03 Mar
Cyber Security Project Manager
Maryland, Suitland , 20746 Suitland USA

Vacancy expired!

The Cyber Security Project Manager will be responsible for the project planning and management of all contract task orders in accordance with contract requirements, ensuring technical and schedule performance. The ideal candidate Project manager must be results-oriented. Responsibilities:

  • Oversee all contract activities and ensure overall technical, cost, and schedule performance
  • Resolve/Mitigate contract performance issues
  • Manage customer relationships
  • Manage a team of 6+ staff, approve hiring and removal of all staff.
  • Reviewing project-level business case documents and operational and control processes
  • Performing risk, metrics, and high-level requirements analyses
  • Assessing stakeholder engagement and management strategies, processes, and operations
  • Assessing the program’s ability to leverage lessons learned and to refine metrics, requirements, and risk management processes over time
Requirements:
  • BA/BS
  • Experience working directly at the Federal SES level
  • Experience in Federal Shared Service solutions.
  • Specialized experience in the analysis, design, and implementation of security procedures of hardware and software on complex, large-scale systems in an enterprise environment.
  • Experience managing an IV&V review whose scope included meeting Federal and technical regulations.
  • Level of experience in risk assessment and mitigation strategy/technique development of a major Federal program.
  • Level of experience working with the full system, product, or service development lifecycle.
  • Highly Proficient in MS Project, MSWord, Excel, Access, PowerPoint, and Outlook.
  • Expert Level of experience in risk assessment and mitigation strategy/technique development
  • Certifications such as Project Management Professional (PMP) or equivalent that demonstrate competency and/or proficiency in leading an effort of this complexity, CISSP
  • Must be a
  • Must have a Secret Clearance
  • Must have 10 years of relevant experience as a cyber security project manager
  • Expert knowledge of U.S. Federal Information Assurance (IA), and the Risk Management Framework (RMF)
    • Related Best Practices from FedRAMP, NIST, and other sources
    • IT Security Engineering Life Cycle and Release Management
    • Assessment and Authorization (A&A), Certification and Accreditation (C&A), FISMA, FedRAMP, NIST SP 800-53, RMF
    • Risk and Issue Management and Mitigation
  • Strong written, verbal communication and presentation skills no exceptions! Ability to interface with customers including presentations to senior executives
  • Demonstrated leadership and team development skills
  • Demonstrated success consulting at the senior management level
  • Solid time management, planning, and ability to scope prospective engagements, develop proposals and project plans

Vacancy expired!


Report job