Job Details

ID #51922737
Estado Virginia
Ciudad Fallschurch
Full-time
Salario USD TBD TBD
Fuente General Dynamics Information Technology
Showed 2024-06-17
Fecha 2024-06-18
Fecha tope 2024-08-17
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Cyber Security Governance, Risk and Compliance SME

Virginia, Fallschurch, 22041 Fallschurch USA
Aplica ya

Req ID: RQ178613Type of Requisition: RegularClearance Level Must Be Able to Obtain: Top SecretPublic Trust/Other Required: NoneJob Family: Cyber SecuritySkills:Cybersecurity,Information Technology Auditing,Risk ManagementExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Cyber Security Sr Manager at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Sr Manager you will help ensure today is safe and tomorrow is smarter. We are currently seeking a Cyber Security Governance, Risk and Compliance SME for GDIT’s Federal Civilian division. The ideal candidate will have experience standing up GRC programs from scratch and enjoy building maturity.HOW A CYBER SECURITY SR MANAGER WILL MAKE AN IMPACT:

Perform essential activities at the headquarters, division, business process, and information system levels of the organization to help prepare the organization to manage its security and privacy risks using industry standards and frameworks.

Partner with the divisional CISOs and Sector leadership to get current processes implemented and ensure policies are being followed.

Help create and implement any additional policies needed, perform a security maturity assessment, and work on a strategies to improve security across the organization.

This role may be performed remotely, within the US.WHAT YOU’LL NEED TO SUCCEED:

5+ years of public sector experience of demonstrable growth and expertise and successfully planning, implementing, and sustaining an enterprise risk management program

Bachelor’s degree in a related field such as business, information technology, or cybersecurity; equivalent combination of experience may be considered.

Demonstrable leadership skills, particularly project management, influence and relationship building, and conflict identification and resolution. Proven influence and leadership skills are critically important.

Demonstrable oral and written communication skills, with the ability to communicate business and IT risks and their impacts on business productivity, profitability, reputation, and brand effectively with a broad range of personnel at all levels and in all areas, as well as communicate their impacts to business partners, business and IT service providers and other external stakeholders.

Proven expertise in compiling, manipulating, summarizing, reporting, and presenting complex technical data sets to both technical subject matter experts as well as executives is required.

Strong organizational, time management, and prioritization skills

Ability to travel up to 10%

Must be willing to obtain Top Secret clearance

US Citizenship Required

GDIT IS YOUR PLACE:● Full-flex work week to own your priorities at work and at home● 401K with company match● Comprehensive health and wellness packages● Internal mobility team dedicated to helping you own your career● Professional growth opportunities including paid education and certifications● Cutting-edge technology you can learn from● Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $144,500 - $195,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match.To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available.We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Aplica ya Suscribir Reportar trabajo