linux Operating systems.
Target salary range: $150,001 - $175,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.
SAIC accepts applications on an ongoing basis and there is no deadline.
Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$138k-166k (estimate)

POST DATE

06/23/2024

EXPIRATION DATE

08/22/2024

WEBSITE

saic.com

HEADQUARTERS

LAKE HAVASU CITY, AZ

SIZE

15,000 - 50,000

FOUNDED

2013

TYPE

Public

CEO

RICHARD SPANGLER

REVENUE

$5B - $10B

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About SAIC

SAIC provides lifecycle services and solutions in the technical, engineering, and enterprise IT markets.

Show more

SAIC
Full Time
$66k-83k (estimate)
1 Day Ago
SAIC
Full Time
$66k-83k (estimate)
1 Day Ago
SAIC
Full Time
$85k-110k (estimate)
1 Day Ago

The job skills required for Information Systems Security Manager include Information Security, Risk Management, Security Systems, Cybersecurity, CISSP, Risk Assessment, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Systems Security Manager. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Systems Security Manager. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Anveta Inc
Contractor
$140k-172k (estimate)
1 Month Ago
For the skill of  Risk Management
Main Salvation Army
Full Time
$97k-132k (estimate)
1 Month Ago
For the skill of  Security Systems
Insight Global
Contractor
$87k-109k (estimate)
5 Days Ago
Show more

The following is the career advancement route for Information Systems Security Manager positions, which can be used as a reference in future career path planning. As an Information Systems Security Manager, it can be promoted into senior positions as a Cross-Platform Security Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Systems Security Manager. You can explore the career advancement for an Information Systems Security Manager below and select your interested title to get hiring information.

City National Bank
Full Time
$158k-195k (estimate)
2 Months Ago
Clear Street
Full Time
$126k-153k (estimate)
5 Months Ago
American Express
Full Time
$137k-176k (estimate)
3 Weeks Ago