Cybersecurity Manager

2 weeks ago


Huntsville, Alabama, United States Range Generation Next LLC Full time


Ready to launch your career? RGNext operates, maintains, and sustains mission-critical systems to provide safe and effective launch, testing, and tracking of Department of Defense, civil, commercial and international space lift vehicles.

We support ballistic missile, guided weapon and aeronautical tests and evaluations as well as support space situational awareness operations and experiments to defend the United States to ensure our nation's safety.

Our employees serve on the forefront of global defense and space operations.

We offer our team of experienced, professional employees an environment of challenging, stimulating and personally and professionally rewarding career opportunities.

This position is located at the RTS Operations Center in Huntsville, Alabama.

Essential Functions


This position will report to the RGNext RETS Information Systems Manager to ensure contractual requirements are met while taking guidance from the U.S.

Army's Reagan Test Site (RTS) Cyber Chief and ISSMs to ensure cyber compliance and resiliency of their networks.

Provide direct oversight for the RGNext Cybersecurity team on the Reagan Test Site (RTS) Kwajalein Atoll and in Huntsville, AL.Interpret Government, corporate and user requirements for RTS Mission Cyber services and provide direction to support those requirements.

Review/analyze risk (per NIST and vulnerability assessments of information systems to identify vulnerabilities, risks, and protection needs (per NIST using DISA SCAP Compliance Checker and ACAS in conjunction with hands on manual STIG assessment.

Identify testing requirements (per NIST 800-53A).Provide eMASS Management – manage the sustainment of RMF documentation to include Security Plans, Implementation Plans, Plans of Action and Milestones (POA&Ms), and Risk Assessment Reports.

Analyze ACAS findings for determination of false positives, impact to customer system, identification of risk level adjustment, and provision of recommendations and tracking to closure.

Collaborate with internal and external SMEs and Government customers to determine the best courses of action in preparation for IT audits, risk assessments, and regulatory requirements.

Assess system compliance against NIST, DoD, and Army security requirements to include the NIST controls and DISA Security Technical Implementation Guides (STIGs) and Security Requirements Guides (SRGs).Participate in sessions aimed at identifying, planning, and executing strategies in response to emerging cybersecurity/RMF policies and directives.

Support the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results and preparation of required reports.

Assist the Customer in coordinating teams in preliminary incident response investigations.
Assess network topology and device configurations identifying critical security concerns and providing security best practice recommendations.
Collect artifacts and write reports to incident findings to support incident response measures.

Document processes based on operations; process risk assessment through established workflows; and process documentation within reasonable timelines established by the Customer.

Review, interpret, and apply Company and Customer policies and regulations.
Perform other related functions as needed and/or assigned.
Required Skills

Broad management knowledge and business acumen with demonstrated ability to work across diverse team.
Diverse in leadership styles, conflict resolution, and ability to adjust daily schedule as needed.

Knowledgeable about the following:
HBSS, ACAS, STIG, SRG.RMF processes, to include continuous monitoring and event scheduling.

Comprehensive knowledge of administrative laws, policies, regulation pertaining to FISMA, NIST, DoD, DISA, Army, and Cybersecurity.
Inclined to proactively engage in range wide problems and offer cyber guidance to RTS customers.
Comfortable briefing senior leadership, receiving task(s), and coordinating completion.
Capable of managing staff both local and remote.
Required Experience

Bachelor's degree in a business, management, security, or related field.
Master's Degree preferred.

Ten (10) or more years of direct Information Assurance experience including the execution of cybersecurity requirements; and including three (3) or more years of demonstrated leadership experience.

Incident Response Plans and Management.

Experience in multiple facets of Security Programs as they pertain to:

Development of processes/workflows.
Virtual Environments and Solutions.
Industrial Control Systems.

Must possess and maintain an active DoD 8570 IASAE II (CASP+ CE, CISSP (or Associate), or CSSLP).Additional Eligibility Qualifications

Periodic travel may be required to customer locations and/or Kwajalein Atoll.
The flexibility to work occasional non-duty hours or on weekends to support specific project or mission requirements required.

Ability to initially obtain a DoD Interim Secret Clearance and ability to obtain and maintain a DoD Top Secret Clearance within a reasonable amount of time.

