Director of Cyber Security Infrastructure

3 weeks ago


Jefferson City, United States State of Missouri Full time
Job Location:
  • The office for this position is located at the Harry S. Truman State Office Building, 301 W High Street, Jefferson City, MO. 65101.
Why you'll love this position:
The OA-ITSD Office of Cyber Security is looking for a highly motivated cybersecurity specialist to direct our cybersecurity infrastructure team. This position will lead a group of top-notch security professionals that research, deploy, and support security solutions across the state's network and protect the State's sensitive data. This position will be responsible for providing direction for the state's security infrastructure, by performing security gap analysis and making continued improvements to the state's security posture by purchasing security technologies. Those technologies include but are not limited to next-generation firewalls, web application firewalls, intrusion prevention systems, load balancers, network access controls, data loss prevention tools, system incident and event management tools, and more. This position will need to coordinate proof of concepts and be familiar with budget and purchasing responsibilities. This position also provides security guidance for new agency projects to ensure they align with the NIST 800-53 cyber security framework. As the director, this position has several direct reports and performs a supervisory role.

This position is with the Office of Administration, Information Technology Services Division (OA-ITSD) supporting the Office of Cybersecurity (OCS).

ITSD Core Values - We Innovate and Partner with Passion, Respect, and Integrity United as #OneTeam.

  • Jefferson City, Missouri, United States State of Missouri Full time

    Position Overview:The Office of Cyber Security is seeking an experienced cybersecurity leader to oversee our infrastructure team. This role is pivotal in guiding a skilled group of security experts dedicated to researching, implementing, and maintaining security solutions across the state's network, ensuring the protection of sensitive information.Key...


  • Jefferson City, Missouri, United States State of Missouri Full time

    Position Overview:The Office of Cyber Security within the Office of Administration, Information Technology Services Division (OA-ITSD) is seeking a dedicated cybersecurity leader to oversee our cybersecurity infrastructure team. This role is pivotal in guiding a skilled group of security experts tasked with researching, implementing, and maintaining security...

  • Tech Ops

    2 days ago


    New York City, United States M-Logic Full time

    Our client is looking to hire a forward-thinking Risk Manager with a high level of expertise in Cyber and Technology Risk that will join the Operational Risk organization to manage the 2nd line of defense governance, processes, policies and tools. This role is responsible to evaluate and provide an independent assurance over Cyber and Technology risk,...

  • Cyber Security Analyst

    2 months ago


    Pearl City, United States Adapt Forward Full time

    Job DescriptionJob DescriptionCyber Security Analyst Charleston, SC Minimum of a Secret Clearance Required with ability to obtain TS/SCIPosition DescriptionAs a CND Incident Response Analyst you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. You will validate...

  • Cyber Security Intern

    3 weeks ago


    City of Hallandale Beach, United States Maverc Technologies Full time

    Job DescriptionJob DescriptionJob Description Become part of a team solving the biggest cybersecurity problems and helping keep the world’s largest and most elite brands safer from cyber threats. At Maverc we have a powerful mindset based on our core values of being accountable, helpful, adaptable, and focused. Maverc Technologies is a proven and effective...

  • Cyber Security Intern

    3 months ago


    City of Hallandale Beach, United States Maverc Technologies Full time

    Job DescriptionJob DescriptionJob Description Become part of a team solving the biggest cybersecurity problems and helping keep the world’s largest and most elite brands safer from cyber threats. At Maverc we have a powerful mindset based on our core values of being accountable, helpful, adaptable, and focused. Maverc Technologies is a proven and effective...


  • Foster City, California, United States Gilead Sciences, Inc. Full time

    Sr. Director IT Security EngineeringUnited States - California - Foster CityGilead Sciences, Inc. is a research-based bio-pharmaceutical company that discovers, develops and commercializes innovative medicines in areas of unmet medical need. With each new discovery and investigational drug candidate, we seek to improve the care of patients living with...


  • Kansas City, United States ConcertoCare Full time

    Job DescriptionJob DescriptionDescription:The Sr. Cyber Security Analyst will manage and enhance our cybersecurity program to protect patient data and ensure compliance with healthcare regulations. The successful candidate will safeguard our organization's information systems, networks, and data against cyber threats, specifically tailored to the unique...


