Logo
ManTech

Cybersecurity Manager

ManTech, Doral, Florida, United States,


Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At

ManTech International , you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently,

ManTech

is seeking a motivated, career and customer-oriented

Cybersecurity Manager

to join our team in

Doral, FL .Responsibilities include but are not limited to:The Cybersecurity Manager manages the coordination, application, implementation, and execution of Cybersecurity across a large, complex IT enterprise.Minimum Qualifications:Bachelor’s degree in computer science, cybersecurity, engineering, or related technical field.An active certification in one of the following:Certified Chief Information Security Officer (CCISO)Certified Information Security Manager (CISM)Certified Information Systems Security Professional (CISSP)Global Information Assurance Certification (GIAC) Security Lead Certification (GSLC)Desired Qualifications:Experience in DoD RMF in the past two (2) consecutive years.A minimum of two (2) years of experience in a DoD Cyber Security Service Provider (CSSP) performing CORA, CCORI, or Command Cyber Readiness Inspection (CCRI) on IT networks, in the past seven (7) years as a lead or in a management position.Experience performing security design, testing, and implementation requirements of integrated networks.Experience with IDSs, VPN systems, firewall configurations, systems audits, and vulnerability assessments.Experience leading incident handling and response teams in the DoD and/or intelligence community.Experience developing enterprise IT security policies for information protection on enterprise systems and networks.Experience safeguarding networks of current threats and cyber-attack vectors.Experience with the application of STIGs in an EA.Master’s degree in computer science, cybersecurity, engineering, or related technical field.Clearance Requirements:Current

Top-Secret

clearance with SCI eligibility.Physical Requirements:The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.

#J-18808-Ljbffr