top of page

Information Security Senior Manager 104-002

SysEng.png

See a complete list of our open positions

Apply at the Bottom of the Page

IC-CAP LLC is a Woman Owned / HUBZone Small Business working in the Department of Defense and Intelligence Community.  We are always looking for highly talented, energetic, and dynamic professionals that are interested in protecting the defense of our nation.  

Some of the positions are future positions.  Please look at the opening line of the job description to determine if this is an open or future position.

 

Our positions are not remote unless stated in the job description below.

We are looking to fill this position at the following location(s):

    Reston, VA

Job Description

Information Security Senior Manager:



Manages information security function. Develop and implement business plans, policies, and procedures to maintain systems, network, database and/or Web security. Oversee the development, implementation, and maintenance of information security. Analyze business needs and oversee security architecture, administration, and policy planning to lessen possibility of security breach. Provide guidance and direction on best practices for the protection of information,




LEVEL 4:


  • Skills and Tasks: Exceptionally Complex, Inter-Discipline, Inter-Organizational. Can perform tasks of senior level technicians, specialists, and or managers not performed at Level 3 due to the size and/or complexity of the tasks.

  • Leadership/Management: May work individually or as a key member of a senior leadership team. Oversees and monitors performance across several disciplines, and when required, takes steps to resolve issues.

  • Guidance: Provides expert guidance and direction to Government and Vendor senior level technicians and managers. Directs multiple contractor and subcontractor teams through to project completion.




Job Description:


  • Manages the security of information systems assets and the protection of systems from intentional or inadvertent access or destruction.

  • Recognizes potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary information.

  • Perform preliminary forensic evaluations of internal systems.

  • Interfaces with client to understand their security needs and oversees the development and implementation of procedures to accommodate them.

  • Ensures that the user community understands and adheres to necessary procedures to maintain security.

  • Weighs business needs against security concerns and articulates issues to management and/or customers.

  • Maintains current knowledge of relevant technology as assigned.

  • Provides guidance in the creation and maintenance of Standard Operating Procedures and other similar documentation




SCOPE OF ROLE


  • Manages a medium to large team or department of multiple disciplines. Medium to High Complexity. Direct reports are typically exempt and often include other people managers.




CSSP Infrastructure Support


  • CEH, CySA+ **, GICSP, SSCP, CHFI, CFR, Cloud+ ,CND




Education and Experience:


  • HS/GED + 12 years

  • Associates Degree + 10 years

  • Bachelor’s Degree + 8 years

  • Master’s Degree + 6 years

  • PhD + 4 years




Training and Certifications:


  • Security+ CE or other DoD 8570 baseline certification prior to employment.

  • DoD 8570 IAT II certification as well as a DoD 8570 CSSP Infrastructure certification.




Security Clearance:


  • DoD Approved Clearance and Poly




You are applying for the position of 
Information Security Senior Manager 104-002
Upload Your Resume
bottom of page