Cyber Security Manager

4 days ago


Washington, Washington, D.C., United States T-Rex Solutions Full time
Job Description

T-Rex Solutions is seeking a qualified Cyber Security Manager to support our DHS customer.

This position will typically be located in either Colorado Springs, CO, Stennis, MS, Chandler, AZ, National Capitol Region (NCR) or Remote where applicable. Candidates who meet the minimum qualifications, appropriate clearance level, and are geographically aligned (or the ability to relocate) will be considered first.

Key Responsibilities:

  • Support the DevSecOps team in implementing Cyber Security requirements to achieve and maintain an Authorization To Operate (ATO)
  • Interpret Operating System (OS), web server, and database scans to facilitate resolving security findings
  • Ensure systems are scanned, patched, and compliant with Department of Homeland Security (DHS) regulations
  • Troubleshoot Windows and Red Hat Enterprise Linux (RHEL) security policies
  • Support with configurations including Splunk log forwarding, registering systems, reporting, and managing findings
  • Assess systems to determine applicable Information Assurance (IA) controls based on design, architecture, and data
  • Maintain Ongoing Authorization tools, including the Trigger and Accountability Log, Audit Log Review Tracker, and Control Allocation Table
  • Attend risk management and system meetings to provide status updates and take action items
  • Interpret OS and system scans to facilitate remediations
  • Ensure systems are scanned, secured, and not quarantined
  • Troubleshoot Windows and RHEL security policies
  • Support with configurations including Splunk log forwarding, registering systems, reporting, and managing findings
  • Assess systems to determine applicable IA controls based on design, architecture, and data
  • Perform other duties as required

Requirements:

  • Seven (7) years of Cyber Security Manager experience, minimum five (5) years of technical experience
  • Solid understanding of DHS MD 4300A Sensitive Systems Policy and NIST Special Publication 800-53
  • Experience documenting and maintaining systems running in Amazon Web Services (AWS) GovCloud (DHS preferred)
  • Ability to work independently to create and update Security Plans, Contingency Plans, and other security documents
  • Support the DevSecOps team in implementing Cyber Security requirements to achieve and maintain an ATO
  • Solid understanding in DHS Cyber policies and requirements
  • Experience accrediting and maintaining systems running in multi-cloud environments
  • Have effective verbal and non-verbal communication with peers and clients
  • Ability to work in an open team environment
  • Certified Information Systems Security Professional (CISSP) certification
  • Active Top Secret Security Clearance

About T-Rex Solutions:

T-Rex Solutions, LLC is a proven mid-tier business providing data-centric mission services to the Federal government. We design, integrate, secure, and deploy advanced technical solutions for our customers to efficiently fulfill their critical objectives. T-Rex offers both IT and professional services to numerous Federal agencies and is a leader in providing high-quality and innovative solutions in the areas of Cloud and Infrastructure Services, Cyber Security, and Big Data Engineering.

T-Rex is committed to creating a culture that supports the development of every employee's personal and professional lives. We offer competitive salaries, performance bonuses, training and educational reimbursement, Transamerica 401(k), and Cigna healthcare benefits.

T-Rex is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, sex (including pregnancy, gender identity, and sexual orientation), parental status, national origin, age, disability, family medical history or genetic information, political affiliation, military service, or other non-merit based factors.

As part of our overall strategy and commitment to maintaining a safe and healthy workplace, and in accordance with applicable regulations, employees of T-Rex must be fully vaccinated against COVID-19 if required by customer or client policies or federal mandates as a condition of employment, subject to reasonable accommodation and other requirements under applicable federal, state, and local law.



  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...

