Manager of Cybersecurity Initiatives

2 weeks ago


Bethesda, Maryland, United States Delmock Technologies Inc Full time
Job Overview

Company Overview:

Delmock Technologies, Inc. (DTI) stands as a premier HUBZone enterprise in Baltimore, recognized for providing advanced IT (Information Technology) and Health solutions, all while upholding a strong commitment to ethics, expertise, and exceptional service. DTI is deeply involved in the local community, creating opportunities for skilled residents and maintaining a distinguished reputation as an award-winning contractor, having received honors such as the Government Choice Award for IRS (Internal Revenue Service) Systems Modernizations.

Work Arrangement: Hybrid, primarily based in Bethesda, MD.

DTI is on the lookout for a Program Manager to assist our government client with the Risk Management Framework (RMF) and Cybersecurity Operations Support Services.

Key Responsibilities:

  • Oversees Enterprise IT systems, cloud infrastructures, and network security programs.
  • Manages program oversight for Cybersecurity evaluations of new enterprise projects or initiatives.
  • Leads a team of IT consultants and communicates findings effectively with stakeholders.
  • Identifies and assesses potential security threats and vulnerabilities.
  • Ensures that security protocols comply with Federal standards and organizational policies.
  • Evaluates the security implications of specific high-risk projects, particularly those involving sensitive data or critical infrastructure.
  • Develops customized security protocols tailored for these high-risk projects.
  • Ensures comprehensive Cyber Security, Security Assessment and Authorization (SA&A), Federal Information Security Management Act (FISMA), and Security Operations (SecOps) support.
  • Conducts both internal and external penetration testing for Indicators of Compromise (IOCs) network penetration assessments.

Essential Qualifications:

  • Bachelor's degree.
  • A minimum of five (5) years of experience in Program Management.
  • Extensive expertise in project management within the network security domain.
  • Proficient in all aspects of managing complex programs, including Leadership, Technical Expertise, Effective Communication, Hands-On Cybersecurity experience, and Collaboration skills.

Required Certifications:

  • PMI/PMP, CISSP, and ITIL certifications.

Security Clearance:

  • A Public Trust Clearance or higher is mandatory.

Recently recognized as high as #3 among HUBZone Companies in a GOVWIN survey, DTI provides a dynamic environment for individuals passionate about impactful projects, community engagement, and contributing to a top-ranking Federal project support team.

At DTI, we prioritize continuous growth and innovation while maintaining a strong commitment to corporate social responsibility. Join our talented team and be part of a company that values both professional excellence and community impact. Discover the exciting career opportunities that await you at DTI.

DTI is dedicated to fostering and maintaining a diverse workforce. We are an equal opportunity employer, making decisions without regard to race, color, religion, sex, national origin, age, veteran status, disability, or any other protected class.



  • Bethesda, Maryland, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Expert to support a critical intelligence program for the Office of the Director of National Intelligence. The team requires a cyber policy and data subject matter expert to analyze and report on cybersecurity compliance-related data across the intelligence community.Key...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Overview:Delmock Technologies, Inc. (DTI) stands as a prominent HUBZone enterprise in Baltimore, recognized for providing advanced IT (Information Technology) and Health solutions with a steadfast commitment to integrity, expertise, and exceptional service. DTI is actively involved in the local community, creating opportunities for...


  • Bethesda, Maryland, United States Leidos Full time

    Leidos Health Mission Solutions is on the lookout for a Cybersecurity Operations Leader to oversee a significant network services initiative.The position is anticipated to be based in a collaborative environment.Eligibility:MUST be a US Citizen or US Person capable of obtaining a Public Trust Clearance level 5 (requires candidates to have resided in the...

  • Cybersecurity Lead

    1 week ago


    Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - Threat AssessmentBespoketechinc is seeking a highly skilled Senior Cybersecurity Specialist to lead our threat assessment efforts and ensure the security and integrity of our systems.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risksDevelop and implement effective mitigation...


  • Bethesda, Maryland, United States Latitude Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Strategies Specialist to join our team at Latitude Inc. As a key member of our Development Track, you will play a critical role in enhancing and applying your expertise in Cybersecurity Engineering.Key ResponsibilitiesSupport the implementation of cybersecurity initiatives and reviews of security...