This requires U.S. Citizenship.
Preference will be given to qualified candidates that already possess a DoD Interim Secret/Secret/Top Secret Clearance.
Valid U.S. Driver's License required.
Valid U.S. Passport required.

Benefits of

Working

at RGNext


RGNext offers our team of experienced, professional employees an environment of challenging, stimulating and personally and professionally rewarding career opportunities and growth.

Employees enjoy a robust benefit package on day one, which includes medical, dental, vision, disability and life insurances, generous Paid Time Off and holiday pay, a retirement savings plan with a company match and vesting on day one We are committed to providing employees a quality work/life balance while embracing a community of diverse and strategic backgrounds in a productive, evolving environment.


Note:
This job description describes the general nature of the duties and requirements of the job.

It is not intended to be an exhaustive list or to limit the supervisor's ability to modify work assignments as appropriate.

RGNext is an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, protected Veteran status or any other protected class.

#J-18808-Ljbffr

  • Huntsville, Alabama, United States George C. Marshall Space Flight Center Full time

    Manage the planning, direction, and execution of Cyber Security Operations Service Area; and providing administrative and technical oversight to subordinate staff. Plan, develop, and implement Service Area and program requirements in the areas of work force management, budgets, schedules, and contracts to improve the effectiveness and value of NASA Security...


  • Huntsville, Alabama, United States ITC Defense Full time

    Location: Huntsville, ALPosition: Cybersecurity Specialist AdvancedOverview: ITC Defense is looking for a Cybersecurity Specialist Advanced to support the Missile Defense Agency Information Technology & Cybersecurity Management Program. Candidate must be self-motivated, able to work with little to no supervision, and capable of briefing status reports to the...


  • Huntsville, Alabama, United States SAIC Full time

    Description SAIC has an opportunity for a Senior Cybersecurity Analyst documenting security controls and creating Authority to Operate (ATO) packages. The scope of work for the position includes principal-level Cybersecurity leadership supporting INDOPACOM J73. NOTE: This position can be located in Pearl Harbor, Hawaii or Huntsville, Alabama with 25% travel...


  • Huntsville, Alabama, United States The Boeing Company Full time

    Contributes to the development and deployment of program information security for assigned systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures. Implements Risk Management Framework (RMF) processes, Security, Security Officer, Cybersecurity, Officer, Information, Monitoring, Technology


  • Huntsville, Alabama, United States Innova Solutions Full time

    Volt is immediately hiring for a IT Cybersecurity Engineer in Huntsville, AL Position Type: Full Time(Contract To Hire)Duration: 6 Months, possible Contract to Hire.Location: Huntsville, AL-onsite As a IT Cybersecurity Engineer, you will: Technical SkillsThe candidate should be knowledgeable of the latest Microsoft approaches within a DoD IT operational...


  • Huntsville, Alabama, United States ASRC Federal Holding Company Full time

    ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, software assurance and documentation of unique hardware and custom software in a multi-platform/multi-network environment during a full Risk Management...

  • Cyber Analyst

    2 weeks ago


    Huntsville, Alabama, United States Integration Innovation, Inc. Full time

    Overview: i3 is looking to provide professional and relevant engineering and technical support to the Uncrewed Aircraft Systems (UAS) Project Office at Redstone Arsenal, AL and across the Globe. We are seeking a Cyber Analyst professional to serve as an Information Systems Security Officer (ISSO) supporting the UAS Project Office. The ideal candidate will...

  • it data analyst jr

    2 weeks ago


    Huntsville, Alabama, United States VSolvit LLC Full time

    VSolvit is looking for a motivated self-starter with asset management, cybersecurity with DOD experiencewho wants to join a team dedicated to excellence and continuous progress.The ideal candidate will bring a background in asset management and its associated workflows. Knowledge of the fundamental concepts, practices, and procedures used in cybersecurityand...


  • Huntsville, Alabama, United States COLSA Full time

    Seeking Cloud Specialist/Architect with background in networking, engineering, and DevSecOps integration to help with modernizing Cloud and DevSecOps principles & practices for a large government enterprise environment. Principal Duties and Responsibilities (*Essential Functions): Provide expertise in building a secure automation cloud environment Analyze...


