Logo
RICEFW Technologies

IN IOT - Cyber Security Project Manager

RICEFW Technologies, Indianapolis, Indiana, us, 46262


The Cybersecurity Project Manager for the Security Operations Team in the Indiana Office of Technology is responsible for delivering and coordinating cybersecurity projects and intiatives.

This role plays a critical part in defining the enterprise security tools, strategy, architecture, and practices. The Cybersecurity Project Manager will collaborate with various stakeholders, including IT teams, vendors, and end users, to drive projects to successful completion within the defined scope, timeline and budget.

The essential functions of this role are as follows:•Collaborate with the Security Operations Team and relevant stakeholders to define project goals, objectives, scope, and requirements. Develop comprehensive project plans, outlining tasks, timelines, resource requirements, and potential risks.•Work with the Security Operations Team to develop and implement the statewide cybersecurity strategy, aligning it with industry best practices and state policies.•Build and maintain strong working relationships with stakeholders at different levels, including department heads, technical teams, and end-users. Ensure effective communication and manage expectations throughout the project lifecycle.•Maintain accurate and up-to-date project documentation, including project charters, status reports, change requests, and meeting minutes. Provide regular status updates and progress reports to stakeholders and management.•Identify potential cybersecurity risks and vulnerabilities within state systems and infrastructure. Develop risk mitigation strategies and response plan to minimize the impact of security incidents.•Oversee execution of cybersecurity projects, ensuring adherence to project plans, security standards, and regulatory requirements. Monitor progress and address any deviations from the plan promptly.•Identify opportunities to enhance cybersecurity processes, methodologies, and tools. Implement best practices to strengthen the state's overall cybersecurity posture.

How to be Successful:•Execute an action plan to successfully transition the enterprise vulnerability assessment solution.•Continue roll out of Tanium to all workstations and servers.•Execute an action plan to successfully roll out Varonis to all state agencies.•Work with Documentation Working Group to track progress, provide updates, address concerns, and gather feedback for continuous improvement.•Conduct weekly status meeting with team to review progress, discuss challenges, and adjust project plan as needed to ensure milestones are on track.•Participate in brainstorming sessions with the security team to discuss innovative ideas for enhancing the state's cybersecurity posture and identifying potential areas for improvement.•Create, review and update project documentation, including project plans, risk assessments, and incident response procedures, to maintain accurate records and support future project evaluations.

Required/Desired SkillsSkill Required /Desired Amount of Experience in Years Candidate Experience Experience managing complex cybersecurity projects, with a focus on security operations, incident response, or related areas. Required 3 Years Strong understanding of project management methodologies, tools, and best practices. Required 3 Years Advanced computer skills and in-depth knowledge of different operating systems, network administration, and service desk administration. Required 3 Years Strong leadership skills with the ability to lead and motivate cross-functional teams, drive successful project outcomes while promoting collaborati Required 3 Years Exceptional communication skills (both written and verbal) to effectively convey technical information to both technical and non-technical stakehold Required 3 Years Analytical and problem-solving abilities to identify and resolve project-related issues. Required 3 Years Strong organizational and time management skills to handle multiple projects simultaneously and meet tight deadlines Required 3 Years Strong understanding of cybersecurity principles, frameworks, and best practices (e.g., NIST Cybersecurity Framework, CIS Controls). Required 3 Years PMP Cert or equivalent Highly desired 0 Bachelor's degree in Computer Science, Cybersecurity, Information Technology or relate field. ( Desired 0 Previous Government Experience Desired 0

QuestionsNo. Question Candidate Answer Question1 Absences greater than two weeks MUST be approved by CAI management in advance, and contact information must be provided to CAI so that the resource can be reached during his or her absence. The Client has the right to dismiss the resource if he or she does not return to work by the agreed upon date. Do you accept this requirement? Question2 Please list candidate's email address. Question3 Please list the city and state where candidate currently resides. Question4 Candidate must be paid BETWEEN NA and NA if selected for engagement. The provider markup for this position is 35%. Do you accept this requirement? Question5 Please confirm that the candidate is comfortable working on site 2-3 days a week.