Information Security Manager

2 months ago


Jefferson City, United States Wipro Digital Operations and Platforms Full time

Summary:

The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST 800-53 family of controls, ISO 27001 and HITRUST certifications. The Security Analyst will also assist with implementing the Security governance and Cybersecurity Framework.


Qualification:

  • 10+ years of direct experience in Cyber Security / IT Security governance required.
  • Active completed CISSP certification is mandatory.
  • Role will be accountable for maintaining the overall account Security posture and Information Security Governance at it highest level.
  • Role must exercise leadership and establish both the organizational structure and the processes to facilitate the implementation of a governance structure.
  • Has architected and deployed Cloud Security framework and cloud Security solutions, preferably in AWS.
  • Management Framework as outlined in NIST SP 800-37 Guide for Applying the Risk Management Framework to Federal Information Systems
  • Experience working with the NIST SP 800-53 Security and Privacy Controls for Federal Information Systems.
  • Has experience in end to end internal and external audit certification programs especially ISO 27001 and NIST 800-53.
  • Has a very good knowledge on HIPAA Security and Privacy requirements. Has experience in performing HIPAA risk assessments.
  • Has experience working in CMS MARS –E certification and Security Control Assessment.
  • Experience in a large enterprise IT security environment Security and Governance programs.
  • Good knowledge of security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
  • Experience with network technologies and with system, security, and network monitoring tools thorough understanding of the latest security principles, techniques, and protocols
  • Understands various server operating platforms and Security hardening requirements. (E.g., Windows, Linux, etc.);
  • Ability to develop and maintain effective relationships with management, end customers and project team members.
  • Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
  • Ability to interact effectively with technical personnel and with a wide variety of technical resources.
  • Excellent oral and written communication skills and presentation skills
  • Proficient with Microsoft Office applications.

Preferred Certification:

  • CCNA
  • CEH
  • CISA


  • Jefferson City, United States Wipro Digital Operations and Platforms Full time

    Summary:The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST 800-53 family of controls, ISO 27001 and HITRUST certifications. The Security Analyst will also assist with implementing the...


  • Jefferson City, Missouri, United States Highmark Health Full time

    Job SummaryThe Chief Information Security Officer (CISO) serves as the most senior security architect and advanced technology analyst in the company. The incumbent synthesizes and simplifies complex needs such as business capability, operational efficiency, regulatory, security and privacy considerations into architecture and system design, and presents...


  • Bossier City, United States General Dynamics Information Technology Full time

    Transform technology into opportunity as an Information Systems Security Officer (ISSO) I with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an ISSO I you will...


  • Bossier City, United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Information SecurityJob Qualifications:Skills:Information Systems, Security Operations, Systems SecurityCertifications:Experience:1 + years of related experienceUS...


  • Jersey City, United States LevelUP HCS Full time

    Our client is an international financial firm with an office in Jersey City.The Information Security Manager operates at a senior level within the ISM Organization. The manager understands their role is to lead, drive change collaboratively and globally within their own remit, and more broadly within the Division. This leader has oversight of business...


  • Jersey City, United States LevelUP HCS Full time

    Our client is an international financial firm with an office in Jersey City.The Information Security Manager operates at a senior level within the ISM Organization. The manager understands their role is to lead, drive change collaboratively and globally within their own remit, and more broadly within the Division. This leader has oversight of business...


  • Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARYResponsible for managing security compliance, including network compliance, endpoint compliance and exceptions processing. Reviews...


  • Jefferson City, Missouri, United States Securitas Inc. Full time

    Security Account ManagerWage: $26.36/ hourJob Responsibilities:The functions listed describe the business purpose of this job or position. Specific duties or tasks may vary and be documented separately. An associate might or might not be required to perform all functions listed. Additional duties may be assigned, and functions may be modified, according to...


