Recent Searches

You haven't searched anything yet.

23 Cyber Security Manager/ Information Security Manager Jobs in Jefferson, MO

SET JOB ALERT
Details...
Tanisha Systems
Jefferson, MO | Full Time
$142k-179k (estimate)
7 Days Ago
Sumeru
Jefferson, MO | Full Time
$125k-156k (estimate)
4 Days Ago
Diverse Lynx
Jefferson, MO | Full Time
$129k-167k (estimate)
2 Months Ago
Sumeru
Jefferson, MO | Full Time
$123k-154k (estimate)
4 Days Ago
State of Missouri
Jefferson, MO | Full Time
$145k-181k (estimate)
3 Weeks Ago
Securitas Group
Jefferson, MO | Full Time
$40k-52k (estimate)
7 Days Ago
VETS SECURING AMERICA
Jefferson, MO | Full Time
$36k-47k (estimate)
1 Week Ago
Securitas Security Services
Jefferson, MO | Full Time
$40k-52k (estimate)
10 Months Ago
Securitas Security Services
Jefferson, MO | Full Time
$40k-52k (estimate)
10 Months Ago
Securitas Security Services
Jefferson, MO | Full Time
$40k-52k (estimate)
10 Months Ago
Jaguar Security & Protection, LLC
Jefferson, MO | Contractor
$38k-49k (estimate)
4 Months Ago
Allied Universal
Jefferson, MO | Full Time
$38k-48k (estimate)
3 Days Ago
ClickJobs.io
Jefferson, MO | Full Time
$99k-125k (estimate)
5 Days Ago
ClickJobs.io
Jefferson, MO | Full Time
$99k-125k (estimate)
5 Days Ago
Epic
Jefferson, MO | Full Time
$80k-97k (estimate)
7 Days Ago
Securitas Security Services
Jefferson, MO | Full Time
$38k-49k (estimate)
2 Months Ago
1st Class Security
Jefferson, MO | Full Time
$31k-40k (estimate)
6 Months Ago
Lincoln University of Missouri
Jefferson, MO | Full Time
$48k-61k (estimate)
6 Months Ago
U.S. Department of the Treasury
Jefferson, MO | Full Time
$51k-76k (estimate)
3 Months Ago
State of Missouri
Jefferson, MO | Part Time
$35k-45k (estimate)
3 Months Ago
SSM Health
Jefferson, MO | Full Time
$43k-56k (estimate)
2 Months Ago
SSM Health
Jefferson, MO | Full Time
$43k-56k (estimate)
2 Months Ago
SSM Health
Jefferson, MO | Full Time
$43k-56k (estimate)
2 Months Ago
Cyber Security Manager/ Information Security Manager
Tanisha Systems Jefferson, MO
$142k-179k (estimate)
Full Time | IT Outsourcing & Consulting 7 Days Ago
Save

Tanisha Systems is Hiring a Cyber Security Manager/ Information Security Manager Near Jefferson, MO

Job Details

Role: Cyber Security Manager/ Information Security Manager
Location: Jefferson City, MO (Hybrid 2 to 3 days)

Note:

  • Must have CISSP certification
  • 10 Years of Experience is a MUST
  • Healthcare Experience is a MUST
  • HIPPA risk assessments mandatory.
  • NIST Audit Mandatory.
  • State client experience added advantage.
Summary:
The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful compliant for NIST 800-53 family of controls, ISO 27001 and HITRUST certifications. The Security Manager will also assist with implementing the Security governance and Cybersecurity Framework.Qualification:
  • 10 years of direct experience in Cyber Security / IT Security governance required.
  • Active completed CISSP certification is mandatory.
  • Role will be accountable for maintaining the overall account Security posture and Information Security Governance at it highest level.
  • Role must exercise leadership and establish both the organizational structure and the processes to facilitate the implementation of a governance structure.
  • Has architected and deployed Cloud Security framework and cloud Security solutions, preferably in AWS.
  • Management Framework as outlined in NIST SP 800-37 Guide for Applying the Risk Management Framework to Federal Information Systems
  • Experience working with the NIST SP 800-53 Security and Privacy Controls for Federal Information Systems.
  • Has experience in end to end internal and external audit certification programs especially ISO 27001 and NIST 800-53.
  • Has a very good knowledge on HIPAA Security and Privacy requirements. Has experience in performing HIPAA risk assessments.
  • Has experience working in CMS MARS E certification and Security Control Assessment.
  • Experience in a large enterprise IT security environment Security and Governance programs.
  • Good knowledge of security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
  • Experience with network technologies and with system, security, and network monitoring tools thorough understanding of the latest security principles, techniques, and protocols
  • Understands various server operating platforms and Security hardening requirements. (E.g., Windows, Linux, etc.);
  • Ability to develop and maintain effective relationships with management, end customers and project team members.
  • Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
  • Ability to interact effectively with technical personnel and with a wide variety of technical resources.
  • Excellent oral and written communication skills and presentation skills
  • Proficient with Microsoft Office applications.
Preferred Certification:
  • CCNA
  • CEH
  • CISA
We, founded in 2002 in Massachusetts-USA, is a leading provider of Custom Application Development and end-to-end IT Services to clients globally. We use a client-centric engagement model that combines local on-site and off-site resources with the cost, global expertise and quality advantages of off-shore operations. We deliver Custom Application Development, Application Modernization, Business Process Outsourcing and Professional IT Services from office locations in USA and *.
We services clients in Government, Banking & Financial Markets, Insurance, Healthcare, Retail & Consumer Goods, Energy & Utilities, Life Sciences, Telecom, Manufacturing and Transportation Industries around the globe. Our engagement model provides a flexible operational environment that empowers our clients with the right levels of control.

Want to read more about We? Visit us at

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$142k-179k (estimate)

POST DATE

09/09/2024

EXPIRATION DATE

11/08/2024

WEBSITE

tanishasystems.com

HEADQUARTERS

ISELIN, NJ

SIZE

500 - 1,000

FOUNDED

2002

TYPE

Private

CEO

GORAV AGGARWAL

REVENUE

$50M - $200M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Tanisha Systems

Tanisha is a provider of custom application development, staff augmentation and managed IT services.

Show more

Tanisha Systems
Full Time
$81k-100k (estimate)
Just Posted
Tanisha Systems
Full Time
$99k-114k (estimate)
Just Posted
Tanisha Systems
Full Time
$81k-101k (estimate)
Just Posted