  • Huntsville, Alabama, United States ClearFocus Technologies Full time

    ClearFocus Technologies, a HUBZone certified company, is located in Leesburg, VA.We specialize in cybersecurity and support multiple government and commercial clients for a variety of missions. We value our clients, integrity and employees and believe a single person can make a difference We are committed to attracting and retaining the best and brightest...


  • Huntsville, Alabama, United States KBR Full time

    Title:Information Systems Security Officer (ISSO)Serve as the Information System Security Officer (ISSO) for Maneuver-Short Range Air Defense Products (M-SHORAD) to include Stinger Based System (SBS) and Next Generation Short Range Interceptor (NGRSI) within the Security Engineering Division of the Short and Intermediate Effectors for Layered Defense...


  • Huntsville, Alabama, United States KBR Full time

    Title:Information Systems Security Officer (ISSO)Serve as the Information System Security Officer (ISSO) for Maneuver-Short Range Air Defense Products (M-SHORAD) to include Stinger Based System (SBS) and Next Generation Short Range Interceptor (NGRSI) within the Security Engineering Division of the Short and Intermediate Effectors for Layered Defense...

  • Configuration Manager

    2 weeks ago


    Huntsville, Alabama, United States Integration Innovation, Inc. Full time

    Overviewi3 is seeking a Configuration Manager to perform configuration and data management to support an Army Contract. The Configuration Manager will define, document, and maintain the configuration documentation required to support the Authority to Operate (ATO) for Software Integrated Facility. The Configuration Manager must have a customer centric...


  • Huntsville, Alabama, United States COLSA Full time

    Job DescriptionGeneral Summary: COLSA is seeking an experienced Journeyman level candidate for providing Risk Management Framework (RMF) for classified US Army Development Command (DEVCOM) assets. Candidate must be able to manage and assess RMF packages within Enterprise Mission Assurance Support Service (eMASS), and provide control assessment reports to...

  • Procurement Analyst

    2 months ago


    Huntsville, Alabama, United States George C. Marshall Space Flight Center Full time

    Provides procurement technical guidance to procurement teams to develop and implement initiatives, audits, documents, etc. to acquisition stakeholders to streamline the processes, products, and services to reduce costs and improve the operations. Collaborates with Center/Agency Functional Offices to develop procurement strategies for various products and...


  • Huntsville, Alabama, United States Integration Innovation, Inc. Full time

    OverviewThe Security Administrator will perform system security administration on designated technology platforms, including operating systems, applications and network security devices, in accordance with the defined policies, standards and procedures of the organization, as well as with industry best practices and vendor guidelines. Work with...


  • Huntsville, Alabama, United States Lockheed Martin Full time

    :Lockheed Martin is a Cyber Security pioneer, partner, innovator, and builder. Our amazing employees are on a mission to make a difference in the world and every single day we use our unique skills and experiences to create, design and build solutions to some of the worlds' hardest engineering problems.Do you want to be part of a culture that encourages...


  • Huntsville, Alabama, United States Lockheed Martin Full time

    :Lockheed Martin is a Cyber Security pioneer, partner, innovator, and builder. Our amazing employees are on a mission to make a difference in the world and every single day we use our unique skills and experiences to create, design and build solutions to some of the worlds' hardest engineering problems.Do you want to be part of a culture that encourages...


  • Huntsville, Alabama, United States Lockheed Martin Full time

    :Lockheed Martin is a Cyber Security pioneer, partner, innovator, and builder. Our amazing employees are on a mission to make a difference in the world and every single day we use our unique skills and experiences to create, design and build solutions to some of the worlds' hardest engineering problems.Do you want to be part of a culture that encourages...


  • Huntsville, Alabama, United States MindPoint Group Full time

    Exciting Opportunity as Security Engineer with Security Clearance at MindPoint GroupAn opportunity to work within one of the most diverse DC-based organizationsGenerous tuition and professional development reimbursementsMentorship opportunities with leaders focused on your growthCompetitive benefits like 401k matching, 11 federal holidays, etc.And...