Browse
Employers / Recruiters
$140-150k
Full-time
Continue
By pressing the button above, you agree to our Terms and Privacy Policy, and agree to receive email job alerts. You can unsubscribe anytime.

About Client:
Client is a company that helps other businesses with technology and consulting services. They offer various services like developing software, managing computer systems, and providing advice on how to improve business processes. Client works with different industries like healthcare, finance, retail, and more. They help these businesses by using technology to make their operations smoother and more efficient. For example, they might create a mobile app for a retail store to make it easier for customers to shop online, or they might help a hospital manage patient records using computer systems.
Overall, Client is like a trusted partner that businesses can rely on to solve their technology-related challenges and make their operations better. They have experts who understand the business needs and use technology to find the right solutions.




Salary Range: $140K-$150K/Annum




Job Description:
Roles and Responsibilities:

  • The Cyber Security Manager  will manage security framework projects,certification and initiatives from initiation of deployment.the role will be responsible for making the account audit successful/complaint for NIST 800-53 family of controls,ISO 27001 and HITRUST certification.The security Anlyst will also assist with implementing the security governance and cybersecurity framework.
  • 10+ years of direct experience in Cyber Security / IT Security governance required.
  • Active completed CISSP certification is mandatory.
  • Role will be accountable for maintaining the overall account Security posture and Information Security Governance at it highest level.
  • Role must exercise leadership and establish both the organizational structure and the processes to facilitate the implementation of a governance structure.
  • Has architected and deployed Cloud Security framework and cloud Security solutions, preferably in AWS.
  • Management Framework as outlined in NIST SP 800-37 Guide for Applying the Risk
  • Management Framework to Federal Information Systems
  • Experience working with the NIST SP 800-53 Security and Privacy Controls for Federal Information Systems.
  • Has experience in end to end internal and external audit certification programs especially ISO 27001 and NIST 800-53.
  • Has a very good knowledge on HIPAA Security and Privacy requirements. Has experience in performing HIPAA risk assessments.
  • Has experience working in CMS MARS E certification and Security Control Assessment.
  • Experience in a large enterprise IT security environment Security and Governance programs.
  • Good knowledge of security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
  • Experience with network technologies and with system, security, and network monitoring tools thorough understanding of the latest security principles, techniques, and protocols
  • Understands various server operating platforms and Security hardening requirements. (E.g ., Windows, Linux, etc.);
  • Ability to develop and maintain effective relationships with management, end customers and project team members.
  • Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
  • Ability to interact effectively with technical personnel and with a wide variety of technical resources.
  • Excellent oral and written communication skills and presentation skills
  • Proficient with Microsoft Office applications.
  • Role will be based out of Jefferson City, Missouri.
Educational Requirements:
  • The successful candidate SHOULD meet these additional requirements as a plus.
  • BSC. Degree in either Computer Engineering, Computer Science, Cyber Security or Information Systems Management
Preferred Certification:
  • CCNA
  • CEH
  • CISA
Optional Requirements:
  • Good understanding of Network protocols and secure network design;
  • Good understanding of Web application and browser security;
  • Good understanding of Security assessments and penetration testing;
  • Good understanding of Authentication and access control;
  • Good understanding of Security monitoring and intrusion detection, Incident response and forensics;
  • Good understanding of Development of security tools, automation or frameworks




About ApTask:
Join ApTask, a global leader in workforce solutions and talent acquisition services, as we shape the future of work. We offer a comprehensive suite of offerings, including staffing and recruitment services, managed services, IT consulting, and project management, providing unparalleled opportunities for professional growth and development. As a member of our dynamic team, you'll have the chance to connect businesses with top-tier professionals, optimize workforce performance, and drive success for our clients across diverse industries. If you are passionate about excellence, collaboration, and innovation, and aspire to make a meaningful impact in the world of work, come join us at ApTask and be a part of our mission to empower organizations to thrive.

Applicants may be required to attend interviews in person or by video conference. In addition, candidates may be required to present their current state or government issued ID during each interview.


Candidate Data Collection Disclaimer:
At ApTask, we prioritize safeguarding your privacy. As part of our recruitment process, certain Personally Identifiable Information (PII) may be requested by our clients for verification and application purposes. Rest assured, we strictly adhere to confidentiality standards and comply with all relevant data protection laws. Please note that we only collect the necessary information as specified by each client and do not request sensitive details during the initial stages of recruitment.

If you have any concerns or queries about your personal information, please feel free to contact our compliance team at businessexcellence@aptask.com .
 

Last updated on Nov 16, 2023

See more

More jobs at 4ujdnwqsdebu7m13em5f0pt5dw80o500d7dv9cbq5ebzngb7yk0n43mjtefnbx0d

Analyzing

Columbus, Ohio

 · 

30+ days ago

Branchville, New Jersey

 · 

30+ days ago

Omaha, Nebraska

 · 

30+ days ago

Charlotte, North Carolina

 · 

30+ days ago

East Brunswick, New Jersey

 · 

30+ days ago

More jobs like this

Analyzing
GaPSC IT Project Manager$124k+
B
b6jdnwcpcemgg8el3r9winlpunj8hc038b1vkhowrzxn9gitznreodi38t7rirkp

Atlanta, Georgia

 · 

30+ days ago

Glendale, California

 · 

30+ days ago

Director of Digital Services$119k+
R
rsjdnwc9jel4i3xyjsm3m8vnhrmayk037bphn44zg3i1bl3dcjtqhqlclsisinpr

Minneapolis, Minnesota

 · 

30+ days ago

Tech Manager$145k+
C
crjdnwsnowo2i4nz45b1teboszrxlg0351vr73gpqw7yanury9u287prckhdnkww

Bothell, Washington

 · 

30+ days ago

Rockville, Maryland

 · 

30+ days ago

Burlington, Massachusetts

 · 

30+ days ago

Tulsa, Oklahoma

 · 

30+ days ago

Remote

 · 

30+ days ago

Functional Lead - Oracle Retail Order Management and Order Broker$135k+
A
atjdnw2s7bs9ixn3syxicb6lo3i6p309225p0sn85jt6hn8a2nd1lz60q1ugarb5

Harrisburg, Pennsylvania

 · 

30+ days ago

Madison, New Jersey

 · 

30+ days ago

Developed by Blake and Linh in the US and Vietnam.
We're interested in hearing what you like and don't like! Live chat with our founder or join our Discord
Changelog
🚀 LaunchpadNov 27
Create a site and sell services based on your resume.
🔥 Job search dashboardNov 13
Revamped job search UI with a sortable grid, live filtering, bookmarks, and application tracking.
🫡 Cover letter instructionsSep 27
New Studio settings give you control over AI output.
✨ Cover Letter StudioAug 9
Automatically generate cover letters for any job.
🎯 Suggested filtersAug 6
Copilot suggests additional filters above the results.
⚡️ Quick applicationsAug 2
Apply to jobs using info from your resume. Initial coverage of ~200k jobs in Spain, Germany, Austria, Switzerland, France, and the Netherlands.
🧠 Job AnalysisJul 12
Have Copilot read job descriptions and extract out key info you want to know. Click "Analyze All" to try it out. Click on the Copilot's gear icon to customize the prompt.
© 2024 RemoteAmbitionAffiliate · Privacy · Terms · Sitemap · Status