Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Project Manager/ Remote/Treasury Risk Pm

Description: Looking for very Sr PM's. This work will be in their Treasury business unit with work on interest rate and liquidity risk so any relevant work...


From Teksystems - Maryland

Published a month ago

Program Integrator Ii

Program Integrator II Job Category: Project and Program Management Time Type: Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Employee T...


From Caci International - Maryland

Published a month ago

Assistant Project Manager

We are looking for an Assistant Project Manager to support our Project Manager and Site Superintendent in a range of Custom home project- related tasks. From...


From Gpac - Maryland

Published a month ago

Project Manager Iii

Project Manager III Posting Details Posting Details Position Number: 129254 Title: Project Manager Functional Title: Project Manager III Catego...


From University Of Maryland, College Park - Maryland

Published a month ago

Senior Technical Project Lead/Manager

Senior Technical Project Lead/Manager
Company:

Peraton


Place:

Maryland


Job Function:

Product Management

Details of the offer

Responsibilities Peraton seeks a Technology Program Senior Manager to support a project for JFHQ-DODIN.  Location:  Fort Meade, MD.  In this role, you will be the Site Project Manager and your team will support inspections, assessments, evaluations, validations, Defensive Cyberspace Operations-Internal Defensive Measures (DCO-IDM) missions, self-assessments, and audit regimens for JFHQ-DODIN.
Tasks include:
Oversee the performance and reporting of inspections, assessments, evaluations, validations, Defensive Cyberspace Operations-Internal Defensive Measures (DCO-IDM) missions, self-assessments, and audit regimens. Oversee the performance and reporting on penetration testing of systems to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). Responsible for the successful technical, schedule, and cost performance of the team. Organize and lead efforts that document and design improvement strategies for discovered vulnerabilities and monitoring gaps in Department of Defense Networks. Maintains aggressive efforts to achieve objectives. Work with the Red Cell to provide support on and/or lead assessments from beginning to completion including meeting with systems owners, scoping assessments, delivery of assessment reports, briefing system owners and stake holders. Produce reports and conduct management briefings on test activities, scenarios, results, and recommendations with personnel around the globe. Provide mentoring and guidance to senior, mid, and staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis. Monitors contract funding status for labor, travel, and other direct costs. Acquires follow-on business associated with areas of responsibility and supports new business development by leading major proposals personally, or through subordinate program/project managers. Has supervisory and developmental responsibilities -- ensures team meets and maintains technical competence to ensure mission outcomes. Qualifications Required:
Minimum of 12 years experience. IAM III - must be fully qualified by qualification. standards/requirements in accordance with DoDD 8140.01 and DODM 8140.03 to start on contract. Experience with security assessment tools, including Nessus, Metasploit, or Cobalt Strike. Well-rounded background in application, network, cloud, and system security. Experience with conducting penetration and malicious user testing in Multiple environments, including Amazon Web Services (AWS), Azure, GCP, and, on premise systems. Demonstrated ability to interact with key stakeholders and provide both technical and information briefing materials to a range of audiences. Experience with DODIN Inspections certification assessments, security test and evaluations, and compliance validations of JFHQ-DODIN, DOD, and other mission partner enclaves, systems, applications, and programs that are deployed for and throughout the DOD Enterprise. Understanding of performance and reporting on penetration testing of systems. Experience of DODIN Inspection metrics, reporting, briefings, and reports. Knowledge of the design, development and implementation of web-based application solutions that supports the lifecycle of all related tasks, inputs, and outputs for DODIN inspections, assessments, evaluations, validations, DCO-IDM missions, and audit regimens. Clearance TS/SCI Desired:
CSSP-Manager. Supervisory or management experience. Industry certifications such as OSCP, GCPN, CCSP, OSWE, GPEN, GCIH, GWAPT, or GXPN. Experience with server administration, TCP/IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing. Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligible to participate in an attractive bonus plan.
Peraton Overview Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Target Salary Range $176,000 - $282,000. This represents the typical salary range for this position based on experience and other factors.


Source: Grabsjobs_Co

Job Function:

Requirements

Senior Technical Project Lead/Manager
Company:

Peraton


Place:

Maryland


Job Function:

Product Management

Built at: 2024-07-02T10:55:21.203Z