apartmentDoorDashplaceMint Hill
Available in over 4,000 cities in the U.S, DoorDash connects local businesses and local drivers (called Dashers) with opportunities to earn, work, and live.All you need is a mode of transportation (bike, car, scooter) and a smartphone to start making money.You can even sign up and begin working that...
thumb_up_altRecommended

Delivery Driver

apartmentDoorDashplaceMatthews
Available in over 4,000cities in the U.S, DoorDash connects local businesses and localdrivers (called Dashers) with opportunities to earn, work, andlive.All you need is a mode oftransportation (bike, car, scooter) and a smartphone to startmaking money.You can even sign up and beginworking that same ...
apartmentNesco Resource, LLCplaceMonroe (NC), 24 mi from Charlotte
Security Management Act (FISMA). All employees must undergo a federal background check, which requires U.S. citizenship. Nesco Resource and affiliates (Lehigh G.I.T Inc, and Callos Resource, LLC) is an equal employment opportunity employer and does...
local_fire_departmentUrgent

Venture Solutions - Inserter Operator

apartmentNesco Resource, LLCplaceMonroe (NC), 24 mi from Charlotte
Ability to move freely throughout the building to gather information, materials and authorizations. For the following locations; West Sacramento, CA / Arden Hills, MN / Monroe, CA, they adhere to the Federal Information Security Management Act (FISMA...
apartmentGeneral Dynamics Information TechnologyplaceCharlotte
as determined by the Program Manager is required prior to support on contract  •  IAT II 8570/8140 Baseline Certification Security+ or equivalent  •  May require additional security certifications within 30 days after start such as Certified Information Systems...
apartmentGeneral Dynamics Information TechnologyplaceNorth Carolina
Level III/8140 Computing Environment (CE) Certification as determined by the Program Manager is required prior to support on contract  •  IAT III 8570/8140 Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM...
Get new jobs by email!
Get email updates for the latest Security Manager jobs in Charlotte
It's free, and you can cancel email updates at any time

Information Systems Security Manager - Clearance Required

North Carolina | careers-lmi.icims.com |
Overview:

LMI is seeking a Senior Cybersecurity Information Systems Security Manager (ISSM) with a minimum of a SECRET clearance to provide cybersecurity Risk Management Framework (RMF) Authority to Operate (ATO) support for a United States Army client helping to develop platform architecture.

LMI is a consultancy dedicated to powering a future-ready, high-performing government, drawing from expertise in digital and analytic solutions, logistics, and management advisory services. We deliver integrated capabilities that incorporate emerging technologies and are tailored to customers’ unique mission needs, backed by objective research and data analysis.
Founded in 1961 to help the Department of Defense resolve complex logistics management challenges, LMI continues to enable growth and transformation, enhance operational readiness and resiliency, and ensure mission success for federal civilian and defense agencies.

LMI has been named a 2022 and 2024 #TopWorkplace in the United States by Top Workplaces! We are honored to be recognized as a company that values a people-centered culture, and we are grateful to our employees for making this possible!

This position requires an active Secret clearance, TS/SCI preferred.

Responsibilities:

 •  Oversee the entire RMF cycle, including initiation, categorization, selection, implementation, assessment, authorization, and continuous monitoring.
 •  Develop and maintain system security plans (SSPs) and associated documentation for each system under management.
 •  Conduct risk assessments and vulnerability assessments to identify and mitigate security risks.
 •  Ensure compliance with all relevant security policies, standards, and guidelines, including NIST SP 800 series.
 •  Work closely with Army cybersecurity personnel to document controls, support authorization, seeking any Interim Authorization to Test (IATT) and Authority to Operate (ATO) documentation and approvals and provide metrics to comply with audits.
 •  Responsible for escalating issues, problems, risks, and constraints to the appropriate levels for clarification and resolution.
 •  Develop and maintain a working knowledge of AWS products and capabilities.
 •  Perform unsupervised, hands-on work in GovCloud environments and eMASS.
 •  Manage multiple and competing customer priorities with little supervision.
 •  Develop High Availability, Continuity of Operations (COOP) and Disaster Recovery (DR) processes in accordance with government and industry guidelines.
 •  Work closely with the DevOps and system support engineers to provide guidance on security weaknesses in the cloud environment.
 •  Review security controls and configuration requirements including secure network design, database access, security testing, authentication methods, implementation of encryption, privilege management, logging, input validation, secure storage design, and secure data transfer.
 •  Assist with the development and implementation for cloud security architectures for protecting sensitive data deployed into various cloud (AWS, Azure, GCP, etc.) and hybrid systems
 •  Participate in Requests for Change (RFC), Change Management Processes.
 •  Monitors and educates teammates on IAVM tracking and CISA alerts.

Qualifications:

Minimum:

 •  Minimum of a SECRET security clearance, TS/SCI preferred.
 •  5+ years Managerial experience in developing and implementing system information security standards and procedures in a DoD Cybersecurity Enterprise Environment.
 •  Previous Army cybersecurity and technology experience.
 •  Demonstrated experience with US Army technology, systems, and command & control policies and procedures.
 •  DOD Cyber Workforce (DCWF) 8140 (722) Intermediate Information Systems Security Manager certification: CGRC/CAP or CASP+ or CCSP or Cloud+ or SSCP or Security+ or GSEC.
 •  Experience with security requirements in a federal IT environment, including FedRAMP-certified providers and FISMA requirements for acquiring and maintaining an ATO.
 •  Experience with Enterprise Cross Domain Solutions.
 •  Experience with DoD STIGs and SRGs.
 •  Strong understanding of cybersecurity principles, standards, and best practices.
 •  Excellent communication and interpersonal skills, with the ability to interact effectively with technical and non-technical stakeholders.

Preferred:

 •  Working knowledge of AWS products and capabilities.
 •  Experience with Agile development methodologies and working with Agile teams.
 •  A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution fulfills the educational requirement.