Dark Wolf Solutions is hiring a
Information Security Support Manager in United States

Logo of Dark Wolf Solutions
Information Security Support Manager
🏢 Dark Wolf Solutions
💵 $130k-$160k
📍United States
📅 Posted on May 29, 2024

Summary

The job is for an Information System Security Manager who will provide oversight and enforcement of DoD and Air Force Cyber Security policies remotely. The role requires at least 3 years of experience as an ISSM or 5 years as a Sr. ISSO, excellent communication skills, and relevant cyber security certifications. Additional qualifications are desired.

Requirements

  • 3 year’s experience as an ISSM or 5 year’s experience as a Sr. ISSO
  • Hands-on experience enforcing information protection policies in an unclassified environment
  • Excellent written and verbal communication skills
  • At least one (1) of the following cyber security certifications: CASP+ CE, CSSLP, CISSP
  • Strong experience with DoD and Air Force Risk Management Framework (RMF)
  • Proficient with a major cloud services platform, i.e. GCP, Azure, AWS, etc
  • Bachelor’s Degree in Computer Science, Business, related field
  • Proficient with Microsoft Office software suite
  • U.S. Citizenship with an active Secret security clearance

Responsibilities

  • Establish a robust security posture for a government information system
  • Provide oversight and enforcement of DoD and Air Force Cyber Security policies and procedures
  • Act as the primary security advisor to the PM, AO, and ISO

Preferred Qualifications

  • Experience with task management, metrics collection, and status reporting to management
  • Proficient with Google Cloud Platform (GCP) technology
  • Demonstrated knowledge/experience in the areas of resource allocation, workload management, and contract management
  • One (1) or more of the following cyber security certifications: SEC+, SSCP, CASP, GSEC, GICSP, CEH, CDNA, CSSLP
  • Any additional certifications relevant to system and cyber security not previously listed
  • Experience with Common security tools such as Nessus, WASSP, SECSCN, and/or MBSA

Benefits

  • This role is primarily remote
  • The compensation for this role is estimated to be between $130,000-$160,000, commensurate on experience
Help us out by mentioning to Dark Wolf Solutions that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs