Cyber Security Manager

5 days ago


aurora, United States ITPeopleNetwork Full time

About company and Job description

IT People Network is one of the fast-growing Chicago based boutique IT firm that offers Advisory, Consulting and IT services to Fortune 500 and mid-size customers across the United States and in Europe. Providing the “Right Business Solutions” and “High Caliber Talent” quickly at the Best Price is an integral component of our business strategy and operating model.


Skills & Experience

• Investigate network intrusions and other cyber security breaches to determine the cause and extent of the breach

• Participate in technical meetings and working groups to address issues related to malware security, vulnerabilities, and issues of cyber security and preparedness

• Perform assessments of client security programs and make strategic recommendations and priority recommendations related to improvements

• Develop and deliver papers and presentations related to infrastructure security best practices

• Prepare, write, and present reports and briefings related to client security engagements

• Advise clients on response to government notices and investigations related to cyber security and privacy

• Develop incident response plans and procedures tailored to specific client needs

• Support the development and implementation of security-oriented policies, procedures, and operating practices

• Support the continuous planning, development, and implementation of a secure global infrastructure designed to protect against all matter of threat to manage compliance with regulatory requirements like NIST, ISO 27001, HIPAA, and Sarbanes-Oxley

• Oversee the development and implementation of hardening procedures

• Maintain significant knowledge of Cyber threat actors, attack methodologies and Mitigation /remediation methods

Qualifications

• Experience overseeing an ISO 27001 certification program, with certification as an ISO 27001

• Lead Implementer or Auditor preferred

• Significant experience managing incident response, computer crime, or forensics investigation programs required

• Significant knowledge of cyber threat actors and there attack methodologies are required

• Significant knowledge of information security technologies, networking and network architecture required

• Strong written and oral communication skills

• Proven ability to manage competing priorities and work under pressure

• College degree preferred

• Multiple designations desired

• A global perspective on privacy, security, and data protection issues and trends.



  • Aurora, Illinois, United States ITPeopleNetwork Full time

    About IT People NetworkWe are a fast-growing Chicago-based boutique IT firm offering advisory, consulting, and IT services to Fortune 500 and mid-size customers across the United States and Europe.Job DescriptionWe are seeking a highly skilled Cyber Security Manager to join our team. As a Cyber Security Manager, you will be responsible for investigating...


  • Aurora, United States ITPeopleNetwork Full time

    About company and Job descriptionIT People Network is one of the fast-growing Chicago based boutique IT firm that offers Advisory, Consulting and IT services to Fortune 500 and mid-size customers across the United States and in Europe. Providing the “Right Business Solutions” and “High Caliber Talent” quickly at the Best Price is an integral...


  • Aurora, United States ITPeopleNetwork Full time

    About company and Job descriptionIT People Network is one of the fast-growing Chicago based boutique IT firm that offers Advisory, Consulting and IT services to Fortune 500 and mid-size customers across the United States and in Europe. Providing the “Right Business Solutions” and “High Caliber Talent” quickly at the Best Price is an integral...


  • Aurora, Colorado, United States Apex Systems Full time

    Job Summary:Alex Systems is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for ensuring the security and integrity of our systems and networks.Key Responsibilities:Ensure security compliance and vulnerability scanning/remediation across multiple platforms and networksPrepare...


  • Aurora, Colorado, United States Apex Systems Full time

    Job Title: Cyber Security EngineerJob Summary:Alex Systems is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for ensuring the security and compliance of our systems and networks. You will work closely with our team to identify and mitigate potential security risks, and develop and...


  • Aurora, Colorado, United States Apex Systems Full time

    Job Overview:Apex Systems, a leading technology solutions provider, is seeking a skilled Cyber Security Specialist to support custom solutions and assessment activities. The ideal candidate will have expertise in vulnerability assessment and analysis, experience with Assured Compliance Assessment Solution (ACAS) and DISA STIGs, manual system hardening, and a...


  • Aurora, Colorado, United States Apex Systems Full time

    Job Title: Cyber Security EngineerJob Summary:Alex Systems is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for ensuring the security and compliance of our systems and networks. You will work closely with our team to identify and mitigate potential security risks, and develop and...


