Overview
On Site
Full Time
Skills
Real-time
COTS
Software Configuration
CISA
Microsoft Excel
Critical Thinking
Conflict Resolution
Problem Solving
Customer Engagement
Talent Management
Thought Leadership
Service Delivery
Strategic Management
Computer Networking
Collaboration
Security Clearance
Government Contracts
Mapping
Risk Management
Reporting
Security Operations
Recruiting
Organizational Skills
Communication
Stakeholder Management
Government Contracting
Cyber Security
Leadership
Accountability
Team Management
Research
Risk Assessment
Security Analysis
NetFlow
MSS
System On A Chip
SIEM
Artificial Intelligence
Threat Analysis
Management
PMP
CISSP
SAP BASIS
Law
FOCUS
Job Details
Job Description
ECS is seeking a Senior Cyber Program Manager to work in our Fairfax, VA office.
ECS is seeking talented professionals to join our successful and growing team in building the next-generation Threat Intelligence Enterprise Service (TIES) solution. The TIES Program is the Cybersecurity and Infrastructure Security Agency's (CISA) dynamic approach to fulfilling its federally mandated cyber information sharing responsibilities and ensuring real-time automated threat intelligence reaches key security partners. The TIES product is an integrated suite of multiple Commercial Off the Shelf (COTS) products, software configuration packages, and custom code which work together to operate as an integrated solution tailored to meet CISA requirements.
We seek driven professionals who excel in a dynamic, fast-paced, and highly collaborative environment, where critical thinking, problem-solving, and a mission-focused approach are essential. A passion for continuous learning, improvement, and cybersecurity is vital.
As a small team committed to radically improving government, every member directly shapes ECS's direction and success. We take pride in our stewardship, holding deep responsibility for the solutions we develop. Collaboration is at the heart of our work-both within our team and alongside our federal partners.
ECS is seeking an accomplished, dynamic and creative cybersecurity leader, with experience building, delivering and growing a National Cyber Threat Intelligence Managed Service to large enterprises and federal clients working in our Arlington, VA office (hybrid). The Senior Cyber Program Manager will contribute to strategic growth of ECS cybersecurity services while serving as Program Manager for a large scale (+$200M) Cybersecurity Threat Intelligence Program in support of our National Security client. The scope of the program includes modernizing and streamlining the sharing of cyber threat intelligence (CTI) across federal agencies and critical infrastructure partners, aiming to enhance the nation's cybersecurity posture.
Specific Duties Include:
Required Skills
Desired Skills
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis any characteristic protected by law. All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, or local jurisdiction law.
ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
ECS is seeking a Senior Cyber Program Manager to work in our Fairfax, VA office.
ECS is seeking talented professionals to join our successful and growing team in building the next-generation Threat Intelligence Enterprise Service (TIES) solution. The TIES Program is the Cybersecurity and Infrastructure Security Agency's (CISA) dynamic approach to fulfilling its federally mandated cyber information sharing responsibilities and ensuring real-time automated threat intelligence reaches key security partners. The TIES product is an integrated suite of multiple Commercial Off the Shelf (COTS) products, software configuration packages, and custom code which work together to operate as an integrated solution tailored to meet CISA requirements.
We seek driven professionals who excel in a dynamic, fast-paced, and highly collaborative environment, where critical thinking, problem-solving, and a mission-focused approach are essential. A passion for continuous learning, improvement, and cybersecurity is vital.
As a small team committed to radically improving government, every member directly shapes ECS's direction and success. We take pride in our stewardship, holding deep responsibility for the solutions we develop. Collaboration is at the heart of our work-both within our team and alongside our federal partners.
ECS is seeking an accomplished, dynamic and creative cybersecurity leader, with experience building, delivering and growing a National Cyber Threat Intelligence Managed Service to large enterprises and federal clients working in our Arlington, VA office (hybrid). The Senior Cyber Program Manager will contribute to strategic growth of ECS cybersecurity services while serving as Program Manager for a large scale (+$200M) Cybersecurity Threat Intelligence Program in support of our National Security client. The scope of the program includes modernizing and streamlining the sharing of cyber threat intelligence (CTI) across federal agencies and critical infrastructure partners, aiming to enhance the nation's cybersecurity posture.
Specific Duties Include:
- Provide vision and strategy for our Cybersecurity account regarding the full lifecycle of customer engagement, capability enhancement, mission value growth, and talent management
- Serve as the Program Manager for a large-scale national security Cybersecurity threat intelligence managed service
- Develop and maintain trust with Federal leadership and Agency customers by establishing yourself as both a valued operational leader and trusted advisor to Federal leadership
- Provide thought leadership and guidance to operational Cybersecurity teams across the portfolio
- Lead a team of 100+ cybersecurity and service delivery members, ensuring high-performance execution, strategic alignment, and accountability
- Provide strategic direction for cybersecurity initiatives, incorporating threat intelligence, security operations, and engineering best practices
- Maintain a proactive and solution-oriented mindset, anticipating challenges and implementing necessary mitigations
- Provide proactive leadership, drive mission success, ensure contract performance, and foster collaboration between contractor personnel and government stakeholders
- Build ECS connections to cyber threat intelligence sharing community by speaking at related conferences and events for networking and collaboration across the Federal, Critical Infrastructure, Private Industry, SLTT, and International communities
Required Skills
- Active TS Clearance and ability to obtain and maintain a DHS security clearance
- 10+ years of relevant experience managing large-scale Cybersecurity solutions and programs
- 5+ years of experience managing large-scale, complex government contracts
- Proven ability to drive organic growth through superior service execution and innovative mission visioning and road mapping with Federal leadership, leading to contract value expansion and new business capture.
- Deep understanding of cybersecurity disciplines, including: intelligence driven defense, risk management, cybersecurity frameworks, performance measurement, and reporting; advanced cyber defense strategies, and automated security operations.
- Proven success in staffing, organizing, and managing teams of 100+ cybersecurity professionals, including subcontractor personnel.
- Exceptional communication and stakeholder management skills, including engagement with Government contracting officers and Senior federal executives, cybersecurity leadership, and interagency partners.
- Proven experience leading and holding multidisciplinary technical and operational teams accountable for results. Candidate should have experience managing teams responsible for several of the following areas:
- Conduct all-source intelligence research on emerging threats, new technologies, advanced persistent threat groups, and geopolitical activities
- Produce written reports on a regular basis or as needed regarding situational awareness about new cyber trends, threats, and subjects of interests
- Maintain awareness of cyber threat intelligence methodologies like Cyber Kill Chain, Pyramid of Pain, MITRE ATT&CK Matrix, Diamond Model, Risk Assessment, and Cyber Threat Hunting
- Investigate suspicious activity to determine if threat actor is related via TTPs and known IOCs
- Identify, track and monitor targeting of VIPs and other senior-level officials by nation-states
- Practice knowledge of incident handing tactics, techniques and procedures
- Acquire experience with security analysis tools like packet capture, NetFlow, and SIEM products
- Prepare targeted reports and briefings aimed at new and potential customers for both proactive defense and situational awareness
Desired Skills
- Expertise in developing and running a Managed Security Service (MSS) or SOC for large-scale threat detection and response.
- Familiarity with SIEM, SOAR, XDR, and AI-driven threat intelligence solutions.
- Tangible experience tracking APT groups
- Ability to manage multiple intelligence analysts towards a single overarching goal
- Experience building out a new intelligence framework
- Understanding of attribution in a cyber context
- Certifications: PMP, CISSP
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis any characteristic protected by law. All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, or local jurisdiction law.
ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.