ISSM - TS Cleared

Overview

On Site
$140,000 - $150,000
Full Time

Skills

Security
NIST
RMF

Job Details

Seeking an Information Systems Security Manager local to the Roseville, CA area.
TS Clearance is required.

The Opportunity:

Everyone knows security needs to be baked in to a system architecture you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber security skills to design and develop secure systems for our customer? We re looking for an information systems security manager who can create solutions for our customer that will withstand even the most advanced cyber threats.

As an information systems security manager with us, you ll be responsible for establishing, documenting, and monitoring our client's cybersecurity program. You ll coordinate work with internal and external stakeholders to identify the right mix of tools and techniques to translate your customer s IT needs and future goals into a plan that will enable secure and effective solutions. We need to come up with the best solutions, so you ll investigate new techniques, break free from the legacy model, and go where the industry is going. You ll lead the team through a critical approach to network design, providing alternatives and customizing solutions, to maintain a balance of security and mission needs. This is a chance to make a difference in the security of critical communication networks. Your technical expertise will be vital as you help customers overcome their most difficult challenges. You ll be able to broaden your skillset into areas like Risk Management Framework while building peace of mind in a critical infrastructure. Work with us as we improve the security of critical communications networks through cyber security.

You Have:

  • 8+ years of experience working in a professional environment
  • Experience in information system security management, including performing monitoring, auditing, and analyzing information
  • Experience with ensuring information systems reliability and accessibility
  • Experience with prevention and defense against unauthorized access to systems, networks, and data
  • Knowledge of DIACAP accredited SAPCO information systems to the Risk Management Framework
  • Knowledge of NIST SP 800-53, CNSSI 1253, ICD 503, JAFAN, and JSIG
  • Top Secret clearance
  • HS diploma or GED
  • DoD 8570.01-M IAM II Certification

Nice If You Have:

  • Experience in providing Information Assurance support to telecommunications networks
  • Experience with Program Management Office (PMO)
  • Bachelor's degree

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.