Recent Searches

You haven't searched anything yet.

804 Information Security Manager Jobs in Washington, DC

SET JOB ALERT
Details...
RightDirection Technology Solutions
Washington, DC | Full Time
$86k-105k (estimate)
2 Weeks Ago
Fannie Mae
Washington, DC | Full Time
$189k-235k (estimate)
1 Week Ago
Capital One
Washington, DC | Full Time
$154k-190k (estimate)
1 Week Ago
University of the District of Columbia
Washington, DC | Full Time
$114k-139k (estimate)
9 Months Ago
University of the District of Columbia
Washington, DC | Full Time
$114k-139k (estimate)
9 Months Ago
University of the District of Columbia
Washington, DC | Full Time
$114k-139k (estimate)
9 Months Ago
Peraton
Washington, DC | Full Time
$127k-154k (estimate)
1 Week Ago
The Consortium Inc.
Washington, DC | Full Time
$133k-162k (estimate)
1 Week Ago
BTI
Washington, DC | Full Time
$150k-185k (estimate)
1 Month Ago
US Treasury, Departmental Offices
Washington, DC | Full Time
$90k-116k (estimate)
2 Months Ago
ACI Federal
Washington, DC | Full Time
$102k-123k (estimate)
2 Weeks Ago
FHI 360
Washington, DC | Full Time
$78k-95k (estimate)
2 Days Ago
CSZ Net Inc
Washington, DC | Contractor
$106k-128k (estimate)
2 Months Ago
Mayvin
Washington, DC | Other
$102k-122k (estimate)
4 Months Ago
Municipal Securities Rulemaking Board
Washington, DC | Full Time
$98k-119k (estimate)
1 Week Ago
DMI
Washington, DC | Other
$112k-135k (estimate)
3 Months Ago
Peraton
Washington, DC | Full Time
$106k-128k (estimate)
4 Months Ago
ARK Solutions
Washington, DC | Full Time
$115k-138k (estimate)
3 Weeks Ago
CSBS
Washington, DC | Full Time
$237k-303k (estimate)
1 Month Ago
Customer Value Partners
Washington, DC | Full Time
$106k-127k (estimate)
2 Months Ago
Zonestra technology
Washington, DC | Full Time
$106k-129k (estimate)
3 Days Ago
Syntricate Technologies
Washington, DC | Full Time
$106k-129k (estimate)
3 Days Ago
Information Security Manager
Peraton Washington, DC
$127k-154k (estimate)
Full Time | Durable Manufacturing 1 Week Ago
Save

Peraton is Hiring a Remote Information Security Manager

Responsibilities

Provides technical and programmatic information assurance services to internal and external customers in support of network and information security systems. Designs, develops, and implements security requirements within an organization’s business processes. Prepares documentation from information obtained from customer using accepted guidelines. Prepares security test and evaluation plans. Provides certification and accreditation support in the development of security and contingency plans and conducts complex risk and vulnerability assessments. Analyzes policies and procedures against Federal laws and regulations and provides recommendations for closing gaps. Recommends system enhancements to improve security deficiencies. Develops, tests, and integrates computer and network security tools. Secures system configurations and installs security tools, scans systems to determine compliancy and report results and evaluates products and various aspects of system administration. Conducts security program audits and develops solutions to lessen identified risks. Provides information assurance support for the development and implementation of security architectures to meet new and evolving security requirements. Provides assistance in computer incident investigations. Performs vulnerability assessments including development of risk mitigation strategies.

Key Responsibilities:

  • Participate in governance boards, such as the ARB, ERB, TRB, Change Control Board (CCB), and provide and advise on best practices for managing the lifecycle of system changes with minimal disruption to enterprise IT services.
  • Develop and grow existing and new team members to foster collaboration, career development, and a culture of ownership and accountability.
  • Lead all security-related activities on the program.
  • Create and maintain documentation in the O&M manual and SOPs for all security- related hardware and software.
  • Develop and maintain security Work Plan across all SecOps task areas.
  • Administer, configure and manage security-related tools, sensors, and devices to include maintaining the latest malware device signature.
  • Update tools signatures to detect the latest cyber threats.
  • Establish device security settings and configurations in accordance with enterprise security guidance. This includes access control, audit, and network configuration settings.
  • Collect, aggregate, and review Intrusion Detection System/Intrusion Prevention System (IDS)/IPS) data from network sensors, including raw data from collection agents, firewalls, proxy servers, Data Loss Prevention (DLP), antivirus, vulnerability scanner elements and other security-relevant devices centralized in the Security Incident Event Management (SIEM) system.
  • Ensure all systems and network configurations are meeting USAID secure configuration baselines and document any deviations according to the Security Assessment and Authorization (SA&A) process.
  • Support ISSO for continuous monitoring and SA&A activities.
  • Support 1/3 controls testing annually.
  • Provision of Elevated Privilege access rights for all Agency applications.

*Contingent on Contract Award*

Qualifications

Basic Qualification:

  • U.S. Citizen
  • An active SECRET or the ability to obtain a SECRET Clearance.
  • Bachelor’s degree with 10 years, master’s degree with 8 years; four (4) years of experience can be substituted in lieu of a bachelor’s degree.
  • Must hold a Certified Information Systems Security Professional (CISSP) certification.
  • Experience with effective policy, instruction, and development for Federal or DoD Information Security Programs.
  • Ability to correlate operational concepts and apply appropriate security measures to mitigate threats or vulnerabilities.
  • Experience with risk analysis and assessment determinations incorporating system/mission owner, and unique operational constraints.
  • Experience performing Security Control Assessments in accordance with NIST 800 guide series.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Durable Manufacturing

SALARY

$127k-154k (estimate)

POST DATE

05/13/2024

EXPIRATION DATE

05/08/2025

WEBSITE

peraton.com

HEADQUARTERS

COLORADO SPRINGS, CO

SIZE

15,000 - 50,000

FOUNDED

2017

TYPE

Public

CEO

ALAN STEWART

REVENUE

$5B - $10B

INDUSTRY

Durable Manufacturing

Related Companies
About Peraton

Perspecta is an IT service firm that provides data analytics, applied research, cybersecurity and related services for the healthcare industry.

Show more

Peraton
Full Time
$67k-82k (estimate)
Just Posted
Peraton
Full Time
$106k-139k (estimate)
Just Posted
Peraton
Full Time
$78k-97k (estimate)
Just Posted

The job skills required for Information Security Manager include Information Security, CISSP, Information Assurance, SIEM, Security Controls, Network Security, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Security Manager. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Security Manager. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
NTT DATA
Full Time
$115k-138k (estimate)
4 Days Ago
For the skill of  CISSP
Office of the Chief Financial Officer (OCFO)
Full Time
$139k-173k (estimate)
2 Months Ago
For the skill of  Information Assurance
Omniscius Consulting
Full Time
$123k-146k (estimate)
1 Day Ago
Show more

The following is the career advancement route for Information Security Manager positions, which can be used as a reference in future career path planning. As an Information Security Manager, it can be promoted into senior positions as a Cross-Platform Security Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Security Manager. You can explore the career advancement for an Information Security Manager below and select your interested title to get hiring information.

University of the District of Columbia
Full Time
$114k-139k (estimate)
9 Months Ago