  • Aurora, United States HireMilitary Full time

    We are recruiting an experienced Cyber Test Analyst to create a cyber contested environment for our nation's most strategic space systems.This individual will be supporting the 17th Test and Evaluation Squadron - Detachment 1 (United States Space Force). Cybersecurity findings provide timely, accurate, and expert information to support weapon system...


  • Aurora, Colorado, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Lockheed Martin Corporation. As a Cyber Security Specialist, you will play a critical role in protecting our networks and systems from advanced threats.Key ResponsibilitiesDesign and develop tools and end-to-end data flow to enhance network securityProvide and author...


  • Aurora, Colorado, United States Northrop Grumman Full time

    Job Title: Cyber Systems Engineer/Principal Cyber Systems EngineerNorthrop Grumman is seeking a highly skilled Cyber Systems Engineer or Principal Cyber Systems Engineer to join our team in Aurora, CO.Job Summary:We are looking for an experienced Cybersecurity professional to design, develop, and implement secure systems and solutions that meet the needs of...


  • Aurora, Colorado, United States Northrop Grumman Full time

    Requisition ID: RAt Northrop Grumman, we're pushing the boundaries of innovation and redefining engineering capabilities. Our team is chartered with providing cutting-edge skills and technologies to develop, design, produce, and sustain optimized product lines across the sector.Job Summary:We're seeking a Cyber Systems Engineer or Principal Cyber Systems...


  • Aurora, Colorado, United States Lockheed Martin Full time

    Job SummaryThis is a challenging role that requires a strong background in cybersecurity and experience working with complex systems. As a Defensive Cybersecurity Specialist at Lockheed Martin, you will be responsible for providing rotating shift support for a team of cybersecurity engineers and providing systems and architecture expertise for defensive...


  • aurora, United States Tyto Athene, LLC Full time

    Position Summary: Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities:Analyze...


  • Aurora, United States Tyto Athene, LLC Full time

    Position Summary: Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities:Analyze...


  • Aurora, United States Tyto Athene, LLC Full time

    Position Summary: Tyto Athene has an opening for a Defensive Cyber Analyst to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts by providing continuous Cybersecurity Monitoring, Intrusion Detection and Cyber Incident Responses. Responsibilities:Analyze...


  • Aurora, Colorado, United States Tyto Athene, LLC Full time

    Job SummaryTyto Athene is seeking a highly skilled Defensive Cyber Operations Specialist to support the United States Space Force (USSF) Space Operations Command (SpOC) Intelligence and Cyber Defense for the Enterprise Services (SPICES) Contracts.Key ResponsibilitiesAnalyze and respond to cyber incidents, correlating incident details and formulating...


  • Aurora, Illinois, United States Sunstates Security Full time

    About the Role:Sunstates Security is seeking a highly skilled and experienced Security Site Supervisor to join our team in Aurora, IL. As a Security Site Supervisor, you will be responsible for the daily functioning of a contract site, including operations, customer service, personnel management, security, and safety in accordance with Sunstates...

  • Site Security Manager

    4 weeks ago


    Aurora, Colorado, United States PalAmerican Security Full time

    Position Overview:PalAmerican Security is seeking a dedicated and experienced Site Security Supervisor to oversee our security operations. This role is essential for ensuring a secure and safe environment for our clients and their assets.Key Responsibilities:Recruit, interview, and onboard new security personnel.Manage daily operations and conduct...


  • Aurora, Colorado, United States Rividium Inc Full time

    Cyber Policy and Strategy PlannerRiVidium Inc is seeking a Cyber Policy and Strategic Planner who develops and maintains cybersecurity plans, strategy, and policies to support and align with organizational cybersecurity initiatives and regulatory compliance.Key Responsibilities:Develop policy, programs, and guidelines for implementation.Establish and...


  • Aurora, Colorado, United States Ring0 Full time

    Cyber Operations Developer OpportunityRing0 Technologies is seeking a highly skilled Cyber Operations Developer to join our cutting-edge cybersecurity team. As a key member of our team, you will be responsible for designing and developing new hardware or software-based CNO capabilities.Key Responsibilities:Design and develop new CNO capabilitiesContribute to...