  • Oklahoma City, United States First Fidelity Bank Full time

    Job DetailsLevel Experienced Job Location Corporate Office - Oklahoma City, OK Position Type Full Time Education Level 4 Year Degree Description The Information Security Officer is responsible for overseeing and reporting on the management and mitigation of information security risks across the Bank and is accountable for the results of this oversight and...


  • Oklahoma City, United States Marriott Full time

    Job Number 24134403 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Develops policies and standards to support new initiatives or required changes and...


  • Panama City, Florida, United States ICI Services Full time

    ICI Services is seeking a dedicated professional to deliver cybersecurity insights as an Information Security Specialist for our esteemed US Navy clientele. ICI Services, an Employee-Owned Company, specializes in Engineering & Integration, Systems Acquisition, Information Warfare, and In-Service Sustainment for government agencies.Security Clearance:...


  • Foster City, California, United States LanceSoft, Inc. Full time

    Job Title: Information Security Governance AnalystLocation: RemoteDuration: 6+ MonthsPay Rate: $80.00/hourPosition Overview:We are looking for a proficient Information Security Governance Compliance Analyst who will play a crucial role in ensuring that our organization complies with established information security governance, risk management, and compliance...


  • Carson City, Nevada, United States Security Services Northwest Inc Full time

    Job OverviewPosition: Security Operations ManagerSecurity Services Northwest, Inc. (SSNW) is a comprehensive security provider, established in 1977, delivering professional security solutions for residential, commercial, and industrial clients across multiple states. We are recognized nationally for our contributions to Department of Defense anti-terrorism...


  • Arkansas City, United States Arkansas Blue Cross Full time

    To learn more about Arkansas Blue Cross and Blue Shield Hiring Policies, please click here. Applicants must be eligible to begin work on the date of hire. Applicants must be currently authorized to work in the United States on a full-time basis. ARKANSAS BLUE CROSS BLUE SHIELD will NOT sponsor applicants for work visas in this position. Arkansas Blue Cross...


  • Kansas City, Missouri, United States Evergy Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Evergy. As a key member of our Information Security Department, you will play a critical role in ensuring the confidentiality, integrity, and availability of our corporate information assets.Key ResponsibilitiesSupport and administer information security controls, such...


  • Panama City, United States TEKsystems Full time

    Description: Specific tasks include the following: Responsible for Cyber Security of Civil Engineer (CE) owned FRCS: - Appointed in writing by the Enterprise Information System Security Manager (ISSM) as the Information System Security Officer (ISSO) for the CE control system Community of Interest Network Enclave (COINE). - Responsible for creating and...


  • Iowa City, Iowa, United States Lucid Technologies Full time

    Position Overview:Role: SOC Analyst 2Location: HybridInterview Format: Web Cam Interview Only, 2nd shift [4pm to 12:30 am] Wednesday - Sunday (Monday and Tuesday off)General Summary:This role is integral to the operations of the Security Operations Center (SOC) within the State of Iowa's Office of the Chief Information Officer (OCIO). The primary focus is to...


  • Carson City, Nevada, United States Security Services Northwest Inc Full time

    Job OverviewPosition: Security Operations ManagerSecurity Services Northwest, Inc. (SSNW) is a premier security firm established in 1977, providing comprehensive security solutions for residential, commercial, and industrial clients across multiple states. Our organization is recognized nationally for its contributions to Department of Defense anti-terrorism...


  • Carson City, Nevada, United States Security Services Northwest Inc Full time

    Job OverviewPosition: Security Operations ManagerSecurity Services Northwest, Inc. (SSNW) is a premier security firm established in 1977, providing comprehensive security solutions for residential, commercial, and industrial clients across multiple states. We are recognized nationally for our expertise in Department of Defense anti-terrorism force...


  • Panama City, United States TEKsystems Full time

    Description: Specific tasks include the following: Responsible for Cyber Security of Civil Engineer (CE) owned FRCS: - Appointed in writing by the Enterprise Information System Security Manager (ISSM) as the Information System Security Officer (ISSO) for the CE control system Community of Interest Network Enclave (COINE). - Responsible for creating and...