Job Details

ID #11947919
State District of Columbia
City Washington
Job type Full-time
Salary USD TBD TBD
Source MindPoint Group, LLC
Showed 2021-04-07
Date 2021-03-30
Deadline 2021-05-29
Category Et cetera
Create resume

Project Manager - Information Assurance

District of Columbia, Washington, 20001 Washington USA

Vacancy expired!

Job Description

This position is contingent upon award.MindPoint Group, LLC is seeking a Project Manager who will be supporting a team of Information System Security Officers (ISSOs) by providing cybersecurity support services in accordance with Federal laws, OMB/NIST and FedRAMP guidance and standards, and client FISMApolicies, standards and procedures. The following services will be provided by the PM:

  • Direct and oversee the daily operations of the contract
  • Prepare and present written communications, plans, reports, briefings and background materials for the client’s executive management teams
  • Lead and participate in meetings and discussions and serve as the central point of contact for the client
  • Establish, document, and manage the scope, schedule, resource allocation, cost, and expense tracking for projects and sustaining activities to ensure successful project execution and deliverable deadlines are met on time
  • Identify, document and communicate problems and risks that could adversely impact performance, cost and/or delivery schedule, and opportunities for improvement on the project
  • Produce relevant cybersecurity metrics and reporting, including quarterly FISMA reporting
  • Prepare and review information system security authorization process deliverables, including but not limited to System Security Plan, Security Assessment, and Plans of Action and Milestones
  • Oversee and perform regular cybersecurity requirements, including annual security control assessments and testing
  • Generate general and technical security analyses
  • Reviewproposed changes to federal policy or requirements
  • Updateclient policies and procedures as needed with client feedback or external driver requirements
  • Complete data entry in FISMA and Cyber Security Assessment and Management (CSAM) system
  • Oversee FISMA and FISCAM audits conducted by the OIG and ensuresuccessful delivery of all deliverables
  • Support the security staff in all FISMA related activities including but not limited to compliance reviews
  • Conduct assessment and develop cybersecurity recommendations based on emerging issues

Qualifications

  • US Citizenship required
  • Must have 10 years of exp. managing IT Security Programs and experience managing programs with ISSOs
  • Must have experience managing projects and staff similar in size and scope of the client's requirements
  • Must have experience leading teams
  • Must have at least one of the following IAM level 2 or IAM level 3 active certs: CAP, CASP, CISM, CISSP, GSLC, or CCISO

Additional Information

  • All your information will be kept confidential according to EEO guidelines
  • Equal Opportunity Employer Veterans/Disabled

Vacancy expired!

Subscribe Report job