Cyber Security Manager

Colorado Springs CO General Dynamics Information Technology

Cyber Security Manager

Seize your opportunity to make a personal impact as a Cybersecurity Manager leading GDIT's cyber professionals for Enterprise IT Solutions in Colorado Springs, CO. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. While you help us advance the mission, we'll help advance your career.

General Dynamics Information Technology, a world leader in Defense IT Systems Integration and Services is seeking a Cybersecurity Manager to manage the coordination, application, implementation and execution of Cybersecurity Services Incident Response, IA policy, A&A, mitigation recommendations, etc. In addition, the Cybersecurity Manager will implement best practices for the cyber professionals in Colorado Springs in addition to other sites around the US and three OCONUS sites. This individual must possess strong leadership, communication, planning skills, and have a broad cybersecurity and IT background in systems, servers, networks and hardware experience gained in managing and delivering critical IT services.

Responsibilities:

  • Identify and communicate changes that might affect information system (IS) security authorization status to the N&NC CISO and AO.
  • Identify vulnerabilities and work with technical subject matter experts to identify and implement countermeasures.
  • Prepare reports on the status of security safeguards applied to computer systems.
  • Ensure IS and network nodes are operated, maintained, and disposed of in accordance with established security policies and practices.
  • Provide leadership, mentoring, and quality assurance for team members as a security expert.
  • Review, prepare, and update ATO packages for N&NC enterprise systems in accordance with NIST RMF and appropriate DoD / IC guidelines.
  • Ensure security plans and ATOs are accurately and properly submitted to the appropriate authorities for systems requiring N&NC ATOs.
  • Build relationships with Government counterparts to ensure compliance activities are executed properly.
  • Perform self-inspections, provide security coordination and review of system test plans.
  • Coordinate with business units to ensure compliance of all program-related business unit equipment and networks. Work closely with Program Leadership execute department-level strategy and objectives.
  • Defines, documents, and coordinates connections to unclassified and classified networks.
  • Participates in Agile ceremonies and sprints as appropriate.

Required Experience:

  • 8+ years of cybersecurity management experience
  • A solid enterprise IT, cyber, and program management background and experience
  • Experience in DoD IT enterprise; understanding of DoD IT directives and guidelines.
  • Experience in Cyber (implementing RMF, IA, A&A), cyber incident response.

Required Technical Skills:

  • Certification in at least one of the following:
    • Certified Chief Information Security Officer (CCISO)
    • Certified Information Security Manager (CISM)
    • Certified Information Systems Security Professional (CISSP)
    • Global Information Assurance Certification (GIAC) Security Leadership Certification (GSLC).

Security Clearance Level:

  • Must be US Citizen
  • Active TS w/ SCI eligibility

Required Skills and Abilities:

  • Strong written and oral communication skills to write technical analysis reports and security plans.
  • Ability to develop and maintain a System Security Plan and track POAMS.
  • Ability to communicate with Government/military personnel at all levels; impart confidence in GDIT's commitment and ability to support this program.

Preferred Skills:

  • Current or previous experience with NORAD, NORTHCOM or other DoD components
  • Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.
  • Demonstrated knowledge of risk management methodologies.
  • Demonstrated experience to analyze test results and suggest mitigations for security problems.
  • Documented working experience with public and private information security groups and organizations.
  • Possesses experience with communicating vulnerability results and risk posture to senior executives.
  • 2+ consecutive years of performing DoD RMF practices.
  • 2+ years of management experience in DoD Cyber Security Service Provider (CSSP) and Cyber Command Readiness Inspections within the past 7 years
  • Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.
  • Experience in network components including, IDSs, VPN systems, configuration of firewalls, performing system audits, and performing vulnerability assessments.
  • Performing incident handling and response for DoD teams and stakeholders.
  • Implementing, designing, and executing information protection policies
  • Monitor and perform safeguard network configurations to prevent threats and cyber-attacks.
  • Performing STIGs in an enterprise environment

Location:

  • Colorado Springs, CO – relocation may be considered.

GDIT IS YOUR PLACE:

  • Full-flex work week to own your priorities at work and at home.
  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career.
  • Professional growth opportunities including paid education and certifications.
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays.

Work Requirements

.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
Years of Experience
8 + years of related experience

* may vary based on technical training, certification(s), or degree

.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
Certification

Travel Required
10-25%

.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10}
Citizenship
U.S. Citizenship Required

Salary and Benefit Information
The likely salary range for this position is $106,371 – $177,632. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
View information about benefits and our total rewards program.
About Our Work

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

To apply for this job please visit itjobpro.com.