Information Security Manager

1 month ago


Mclean, United States NTT DATA Full time
Req ID: 293556

NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States (US).

NTT DATA is seeking a highly skilled and experienced Information Security Manager, with federal government experience, to lead our IT security team and manage the organization's information security program. The Information Security Manager will be responsible for developing, implementing, and maintaining security policies, procedures, and controls to protect the organization's information assets and ensure compliance with regulatory requirements.

Key Responsibilities:
  • Must have experience in security authorization activities in compliance with Information System Certification and Accreditation Process.
  • Develop, implement, and maintain comprehensive information security policies, procedures, and guidelines.
  • Lead the IT security team in identifying, assessing, and mitigating security risks and vulnerabilities.
  • Manage and coordinate security incident response activities, including investigation, mitigation, and reporting. Proven experience in managing security incidents and investigations.
  • Conduct regular security assessments, audits, and penetration tests to identify and address security weaknesses.
  • Ensure compliance with relevant security standards and regulations (e.g., ISO 27001, NIST, CISA, DNI).
  • Monitor and analyze security alerts and events, ensuring timely and effective response to security incidents.
  • Collaborate with IT and business teams to integrate security measures into system design, development, and operations.
  • Provide security awareness training and guidance to employees to promote a culture of security.
  • Evaluate and recommend security tools, technologies, and best practices to enhance the organization's security posture.
  • Prepare and present regular reports on the status of the information security program to senior management.
  • Oversee the management of security technologies, including firewalls, intrusion detection/prevention systems, and encryption solutions.
  • Develop and maintain disaster recovery and business continuity plans to ensure the organization's resilience against security threats.
  • Strong knowledge of security frameworks, standards, and best practices (e.g., ISO 27001, NIST).
  • Strong communication and interpersonal skills, with the ability to effectively communicate complex security concepts to non-technical stakeholders.
  • Proficiency in security tools and technologies, including firewalls, IDS/IPS, SIEM, and encryption solutions.
  • Experience with cloud security and securing virtualized environments.

Qualifications:
  • Bachelor's degree in Computer Science, Information Technology, or a related field; Master's degree preferred.
  • 7 years of experience with federal government information assurance programs
  • 3 years' experience with Federal ATO security related activities
  • Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM).
  • Must pass a Public Trust Clearance (US citizen or Green Card holder)

#INDPUBLIC

About NTT DATA Services

NTT DATA Services is a recognized leader in IT and business services, including cloud, data and applications, headquartered in Texas. As part of NTT DATA, a $30 billion trusted global innovator with a combined global reach of over 80 countries, we help clients transform through business and technology consulting, industry and digital solutions, applications development and management, managed edge-to-cloud infrastructure services, BPO, systems integration and global data centers. We are committed to our clients' long-term success. Visit nttdata.com or LinkedIn to learn more.

NTT DATA Services is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.

  • McLean, United States NTT DATA Services Full time

    Req ID: 293556  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Information Security Manager to join our team in McLean, Virginia (US-VA), United States...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, United States McIntire Solutions, LLC Full time

    Title: Information System Security Manager (ISSM) Location: Mclean, VA Clearance: TS/SCI with CI Poly (REQUIRED) McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer. Responsibilities include, but are not limited to: Support customer RMF workflow and processes by proposing, coordinating, implementing and...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information System Security Manager (ISSM)Location: Mclean, VAClearance: TS/SCI with CI Poly (REQUIRED)McIntire Solutions is seeking a Information System Security Manager (ISSM) to support our McLean Customer.Responsibilities include, but are not limited to:Support customer RMF workflow and processes by proposing,...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is seeking an experienced Information Systems Security Manager to join our team. The successful candidate will be responsible for proposing, coordinating, implementing, and enforcing information system security policies, instructions, standards, and methodologies. This position is located in Tysons, VA.Key...


  • McLean, United States Booz Allen Hamilton Full time

    Job Number: R0204086 Information Systems Security Manager The Opportunity: Everyone knows security needs to be "baked in" to a system architecture-you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber architecture skills to design and develop secure...


  • McLean, United States SilverEdge Full time

    Required Skills Overview SilverEdge is a premier provider of innovative cyber, software and intelligence solutions addressing everyday challenges to meet mission goals across the DOD and Intel Communities and beyond. We are seeking a candidate to provide Information Systems Security Managment to the customer in support of a cutting edge program....


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA degree ...


  • McLean, United States Hummingbirds Innovations Full time

    Title: Information Systems Security Management#3, Expert Location: On-site McLean, VA ·  Job Type: Full-time (40 hours per week) with benefits. · Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph. · Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with an AA...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management#3, Expert Location: On-site McLean, VA · Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate. · Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience: 4 years with a PhD 8 years with a BS degree. 6 years with a master’s degree 10 years with...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Management, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with FS Polygraph.· Years of Experience:4 years with a PhD8 years with a BS degree.6 years with a master’s degree10 years with an...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, United States Appian Corporation Full time

    Job DescriptionJob DescriptionHere at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These...


  • McLean, United States Inadev Full time

    Job DescriptionJob DescriptionDescription:*****TO BE CONSIDERED, CANDIDATES MUST BE U.S. CITIZENS AND LOCATED IN THE CONTINENTAL UNITED STATES AND BE WILLING TO WORK DURING EASTERN TIME ZONE HOURS*****Formed in 2011, INADEV is focused on its founding principle to build innovative customer-centric solutions incredibly fast, secure, and at scale. We deliver...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Job DescriptionAt Hummingbirds Innovations, we are seeking a highly skilled Information Systems Security Management Specialist to join our team. As a key member of our organization, you will be responsible for ensuring the safety and security of our information systems assets.Key Responsibilities:Manage and Coordinate Security Efforts: Oversee the security...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertManages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionInformation Systems Security Management - ExpertClearance: FSP Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies Review and approve customer requests related to accesses, devices, and other...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Information Systems Security Management Specialist Work Arrangement: On-site Employment Type: Full-time (40 hours per week) with comprehensive benefits. Availability: Immediate. Required Security Clearance: TS/SCI with FS Polygraph. Experience Requirements:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA...