Cyber Security Manager

4 weeks ago


Kansas City, United States Diverse Lynx Full time
Position: Cyber Security Manager
Jefferson City, Missouri- Day 1 onsite
Full time

CISSP Certification is Mandatory it should be active

The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST 800-53 family of controls, ISO 27001 and HITRUST certifications. The Security Analyst will also assist with implementing the Security governance and Cybersecurity Framework.

10+ years of direct experience in Cyber Security / IT Security governance required.
\ ctive completed CISSP certification is mandatory.
\ Role will be accountable for maintaining the overall account Security posture and Information Security Governance at it highest level.
\ Role must exercise leadership and establish both the organizational structure and the processes to facilitate the implementation of a governance structure.
\ Has architected and deployed Cloud Security framework and cloud Security solutions, preferably in AWS.
\ Management Framework as outlined in NIST SP 800-37 Guide for Applying the Risk
\Management Framework to Federal Information Systems
Experience working with the NIST SP 800-53 Security and Privacy Controls for FederalInformation Systems.
Has experience in end to end internal and external audit certification programs especially ISO 27001 and NIST 800-53.
Has a very good knowledge on HIPAA Security and Privacy requirements. Has experience in performing HIPAA risk assessments.
Has experience working in CMS MARS ?E certification and Security Control Assessment.
Experience in a large enterprise IT security environment Security and Governance programs.
Good knowledge of security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
Experience with network technologies and with system, security, and network monitoring tools thorough understanding of the latest security principles, techniques, and protocols Understands various server operating platforms and Security hardening requirements. (E.g., Windows, Linux, etc.);
\ bility to develop and maintain effective relationships with management, end customers and project team members.
\ Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
\ bility to interact effectively with technical personnel and with a wide variety of technical resources.
\ Excellent oral and written communication skills and presentation skills
\ Proficient with Microsoft Office applications.
\ Role will be based out of Jefferson City, Missouri.

Certification: CISSP is Manadatroy - Active one
Optional Requirements:
\ Good understanding of Network protocols and secure network design;
Good understanding of Web application and browser security;
Good understanding of Security assessments and penetration testing;
Good understanding of Authentication and access control;
Good understanding of Security monitoring and intrusion detection, Incident response and forensics;
Good understanding of Development of security tools, automation or frameworks.

Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.

  • Kansas City, United States Diverse Lynx Full time

    Position: Cyber Security ManagerJefferson City, Missouri- Day 1 onsiteFull time CISSP Certification is Mandatory it should be active The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST 800-53...

  • Program Manager

    2 days ago


    Salt Lake City, United States Sentara Full time

    City/StateNorfolk, UT OverviewWork ShiftFirst (Days) (United States of America) Sentara Health is looking for a Cyber Security Program Manager to join our team!This is a Full-time & 100% Remote position** Candidates must have a current residence in one of the following states : Alabama, Delaware, Florida, Georgia, Idaho, Indiana, Kansas, Louisiana, Maine...


  • Salt Lake City, United States bioMérieux SA Full time

    Description Position Summary Provide IT technical sales support to Sales and Marketing in support of new business opportunities that directly contribute to organization revenue growth objectives. The Cyber Security Project Manager is directly responsible for managing and leading IT Security discussions with potential and existing bioMérieux customers with...


  • Jefferson City, United States State of Missouri Full time

    Job Location: The office for this position is located at the Harry S. Truman State Office Building, 301 W High Street, Jefferson City, MO. 65101. Why you'll love this position: The Office of Cyber Security is looking for a highly motivated cyber security specialist to assist in complex cyber security duties. This position will be part of a group of...


  • Jefferson City, United States State of Missouri Full time

    Job Location: The office for this position is located at the Harry S. Truman State Office Building, 301 W High Street, Jefferson City, MO. 65101. Why you'll love this position:The Office of Cyber Security is looking for a highly motivated cyber security specialist to assist in complex cyber security duties. This position will be part of a group of...


  • Sun City Center, United States Robert Half Full time

    We are seeking a Cyber Security Engineer to join our team in Sun City Center, Florida for immediate consultant work in dealing with our clients' recent hack job. As a Cyber Security Engineer, you will be responsible for the design and development of security policies, standards, and procedures across various domains. The role requires strong technical...


  • Sun City Center, United States Robert Half Full time

    We are seeking a Cyber Security Engineer to join our team in Sun City Center, Florida for immediate consultant work in dealing with our clients' recent hack job. As a Cyber Security Engineer, you will be responsible for the design and development of security policies, standards, and procedures across various domains. The role requires strong technical...


  • Sun City Center, United States Robert Half Full time

    We are seeking a Cyber Security Engineer to join our team in Sun City Center, Florida for immediate consultant work in dealing with our clients' recent hack job. As a Cyber Security Engineer, you will be responsible for the design and development of security policies, standards, and procedures across various domains. The role requires strong technical...


  • Jefferson City, United States State of Missouri Full time

    Job Location:The office for this position is located at the Harry S. Truman State Office Building, 301 W High Street, Jefferson City, MO. 65101.Why youll love this position:The Office of Cyber Security is looking for a highly motivated cyber security specialist to assist in complex cyber security duties. This position will be part of a group of top-notch...


  • Oklahoma City, United States Addison Group Full time

    Job DescriptionJob DescriptionTitle: Cyber Security EngineerLocation: Hybrid, OKCSalary: $125kNo sponsorship availableTop Skills:- Managing and configuring palo alto firewalls- Managing and configuring SIEM tools- Architect policies and controlsYears’ Experience: 6-8 years of experience (This could be a mix of a few years as a sys admin or sys engineer...


  • Salt Lake City, United States Firstelectronic Full time

    First Electronic Bank is looking to add a Cyber Security guru to our world-class team. The Cyber Security Specialist will play a critical role in safeguarding First Electronic Bank’s information assets and maintaining the integrity, confidentiality, and availability of our systems and data. This position requires a strong technical background in...


  • Jersey City, United States Falcon IT & Staffing Solutions Full time

    20th May, 2024 Role: Sr. Cyber Security Engineer.Location: Englewood, NJ. Job Description:Looking for a Sr. Cyber Security Engineer to join its expanding team to contribute to the overall Security initiatives. The Cyber Security Engineer will be a major contributor to the overall security initiatives. Hours: 9:00 am - 5:00 pm Education Requirements:Bachelor...


  • Panama City, United States Executive Management Services, LLC Full time

    Senior Cyber Security Specialist: Nine (9) years of experience in DoD Risk Management Framework and Information Assurance (IA) security compliance policies, programs, processes, and metrics. Ability to evaluate new network management technologies and make recommendations to project managers regarding the integration of these technologies into the existing...


  • Panama City, United States Executive Management Services, Inc. Full time

    Senior Cyber Security Specialist: Nine (9) years of experience in DoD Risk Management Framework and Information Assurance (IA) security compliance policies, programs, processes, and metrics. Ability to evaluate new network management technologies and make recommendations to project managers regarding the integration of these technologies into the existing...


  • Panama City, United States Executive Management Services Full time

    Senior Cyber Security Specialist: Nine (9) years of experience in DoD Risk Management Framework and Information Assurance (IA) security compliance policies, programs, processes, and metrics. Ability to evaluate new network management technologies and make recommendations to project managers regarding the integration of these technologies into the existing...


  • Salt Lake City, United States Follett Learning Full time

    Position Overview: Under the guidance of Director of Information Security, the Cyber Security Engineer will be responsible for administering and implementing enterprise information security architecture and technology solutions to address the emerging security and compliance needs of the business. Serves as a subject matter expert for cyber secure system...


  • Arizona City, United States Chartis Federal Full time

    Job Type Full-time Description We are hiring a cleared Cyber Security Specialist to support a U.S. Army NEC in Ft. Huachuca, Az. The Cyber Security Specialist will be a key player in ensuring compliance with DoD Cybersecurity Policy requirements, specifically as set out in DoDI 8500.01 and DoDI 8510.01. Key Responsibilities: RMF Package Management:...

  • Cyber Security

    1 month ago


    Michigan City, United States TEKRRA1 Full time

    Job DescriptionJob DescriptionMonitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.Job Description:Six (6) or more years experience with IT security and audit experience with extensive knowledge of...

  • Cyber Security

    1 month ago


    Michigan City, United States TEKRRA1 Full time

    Job DescriptionJob DescriptionShort Description:Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.Long Job Description:Six (6) or more years experience with IT security and audit experience with extensive...


  • Ellicott City, United States Blackpoint Cyber Full time

    Ellicott City, MD Category: Sales Type: Full-time Min. Experience: Some Experience Why Blackpoint ? Ready to give some hackers hell? On the Blackpoint Cyber Team, we win the unfair fight while helping others protect what’s most important to them. Simply put, our team takes out the adversaries before they see us coming. Join us today and help put the bad...