Current jobs related to Cybersecurity Project Manager - Bethesda, Maryland - ARETUM Holdings LLC


  • Bethesda, Maryland, United States NavitsPartners Full time

    Job OverviewPosition: Cybersecurity Incident Response ManagerKey Responsibilities:Serve as the primary security liaison for clients and stakeholders, guiding them through the incident recovery process.Assess and prioritize daily and weekly assignments in alignment with business objectives and security protocols.Collaborate with the Project Management Office...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Overview:Delmock Technologies, Inc. (DTI) stands as a premier HUBZone enterprise in Baltimore, recognized for providing advanced IT (Information Technology) and Health solutions, all while upholding a strong commitment to ethics, expertise, and exceptional service. DTI is deeply involved in the local community, creating opportunities for...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Overview:Delmock Technologies, Inc. (DTI) stands as a prominent HUBZone enterprise in Baltimore, recognized for providing advanced IT (Information Technology) and Health solutions with a steadfast commitment to integrity, expertise, and exceptional service. DTI is actively involved in the local community, creating opportunities for...


  • Bethesda, Maryland, United States Marriott Full time

    Job Number Job Category Information Technology Schedule Full-Time Located Remotely? Yes Relocation? No Position Type Management JOB SUMMARY The Lead Cybersecurity Risk Manager is tasked with spearheading and coordinating efforts to articulate and monitor actions associated with the formulation and execution of cyber security risk management strategies. This...


  • Bethesda, Maryland, United States Leidos Full time

    Leidos Health Mission Solutions is on the lookout for a Cybersecurity Operations Leader to oversee a significant network services initiative.The position is anticipated to be based in a collaborative environment.Eligibility:MUST be a US Citizen or US Person capable of obtaining a Public Trust Clearance level 5 (requires candidates to have resided in the...


  • Bethesda, Maryland, United States Marriott Full time

    Job Overview:We are in search of a seasoned Cybersecurity Strategist to spearhead our organization's initiatives in establishing and sustaining comprehensive analytical frameworks for sophisticated threat identification and mitigation.This executive will supervise the engineering of SIEM and UEBA platforms, as well as the provision of Security Orchestration...

  • Cybersecurity Lead

    1 day ago


    Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - Threat AssessmentBespoketechinc is seeking a highly skilled Senior Cybersecurity Specialist to lead our threat assessment efforts and ensure the security and integrity of our systems.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risksDevelop and implement effective mitigation...


  • Bethesda, Maryland, United States Leidos Full time

    About Leidos:Leidos is a leading technology company dedicated to providing innovative solutions in support of national security, healthcare, and engineering.Position Overview:As a Cybersecurity Intern, you will join our High Fidelity Simulation program, which is pivotal in designing and executing extensive System of Systems solutions tailored for advanced...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a member of the Development Track, you will engage in continuous learning to enhance your expertise in Cybersecurity Engineering.Key ResponsibilitiesThis role is primarily onsite and may involve minimal travel.Assist in the execution of cybersecurity projects and evaluations of security measures.Investigate emerging technologies to assess...


  • Bethesda, Maryland, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Expert to support a critical intelligence program for the Office of the Director of National Intelligence. The team requires a cyber policy and data subject matter expert to analyze and report on cybersecurity compliance-related data across the intelligence community.Key...


  • Bethesda, Maryland, United States Marriott Hotels Full time

    Join Our Team as a Cybersecurity Solutions ArchitectMarriott Hotels is seeking a talented individual to enhance our security framework and protect our global network. With over 6,000 properties worldwide, we are committed to safeguarding our guests and associates.Your Role: As a Cybersecurity Solutions Architect, you will be instrumental in designing and...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Overview:Delmock Technologies, Inc. (DTI) stands as a premier HUBZone enterprise in the IT and Health solutions sector, recognized for its commitment to ethical practices, expertise, and exceptional service delivery. DTI actively contributes to the local community by creating opportunities for skilled individuals while maintaining a...


  • Bethesda, Maryland, United States Marriott Full time

    Job OverviewPOSITION SUMMARY:We are in search of a seasoned Cybersecurity Operations Director to spearhead our organization’s initiatives in crafting and sustaining advanced analytical frameworks for superior threat identification and mitigation. This executive will supervise the engineering and deployment of SIEM and UEBA platforms, along with the...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent organization recognized for delivering advanced IT and Health solutions with a strong commitment to integrity, expertise, and exceptional service. We are actively involved in the community, creating opportunities for skilled individuals while maintaining a distinguished reputation...


  • Bethesda, Maryland, United States SNI Technology Full time

    Cybersecurity Infrastructure Engineer SNI Technology is seeking a skilled Cybersecurity Infrastructure Engineer to support a leading firm in the Health & Wellness sector.This role presents a remarkable opportunity to contribute to a well-established team while advancing your career and making a significant impact in the field of cybersecurity.*This position...


  • Bethesda, Maryland, United States General Dynamics Full time

    Key Responsibilities: Location: USA MD Bethesda - Customer Proprietary Employment Type: Full time Job Reference: RQ178437 Clearance Requirements: Top Secret SCI + Polygraph Job Family: Cyber Security Essential Qualifications: 6+ years of relevant experience in cybersecurity.U.S. Citizenship is mandatory.Position Overview: As a Cybersecurity Risk Assessor at...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Position: Cybersecurity Control Evaluator Location: Bethesda, MD McIntire Solutions is in search of a Cybersecurity Control Evaluator to assist our Bethesda Client. Key Responsibilities: Minimum of three (3) years in cybersecurity, including at least one year of experience executing Security Control Assessments (SCAs) in accordance with ICD 503/CNSSI 1253,...


  • Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - BespoketechincWe are seeking a highly skilled Senior Cybersecurity Specialist to play a critical role in ensuring the security and integrity of our systems at Bespoketechinc.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risks, utilizing industry-leading methodologies and...


  • Bethesda, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Analytics and Machine Learning Developer is responsible for designing, developing, and implementing software solutions that facilitate large-scale cyber data analytics across diverse technological platforms. This role requires the application of advanced consulting skills, extensive technical knowledge, and comprehensive...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: Experience: 6 + years of...

Cybersecurity Project Manager

2 months ago


Bethesda, Maryland, United States ARETUM Holdings LLC Full time

ARETUM Holdings LLC

Description

ARETUM, a leading government contracting company specializing in technology-enabled mission support services, is seeking an experienced Cybersecurity Project Manager to join our team. As a Cybersecurity Project Manager at ARETUM, you will be responsible for overseeing the planning, execution, and successful completion of cybersecurity projects for our government clients.

ARETUM is known for providing cutting-edge solutions and outstanding service to Federal clients in various sectors, including Next Generation Analytics, Engineering Services, Training Services, IT Systems, Cyber Security, PMO Support, and Financial Consulting. Our mission is to deliver technology-driven solutions that meet the unique needs of our government clients, enabling them to achieve their objectives effectively and efficiently.

Responsibilities:
  • As the Cybersecurity Team Lead, support federal civilian clients in complying with Federal cybersecurity standards, policy, and regulations.
  • Serve as a skilled technical security advisor and security officer to business owners and stakeholders. Responsible for providing leadership, direction, and hands-on management for delivery of mission enabling cybersecurity
  • Lead and manage multiple Cyber related programs and oversee team of ISSOs and accessors.
  • Independently perform all aspects of the security controls assessment in alignment with NIST Revision 5, from kickoff to submission of all assessment deliverables including the security assessment plan, security assessment report, and outbrief slides.
  • Ensure comprehensive understanding and application of ATO documentation requirements, including Business Impact Analysis, Contingency Plan, and FIPS 199, in all assessment activities.
  • •Coordinate all aspects of testing with relevant stakeholders and team lead.
  • Develop a security assessment plan with input from stakeholders.
  • Develop and tailor evidence request lists.
  • Conduct and lead assessment interviews and tests and manage evidence.
  • Coordinate with team lead and client management to develop and maintain a project plan.
  • Ensure all required deliverables are completed according to schedule and at a high quality with the understanding that deliverables will undergo independent review by client.
  • Provide insightful recommendations to client to improve security posture.
  • Support organizational capability and practice development by providing subject matter expertise on cybersecurity related threats, hazards, and risks.
  • Develop documentation as the primary author on RMF A&A documents including but not limited to the System Security Plan, Privacy Threshold Analysis, Privacy Impact Assessment, Contingency Plan, Configuration Management Plan, and Incident Response Plan.
  • Implement quality assurance procedures to ensure high level of quality in all deliverables submitted by the team.
  • Provide tactical and strategic guidance to improve organizational security program.
  • Provide security design and impact analysis for enterprise operations and solutions.
  • Provide assistance in various assessment activities including A&A security control assessments.
  • Coordinate and communicate with system stakeholders as required to complete all aspects of the A&A process.
  • Understand and articulate security architecture of systems and how it integrates with the enterprise security stack.
  • Provide security design and security impact analysis on agency systems.
  • Perform both technical and documentation continuous monitoring tasks.
  • Keep abreast of changing audit guidelines, Federal guidance, and regulations.
  • Lead and advise on POA&M remediations and control finding closures using evidential matter or other required closure evidence.
  • Support security controls assessment activities.
  • Perform all required tasks in a timely and proficient manner while exercising sound time and task management.
  • Work effectively with other team members to complete required tasks.
  • Implement effective project management of all team initiatives.
  • Manage and coordinate with other team members to effectively execute tasks to ensure high quality deliverables and timely delivery.
  • Develop and maintain project plans.
  • Develop status reports and provide briefings to both client and corporate management.
  • Responsible for financial, technical, administrative, contractual, and personnel aspects of the contract

Requirements
  • Bachelor's degree in information systems, Computer Science, or related field required.
  • Security Certification: CISSP, CISM, CAP or equivalent certification highly preferred.
  • Clearance: Must have Public Trust.
  • 3+ years of technical experience in cybersecurity with three years in leadership for a Federal government agency
  • 5+ years of experience with Federal Assessment & Authorization (A&A).
  • 5+ years of experience with maintaining IT security policies, processes, and guidance.
  • Experience with Federal Risk and Authorization Management Program (FedRAMP).
  • Proficient understanding of the NIST Risk Management Framework (RMF) process, with specific expertise in NIST Revision 5 security control set, including technical, administrative, and physical controls.
  • Experience with developing and managing continuous monitoring and plans of action and milestones (POA&M).
  • Strong communication (verbal and written) skills and experience.
  • Strong attention to detail.
  • Ability to effectively articulate and advise security requirements to various audiences including management, business stakeholders, and technical staff.
  • Demonstrated ability to address and incorporate requirements from Emergency Directives and other evolving security mandates into the security posture and assessment processes.
  • Minimum of (4) years leading assessments and serving as the primary assessor on general support systems.
  • Experience performing assessments at the USDA using Cyber Security Assessment and Management (CSAM).
  • Able to appropriately articulate security concepts and requirements to different audiences.
  • Strong task management skills.
  • Must be a US Citizen


ARETUM is an equal opportunity employer, committed to diversity and inclusion. All qualified candidates will receive equal consideration for employment without regard to disability, race, color, religious creed, national origin, sexual orientation/gender identity, or age.

ARETUM utilizes e-Verify to check employment authorization.

EEO/AA/F/M/Vet/Disabled.



PI