Deputy Information System Security Manager

147 CHANTILLY VA (COMMONWEALTH BUILDING A)

Apply now Apply later

Deputy Information System Security Manager

Job Category: Information Technology

Time Type: Full time

Minimum Clearance Required to Start: Top Secret

Employee Type: Regular

Percentage of Travel Required: Up to 10%

Type of Travel: Local

* * *


The Opportunity:
CACI has an exciting opportunity for a Deputy Information System Security Manager (D-ISSM) to support our DoD customer to implement an enterprise IT service delivery model that provides consistent, secure, high-quality, and cost-effective services to enable mission success and improve end user experience across the customer environment.  On this program, CACI will deliver enhanced capabilities and services to implement and operate an enterprise ITSM solution and endpoint management and security solution, in addition to life cycle support for end user devices to enable the DoD customer to transition focus from IT operations to mission operations within the SIPR enclave.

Responsibilities:

As the D-ISSM, you will bring a clear technical understanding of Cybersecurity concepts, policy, standards, and experience performing Cybersecurity tasks in an operational environment. Additionally, you will leverage your experience to own the Cybersecurity footprint for all assigned systems and coordinate work within your team. 

Job Duties Include:

  • Determine enterprise Information Assurance and security standards.
  • Ensure compliance with all relevant laws, regulations, and policies related to information system security.
  • Develop and implement Information Assurance/Security standards and procedures.
  • Coordinate, develop, and evaluate security programs for an organization.
  • Recommend Information Assurance/Security solutions to support customer’s requirements.
  • Establish and satisfy Information Assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands.
  • Support customers at the highest levels in the development and implementation of doctrine and policies.
  • Applies know-how to government and commercial common user systems, as well as dedicated special purpose systems requiring specialized security features and procedures.
  • Performs analysis, design, and development of security features for system architectures.
  • Analyzes and defines security requirements for computer systems which may include servers, workstations, and personal computers.
  • Designs, develops, engineers, and implements solutions that meet security requirements.
  • Provides integration and implementation of the computer system security solution.
  • Analyzes general Information Assurance-related technical problems and provides basic engineering and technical support in solving these problems.
  • Performs vulnerability/risk analysis of computer systems and applications during all phases of the system development life cycle.
  • Ensures that all information systems are functional and secure.
  • Provide guidance and training to employees on information system security policies and procedures.
  • Ensure the organization's information systems are tested and certified for security compliance.
  • Monitor and investigate security incidents and breaches and implement corrective actions.
  • Stay up to date with the latest security technologies, trends, and best practices.
  • Collaborate with other departments and teams to ensure the security of the organization's information systems.


Qualifications:

Required: 

  • Currently hold and continuously maintain an adjudicated Top Secret Clearance.
  • 15+ years of relevant experience (Bachelor’s Degree in relevant field may be substituted for 5 years of relevant experience; Master’s Degree in related field may be substituted for Bachelor’s Degree and 3 years relevant experience).
  • Experience managing and auditing information system using NIST 800-53 Rev. 5.
  • Experience with classified environments and the DoD SIPR enclave.
  • Experience managing a small team to include ISSOs and ISSEs to enact the Cybersecurity policies and SOPs for the managed systems.
  • Experience working both independently and in a team setting to support the customer, both on-site and remotely.
  • CISSP or other applicable certification to meet DoD 8570/8140 IAM Level 3 requirements.




 

-

______________________________________________________________________________

What You Can Expect:

 

A culture of integrity.

At CACI, we place character and innovation at the center of everything we do. As a valued team member, you’ll be part of a high-performing group dedicated to our customer’s missions and driven by a higher purpose – to ensure the safety of our nation.

 

An environment of trust.

CACI takes pride in fostering a diverse and accessible culture where every individual feels supported to chart their own path. You’ll have the autonomy to take the time you need through a unique flexible time off benefit and have access to robust learning resources to make your ambitions a reality.

 

A focus on continuous growth.

Together, we will advance our nation's most critical missions, build on our lengthy track record of business success, and find opportunities to break new ground — in your career and in our legacy.

 

Your potential is limitless. So is ours.

Learn more about CACI here.

______________________________________________________________________________

Pay Range: There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here.

The proposed salary range for this position is:

$109,800 - $241,600

CACI is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, age, national origin, disability, status as a protected veteran, or any other protected characteristic.
Apply now Apply later
Job stats:  0  0  0
Category: Leadership Jobs

Tags: Audits CISSP Clearance Clearance Required Compliance DoD DoDD 8140 DoDD 8570 IAM NIST NIST 800-53 Risk analysis Top Secret Top Secret Clearance

Perks/benefits: Career development Competitive pay Flex hours Flex vacation Startup environment Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.