  • Cyber Security Officer

    5 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Security Officers identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges, protecting CIA data and systems and managing IT risk. Duties As a Cyber Security Officer (CSO), you will protect Agency data and systems using sophisticated tools, instrumentation, and knowledge of CIA Information Technology...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About the RoleZachary Piper Solutions is seeking a highly skilled Cyber Cribl Engineer to join a long-term federal program, supporting the Defense Intelligence Agency. This role is fully onsite, requiring 5 days on site weekly, in a secure facility.The Cyber Analytics Engineer's responsibilities for supporting the DIA include developing and implementing...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Summary:We are seeking a highly skilled Cyber Security Specialist to join our team at General Dynamics Information Technology. As a Cyber Security Specialist, you will play a critical role in strengthening our defensive posture and cyber defense operational readiness of an IT Enterprise.Key Responsibilities:Pull specific fix action or details for...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cyber Security Analyst to strategize and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Operations Lead to join our team at Booz Allen Hamilton. As a key member of our security operations team, you will be responsible for leading the response and resolution of complex cyber security incidents, as well as proactively preventing the reoccurrence of these incidents.Key...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About the RoleZachary Piper Solutions is seeking a highly skilled Cyber Engineer to support a defense contract. This position requires in-person presence at the client site, with a focus on delivering exceptional results.Key ResponsibilitiesDesign, develop, and implement enterprise network cyber defense capabilities, with a focus on Next Generation...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the industry, where employees are valued and empowered to succeed. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and development.Currently, ManTech...


  • Washington, Washington, D.C., United States InsideHigherEd Full time

    Endpoint Security Specialist, Cyber Risk ManagementAs a prominent institution, we are dedicated to fostering a community that values academic excellence, global perspectives, and social responsibility. Our team is composed of exceptional individuals committed to intellectual exploration and making a meaningful impact.Position OverviewThe Endpoint Security...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About Zachary Piper SolutionsZachary Piper Solutions is a leading provider of cyber operations services to the US Department of Defense. We are seeking a highly skilled and experienced Cyber Operations Senior Manager to join our team in supporting a large DoD program.Job SummaryThe Cyber Operations Senior Manager will serve as a high-level expert regarding...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About Zachary Piper SolutionsZachary Piper Solutions is a leading provider of cyber operations services to the US Department of Defense. We are seeking a highly skilled and experienced Cyber Operations Senior Manager to join our team in supporting a large DoD program.Job SummaryThe Cyber Operations Senior Manager will serve as a high-level expert regarding...


  • Washington, Washington, D.C., United States Vosago Full time

    About the RoleVosago is seeking a highly skilled Cyber Operations Project Manager to join our team. As a key member of our organization, you will be responsible for planning, organizing, and managing CyberOps activities to ensure day-to-day operations align with our goals and targets.Key ResponsibilitiesPlan and manage CyberOps activities to ensure alignment...


  • Washington, Washington, D.C., United States ManTech Full time

    ManTech Seeks Cyber Technology AnalystWe are seeking a dedicated Cyber Technology Analyst to join our team at ManTech. As a leading organization in the field of cybersecurity, we are committed to innovation and excellence.Key Responsibilities:Support the Cyber Innovation Lead in gathering knowledge on Offensive Cyber Operations (OCO) technologies and...


  • Washington, Washington, D.C., United States ManTech Full time

    ManTech Seeks Cyber Technology AnalystWe are seeking a dedicated Cyber Technology Analyst to join our team at ManTech, a leading organization in the field of cybersecurity. This role offers opportunities for growth and development in a dynamic and innovative environment.Key Responsibilities:Support the Cyber Innovation Lead in gathering knowledge on...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesThe Regional Cyber Center - Conus (RCC-C) program seeks a **Program Manager** to oversee the Department of Defense Information Networks (DoDIN) and Defensive Cyber Operations (DCO) teams. This position is crucial for maintaining quality benchmarks, providing strategic direction, technical support, and delivering status reports to...

  • Cyber Targeter

    5 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Targeters leverage advanced tools, datasets, and methods to identify and assess individuals, computer networks, emerging threats, and collection opportunities to advance CIA's cyber mission.Duties As a Cyber Targeter at CIA, you will effectively leverage the most advanced cyber tools, datasets, and methodologies to analyze all-source...