  • Jefferson City, United States Hitachi Energy Full time

    General Information:Hitachi Energy Transformers- Business Solutions IT Organization is seeking an Infrastructure Delivery Specialist/ Project Manager for (TRES/HUB) who will provide overall infrastructure delivery support to drive value and business growth to the business. As an IT Infrastructure Specialist you are supporting daily operations onsite with...


  • Jefferson City, United States Hitachi Energy Full time

    General Information:Hitachi Energy Transformers- Business Solutions IT Organization is seeking an Infrastructure Delivery Specialist/ Project Manager for (TRES/HUB) who will provide overall infrastructure delivery support to drive value and business growth to the business. As an IT Infrastructure Specialist you are supporting daily operations onsite with...


  • Jefferson City, United States Lincoln University of Missouri Full time

    Job DescriptionJob DescriptionPurpose:As a key member of the Information Technology Services (ITS) team, the Infrastructure Services Manager is responsible for designing, implementing, and maintaining our network infrastructure to ensure optimal performance, reliability, and security. This role will work closely with all ITS teams, individuals, and vendors...


  • Jefferson City, United States Lincoln University of Missouri Full time

    Job DescriptionJob DescriptionPurpose:As a key member of the Information Technology Services (ITS) team, the Infrastructure Services Manager is responsible for designing, implementing, and maintaining our network infrastructure to ensure optimal performance, reliability, and security. This role will work closely with all ITS teams, individuals, and vendors...


  • Panama City, United States BB&E Full time

    **[Facility Cyber Security Technical Support - Tyndall AFB, FL [JOB SUMMARY: [BBandE is seeking two (2) **Facility Cyber Security Technical Supports to support AFCEC/CO at Tyndall AFB, FL. [ESSENTIAL JOB DUTIES AND RESPONSIBILITIES: ]{light="" nova="" rockwell=""} ]{light="" nova="" rockwell=""}]{light="" nova="" rockwell=""} ]{light="" nova=""...


  • Earth City, United States Spectrum Brands Full time

    Job Summary The Director, Global IT Infrastructure is responsible for the successful management and execution of infrastructure delivery worldwide. This leader will manage diverse teams responsible for providing quality support and ever-increasing value to our business through delivery of network systems, servers, cloud computing, virtualization,...


  • Kansas City, United States Clarivate Analytics US LLC Full time

    We are looking for an enthusiastic and creative Cyber Security Analyst to join our Cyber Security Team. In this role you will work with industry leading security tools and technologies. The team consists of 33 security professionals That report to the Chief Information Security Officer. Our focus is on many aspects of security, including Security Operations,...

  • Cyber Analyst

    2 days ago


    Elizabeth City, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a Cyber Analyst to support a federal program on-site in Elizabeth, North Carolina. The Cyber Analyst will support all phases of system development and implementation following Information Assurance and Security requirements. This is an excellent opportunity to grow within the cyber field.Responsibilities for the Cyber...


  • Pearl City, United States TEKsystems Full time

    Description: TEKSystems is seeking a Cyber Security Incident Response Analyst to support a cleared position in the DoD. This position requires a Secret (will be upgraded to Top Secret) or Top Secret level security clearance. In this role, you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide...


  • Kansas City, United States Kforce Inc Full time

    RESPONSIBILITIES:Kforce is looking for a Cyber Security Principal Architect for an opportunity with a large client in the Kansas City, MO area.Responsibilities: Develop a complete understanding of the client's technology and information systems Design, build, implement, and support enterprise-class security systems Serve as a technical liaison and align...


  • Jersey City, New Jersey, United States Dtcc Full time

    About the RoleWe are seeking a highly skilled Incident Response Senior Associate to join our Cyber Security team at DTCC. As a key member of our Threat Risk Management (TRM) team, you will play a critical role in proactively detecting, analyzing, and responding to cyber security events.Key ResponsibilitiesMonitor and analyze network events, OS log events,...


  • Kansas City, United States Planet Green Search Full time

    Virtual Cyber Security Sales Engineer Location: United States (Virtual with Travel Throughout the US) Company Overview: Our Client is a leading provider of cutting-edge cybersecurity solutions to protect businesses from evolving digital threats. They pride themselves on our innovative approach to safeguarding sensitive data, networks, and systems. Their team...