Cybersecurity Program Manager

2 weeks ago


Colorado Springs, Colorado, United States Apex Systems Full time
Job Title: Information System Security Officer

Apex Systems, a leading IT staffing firm, is seeking an experienced Information System Security Officer (ISSO) to join our team in Colorado Springs. As an ISSO, you will play a critical role in ensuring the confidentiality, integrity, and availability of our systems, networks, and data.

Key Responsibilities:
  • Develop and implement comprehensive cybersecurity programs, policies, and procedures to protect our information systems and networks.
  • Conduct vulnerability and risk assessments to identify potential threats and develop mitigation strategies.
  • Ensure compliance with DoD policies, procedures, and certification standards through regular security inspections and assessments.
  • Support the continuous review of A&A documentation and ensure that system fielding, operations, or upgrades meet minimal risk acceptance standards.
  • Implement cybersecurity controls and respond to Information Assurance Vulnerability Alerts (IAVAs), Communication Tasking Orders (CTOs), and security incidents.
  • Lead or participate in Risk Management Framework (RMF) authorization efforts and ensure that security measures meet all required standards.
  • Provide expert advice and information on emerging cybersecurity technology and doctrine issues to ensure our organization stays ahead of potential threats.
Requirements:
  • Active Top-Secret Clearance with eligibility for SCI clearance upon hire and the ability to maintain this level of clearance during employment.
  • Minimum of five (5) years of experience, with at least three (3) years of specialized experience in configuring cybersecurity technical controls, testing cybersecurity controls, developing policies and procedures, and conducting audit log reviews of information systems and/or networks.
  • Comprehensive understanding of DoD requirements under Risk Management Framework and ability to apply those requirements to information systems and networks.
  • At least two (2) years of experience in creating technical documentation, reports, and/or presentations.
  • DISA Endpoint Security Solutions (ESS) Administrator 201/301 ePO 5.10 training and working knowledge of cyber doctrine and DoD Cybersecurity best practices.
  • Excellent communication and interpersonal skills.
Desired Skills:
  • Bachelor's degree in Computer Science or a related field of study from an accredited college or university.
  • Ability to perform multiple projects with dynamic tasking and follow-through from beginning to end on assigned tasks.
  • Working knowledge of network protocols and traffic flow.
  • Experience in a MS Windows, RHEL, and VMWare virtualized environment.
  • Travel: Estimated travel outside of normal operating location – four weeks.
  • Experience with Trellix ePolicy Orchestrator, Assured Compliance Assessment Solution (ACAS), and DISA Security Technical Implementation Guide (STIG).
  • Certifications: C|EH, CySA, MCSA, CCNA, COMPTIA Network+.

Apex Systems offers a range of benefits, including medical, dental, vision, life, disability, and other insurance plans, as well as an ESPP, 401K program, HSA, SupportLinc Employee Assistance Program, and corporate discount savings program. We also provide access to certification prep, a library of technical and leadership courses, and certification discounts and other perks to associations like CompTIA and IIBA.



  • Colorado Springs, Colorado, United States Apex Systems Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Apex Systems. As a key member of our organization, you will be responsible for ensuring the confidentiality, integrity, and availability of our systems, networks, and data.Key ResponsibilitiesCybersecurity Program Management: Develop and implement comprehensive...


  • Colorado Springs, Colorado, United States INFINITY SYSTEMS ENGINEERING LLC Full time

    Job OverviewInfinity Systems Engineering LLC is seeking a seasoned Cybersecurity Program Manager to lead our Defensive Cyberspace Operations team. As a key member of our organization, you will be responsible for creating and fostering a cyber-minded culture within your team, leading the execution of Cyber Hardening Missions, Hunt Operations, Clear...


  • Colorado Springs, Colorado, United States Calvert Systems Engineering Inc Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Risk Management Specialist to join our team at Calvert Systems Engineering Inc. As an Information Systems Security Officer, you will be responsible for performing end-to-end Risk Management Framework package development for IT systems.Key ResponsibilitiesDevelop and implement Risk Management Framework...


  • Colorado Springs, Colorado, United States TEKsystems Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at TEKsystems. As a Cybersecurity Specialist, you will play a critical role in safeguarding the integrity, confidentiality, and availability of mission-critical systems and networks.Key ResponsibilitiesCybersecurity Program Management: Develop and implement comprehensive...


  • Colorado Springs, Colorado, United States QTEC Aerospace Full time

    Job OverviewQTEC Aerospace is seeking a highly skilled Cybersecurity Engineer to support our Missile Defense System (MDS) in Colorado Springs, CO. The successful candidate will be part of a team of professionals representing industry and government, working to protect the United States and our allies.Key ResponsibilitiesProcess and track user account forms...

  • Cybersecurity Expert

    3 weeks ago


    Colorado Springs, Colorado, United States The Judge Group Full time

    Cyber Engineer SME Job DescriptionWe are seeking a highly skilled Cyber Engineer SME to join our team at The Judge Group. As a key member of our team, you will be responsible for ensuring the developed system meets the architecture, requirements, and technical baseline.Key Responsibilities:Represent the program from a Cyber perspective in senior meetings,...