  • Bethesda, Maryland, United States Marriott Full time

    Job Overview:We are in search of a seasoned Cybersecurity Strategist to spearhead our organization's initiatives in establishing and sustaining comprehensive analytical frameworks for sophisticated threat identification and mitigation.This executive will supervise the engineering of SIEM and UEBA platforms, as well as the provision of Security Orchestration...


  • Bethesda, Maryland, United States NavitsPartners Full time

    Job OverviewPosition: Cybersecurity Incident Response ManagerKey Responsibilities:Serve as the primary security liaison for clients and stakeholders, guiding them through the incident recovery process.Assess and prioritize daily and weekly assignments in alignment with business objectives and security protocols.Collaborate with the Project Management Office...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a member of the Development Track at Latitude Inc, you will engage in continuous learning to enhance your expertise in Cybersecurity Engineering.Key ResponsibilitiesThis role requires onsite presence and may involve minimal travel.Assist in the execution of cybersecurity initiatives and assessments of security measures.Investigate...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a key member of the Development Track, you will engage in continuous learning activities aimed at enhancing your expertise in the field of Cybersecurity Engineering.Key ResponsibilitiesThis role is based onsite and may involve minimal travel.Assist in the execution of cybersecurity initiatives and assessments of security...


  • Bethesda, Maryland, United States Marriott Full time

    Job Number Job Category Information Technology Schedule Full-Time Located Remotely? Yes Relocation? No Position Type Management JOB SUMMARY The Lead Cybersecurity Risk Manager is tasked with spearheading and coordinating efforts to articulate and monitor actions associated with the formulation and execution of cyber security risk management strategies. This...


  • Bethesda, Maryland, United States SNI Technology Full time

    Cybersecurity Infrastructure Engineer SNI Technology is seeking a skilled Cybersecurity Infrastructure Engineer to support a leading firm in the Health & Wellness sector.This role presents a remarkable opportunity to contribute to a well-established team while advancing your career and making a significant impact in the field of cybersecurity.*This position...


  • Bethesda, Maryland, United States Marriott Full time

    Job OverviewPOSITION SUMMARY:We are in search of a seasoned Cybersecurity Operations Director to spearhead our organization’s initiatives in crafting and sustaining advanced analytical frameworks for superior threat identification and mitigation. This executive will supervise the engineering and deployment of SIEM and UEBA platforms, along with the...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Job SummaryMcIntire Solutions, LLC is seeking a highly skilled Security Control Assessor to support our customer's cybersecurity needs. As a Security Control Assessor, you will be responsible for conducting security assessments and evaluations to ensure compliance with industry standards and regulations.Key ResponsibilitiesConduct security assessments and...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent organization recognized for delivering advanced IT and Health solutions with a strong commitment to integrity, expertise, and exceptional service. We are actively involved in the community, creating opportunities for skilled individuals while maintaining a distinguished reputation...


  • Bethesda, Maryland, United States AccelerEd Full time

    About the RoleWe are seeking a highly skilled and experienced Chief Information Security Officer to join our team at AccelerEd. As a key member of our organization, you will be responsible for developing and implementing a comprehensive enterprise cybersecurity program that aligns with our business objectives.Key ResponsibilitiesDevelop and Implement...


  • Bethesda, Maryland, United States General Dynamics Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics. As a Security Control Assessor, you will play a critical role in ensuring the security and integrity of our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify vulnerabilities and threatsDevelop and...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    Job SummaryFoxhound Federal is seeking a highly skilled Cybersecurity Specialist to join our team as a Security Control Assessor. This is a unique opportunity to work with a growing company and contribute to the success of our intelligence community customer.Key ResponsibilitiesConduct Security Control Assessments (SCAs) under ICD 503/CNSSI 1253 NIST...


  • Bethesda, Maryland, United States Marriott Full time

    About the RoleWe are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention.Key ResponsibilitiesDefine Strategy - Develop and implement strategies for delivery of Security Orchestration and Automated Response (SOAR) services to...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Overview:Delmock Technologies, Inc. (DTI) stands as a premier HUBZone enterprise in the IT and Health solutions sector, recognized for its commitment to ethical practices, expertise, and exceptional service delivery. DTI actively contributes to the local community by creating opportunities for skilled individuals while maintaining a...