Cyber Technical Project Manager

2 weeks ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOE

Responsibilities:
• Responsible for the planning, preparation, execution, analysis, and reporting of PoR
cyber assessments.
• Manages and reports on Cyber Assessment deliverables.
• Manages a team of technical resources and schedules.
• Maintains accurate reporting on project task allocation, task tracking, and time
tracking.
• Facilitates cyber assessment team meetings and reviews.
• Performs quality assurance of cyber assessment reporting and compliance; ensuring
project artifacts, such as specifications documents, kept up-to-date and customer
approved, and processes are documented accurately.
• Lead and provide SME in customer meetings and reviews at various levels of business
aspects on an as-needed basis.
• Facilitates collaboration among project penetration testers, engineers, and customers
on technical requirements, resource commitments, and escalation of possible issues.
• Maintain documentation relating to cyber vulnerability assessments of USMC weapon
systems.
• Identify and communicate cyber security trends and recommending tactics and
initiatives to ensure programs remain proactive and effective; provide updates as
required and upon issuance of applicable new or modified regulations or directives.
• Support preparation of cyber assessment plans and reports; provide updates as
required.
• Prepare daily activity, weekly activity and bi-weekly activity for leadership.
• Collect, compile and provide reports on cyber assessment data for reporting to MCAB
leadership and PoR.
• Recommend and support implementation and execution of new cyber vulnerability
assessments in response to new and emerging USMC initiatives; identify and
recommend cyber assessment improvement opportunities.
• Advise on the effective implementation of cyber assessments, including integration of
cyber security within the broader context.
• Ensure quality assurance of reports and cyber assessment related documentation.
Qualifications:
Minimum Position Requirements:
• Bachelor’s degree in Computer Science, Mathematics, Physics, Engineering, or other
related scientific or technical discipline.
• Five years of experience in IT, cyber security, and/or other projects related to critical
network infrastructure protection.
• Eight years of experience in managing cyber security engineering projects.
• Demonstrated oral and written communications skills.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Ten years of experience in cyber security system or solution design, engineering,
evaluation, integration and/or deployment.
• Eligible for Top Secret (TS) Secret Compartmented Information (SCI) security
clearance.
• Ability to provide cyber security guidance at the authoritative level.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Company DescriptionELYON International is a premier management consulting firm with a diverse list of both government and commercial customers. ELYON International provides comprehensive management consulting, information technology, geospatial and professional support services that enable our customers to meet their goals and exceed performance objectives. Please visit our website at elyoninternational.com for more information.

ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment
without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.Company DescriptionELYON International is a premier management consulting firm with a diverse list of both government and commercial customers. ELYON International provides comprehensive management consulting, information technology, geospatial and professional support services that enable our customers to meet their goals and exceed performance objectives. Please visit our website at elyoninternational.com for more information.\r
\r
ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment\r
without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments. - Manages and reports on Cyber Assessment deliverables. - Manages a team of technical resources and schedules. - Maintains accurate reporting on project task allocation, task tracking, and time tracking. - Facilitates cyber...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: Responsible for the planning, preparation, execution, analysis, and reporting of PoRcyber assessments. Manages and reports on Cyber Assessment deliverables. Manages a team of technical resources and schedules. Maintains accurate reporting on project task allocation, task tracking, and timetracking. Facilitates cyber assessment team meetings...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Perform cybersecurity adversarial penetration test assessments of systems and individual program of record (POR) assessments a year). - Conduct cyber research and development activities to include setting up an isolated test environment enabling research and development to be assessed without affecting systems. Perform system security...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Document and communicate technical research results effectively to technical and non-technical user groups. - Develop presentation material of cyber vulnerability research findings. Qualifications: Minimum Position Requirements: - Ability to code in C or C++. - Ability to use a scripting language (Python, Perl, Ruby, etc.). -...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Hill, United States Virpie Tech Full time

    Security Clearance: DOD Secret (Fully Adjudicated), as a minimum Position: Cyber Security Admin Location: Remote Duration:Full time Client Client/DOD JOB RESPONSIBILITIES: This position is for a Cybersecurity Technical Administrator supporting the ALTESS commercial cloud customers who reside in Microsoft Azure and/or Amazon AWS (Gov/DoD). ALTESS...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Springs, United States Cyber Security Innovations Full time

    CSI is looking for a Senior Security Analyst to join our team supporting our government client. This position requires on-site support 1 day/week (Tuesday or Thursday) at our federal client's HQ located in Camp Springs, MD.The successful candidate will assist the client with ensuring that all aspects of the Risk Management / Continuous Monitoring Program are...


  • Camp Springs, United States Cyber Security Innovations Full time

    Cyber Security Innovations (CSI) is seeking a Senior Zero Trust ISSO to join our team in support of our federal client located in Camp Springs, MD. The Information System Security Officer (ISSO) will have experience performing FISMA compliance for the federal government. They will be responsible for Security Authorization activities for CSI's client in...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...

  • Technical Writer

    1 week ago


    Camp Pendleton, United States U.S. Marine Corps Full time

    **Duties**: - You will prepare government cost estimates using engineered performance standards or means cost estimating. - You will develop, prepare, format, and review contract technical specifications and drawings. - You will prepare quality assurance plans for service contracts. - You will provide assistance to other personnel in the preparation of...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...

  • Program Manager

    3 weeks ago


    Camp Pendleton, United States Occam Solutions Full time

    Occam Solutions is hiring for a Program Manager in Port Hueneme, California. About Occam: Founded in 2004, Occam Solutions is a leader in Data Science, Software Development, and Mission Support services to the both the civilian and defense sectors of the US government. We provide thought leadership, technical resources, and know-how leveraging in-depth...