  • Colorado Springs, Colorado, United States The Judge Group Full time

    Cyber Engineer SME Job DescriptionWe are seeking a highly skilled Cyber Engineer SME to join our team at The Judge Group. As a Cyber Engineer SME, you will play a critical role in representing the program from a Cyber perspective in senior meetings, conferences, and program milestones with both program and customer leadership.Key Responsibilities:Ensure that...


  • Colorado Springs, Colorado, United States TEKsystems Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at TEKsystems. As a Cybersecurity Specialist, you will play a vital role in safeguarding the integrity, confidentiality, and availability of mission-critical systems and networks.Key ResponsibilitiesEnsure the confidentiality, integrity, and availability of systems,...

  • Cybersecurity Analyst

    3 weeks ago


    Colorado Springs, Colorado, United States Auria Full time

    Auria Space is in search of a Cybersecurity Analyst to become a vital part of our team. This role is essential for supporting our Data Transport Product Support Sustainment Logistics Maintenance (DSLM) contract, which focuses on ensuring the operational capability to securely transfer data for telemetry, tracking, command, control, and communications. The...


  • Colorado Springs, Colorado, United States QTEC Aerospace Full time

    Job Title: Cybersecurity EngineerQTEC Aerospace is seeking a highly skilled Cybersecurity Engineer to support our team in Colorado Springs, CO. The successful candidate will be responsible for ensuring the security and integrity of our systems and networks.Job SummaryThe Cybersecurity Engineer will be responsible for assessing and mitigating security risks,...


  • Colorado Springs, Colorado, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Technology Researcher to join our team at Booz Allen Hamilton. As a key member of our organization, you will play a critical role in helping our clients navigate the complex world of cybersecurity.Key ResponsibilitiesConduct in-depth research and analysis of emerging cybersecurity technologies to...


  • Colorado Springs, Colorado, United States ASRC Federal Holding Company Full time

    Job TitleASRC Federal OpportunitiesLocationColorado Springs, COJob DescriptionASRC Federal is seeking talented professionals to support the U.S. Space Force (USSF) Space Systems Center Enterprise Cyber Operations Brand in Colorado Springs, CO. We're looking for individuals who can contribute to the development of defensive cyber solutions to protect, defend,...


  • Colorado Springs, Colorado, United States The Vertex Company Full time

    Job Title: Senior Cybersecurity EngineerThe Vertex Company is seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a Senior Cybersecurity Engineer, you will be responsible for providing cybersecurity and system administrative services and support for all COBRA DANE Information Systems, ensuring compliance with governing DoD and Air...


  • Colorado Springs, Colorado, United States The Vertex Company Full time

    Job Title: Senior Cybersecurity EngineerWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at The Vertex Company. As a Senior Cybersecurity Engineer, you will be responsible for providing cybersecurity and system administrative services and support for all COBRA DANE Information Systems.Key Responsibilities:Prepare and sustain...


  • Colorado Springs, Colorado, United States Ceres Group Full time

    Job SummaryCeres Group is seeking a highly experienced Cybersecurity Team Lead to lead a team of information security professionals in the accreditation activities of 25+ Risk Management Framework (RMF) packages. The ideal candidate will have a strong background in cybersecurity, project management, and team leadership.Key ResponsibilitiesLead a team of 5-10...


  • Colorado Springs, Colorado, United States HX5, LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at HX5, LLC. As a key member of our cybersecurity team, you will be responsible for ensuring the confidentiality, integrity, and availability of our systems, networks, and data.Key ResponsibilitiesSecurity Program Development: Develop, implement, and maintain...


  • Colorado Springs, Colorado, United States VirtualVocations Full time

    VirtualVocations is seeking a skilled Marketing Communication Specialist to enhance its brand presence in the cybersecurity industry. The ideal candidate will have a strong background in marketing communications and a passion for the cybersecurity industry. Key Responsibilities: Develop and implement effective marketing strategies to increase brand...


  • Colorado Springs, Colorado, United States The Computer Merchant, LTD. Full time

    Job Title: Principal Cybersecurity Test EngineerWe are seeking a highly skilled Principal Cybersecurity Test Engineer to join our team at The Computer Merchant, LTD.Job Summary:The Principal Cybersecurity Test Engineer will participate in a program that includes establishing methods and techniques, planning tests, developing test scripting, writing...


  • Colorado Springs, Colorado, United States CompQsoft Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at CompQsoft Inc. As a Cybersecurity Specialist, you will play a critical role in ensuring the security and integrity of our systems and networks.Key ResponsibilitiesNetwork Monitoring and Analysis: Perform network monitoring, analysis, and reporting to identify potential...


  • Colorado Springs, Colorado, United States General Dynamics Information Technology Full time

    Job Description**Job Summary:**We are seeking a highly skilled Cybersecurity Specialist to join our team at General Dynamics Information Technology. As a Cybersecurity Specialist, you will be responsible for providing multi-discipline security support for our customer's Special Access Programs (SAPs).Key Responsibilities:Ensure strict adherence to the...