Federal Project Information Security System Manager (ISSM)

All, Maryland, United States of America

Hewlett Packard Enterprise

View company page

Federal Project Information Security System Manager (ISSM)

  

This role has been designated as ‘Remote/Teleworker’, which means you will primarily work from home.

Who We Are:

Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data and applications wherever they live, from edge to cloud, so they can turn insights into outcomes at the speed required to thrive in today’s complex world. Our culture thrives on finding new and better ways to accelerate what’s next. We know diverse backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good. If you are looking to stretch and grow your career our culture will embrace you. Open up opportunities with HPE.

Job Description:

   

REQUIRED:
• US Citizen, TS/SCI Security Clearance with Full Scope Poly
• Degree (or equivalent) in Computer Science, Information Systems, Engineering or related technical discipline or equivalent industry experience
• Strong collaboration skills; works well on a team
• Strong leadership skills, proven experience leading a team
• Excellent communication and troubleshooting skills
• Flexible, proactive, ability to work with minimal direction in an open and fast-paced environment
• Security+ or CISSP certification
• Deep understanding of Information Assurance concepts processes and procedures
• Experience advising in the implementation of insider threat and privacy protection
• Broad experience across multiple technologies: network, system security engineering, software, firmware
• Must have experience with secure configurations of commonly used network devices and server operating systems.
• Demonstrated knowledge of and experience with at least one of the following (preferably more): current security tools; hardware/software security implementation; communication protocols; encryption techniques/tools
• Must have demonstrated knowledge of one or more common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services
• Proven ability to achieve system accreditation and the documentation and processes to support
• Practical experience with DoD and NIST Cybersecurity policies

DESIRED:
• Strong knowledge of Information Technology Service Management, ITIL preferably
• Experience working in customer environment
• Ability to conduct training
• Experience with configuration management tools
• Tenable Nessus scanning experience is desired
• Experience developing SPLUNK scripts to provide insight into logged information
• Experience with the NIST Risk Management Framework (RMF)

Additional Skills:

Accountability, Accountability, Active Learning, Active Listening, Bias, Business Growth, Change Management, Client Expectations Management, Coaching, Creativity, Critical Thinking, Cross-Functional Teamwork, Customer Centric Solutions, Customer Relationship Management (CRM), Design Thinking, Empathy, Follow-Through, Growth Mindset, Intellectual Curiosity, Long Term Planning, Managing Ambiguity, Process Improvements, Project and Program Management, Project Management Office (PMO), Project Management Tools {+ 5 more}

What We Can Offer You:

Health & Wellbeing

We strive to provide our team members and their loved ones with a comprehensive suite of benefits that supports their physical, financial and emotional wellbeing.

Personal & Professional Development

We also invest in your career because the better you are, the better we all are. We have specific programs catered to helping you reach any career goals you have — whether you want to become a knowledge expert in your field or apply your skills to another division.

Diversity, Inclusion & Belonging

We are unconditionally inclusive in the way we work and celebrate individual uniqueness. We know diverse backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good.

Let's Stay Connected:

Follow @HPECareers on Instagram to see the latest on people, culture and tech at HPE.

#unitedstates

#technologyandsoftware

Job:

Services

Job Level:

Expert

    

States with Pay Range Requirement

The expected salary/wage range for a U.S.-based hire filling this position is provided below. Actual offer may vary from this range based upon geographic location, work experience, education/training, and/or skill level. If this is a sales role, then the listed salary range reflects combined base salary and target-level sales compensation pay. If this is a non-sales role, then the listed salary range reflects base salary only. Variable incentives may also be offered. Information about employee benefits offered can be found at https://myhperewards.com/main/new-hire-enrollment.html.

USD Annual Salary: $86,000.00 - $198,000.00

HPE is an Equal Employment Opportunity/ Veterans/Disabled/LGBT and Affirmative Action employer. We are committed to diversity and building a team that represents a variety of backgrounds, perspectives, and skills. We do not discriminate and all decisions we make are made on the basis of qualifications, merit, and business need. Our goal is to be one global diverse team that is representative of our customers, in an inclusive environment where we can continue to innovate and grow together. Please click here: Equal Employment Opportunity.

Hewlett Packard Enterprise is EEO F/M/Protected Veteran/ Individual with Disabilities.

   

HPE will comply with all applicable laws related to employer use of arrest and conviction records, including laws requiring employers to consider for employment qualified applicants with criminal histories. .

Apply now Apply later
  • Share this job via
  • or
Job stats:  2  0  0
Category: Leadership Jobs

Tags: CISSP Clearance Cloud Computer Science DoD Encryption ITIL Nessus NIST Nmap Privacy Risk management RMF Security Clearance Splunk TS/SCI

Perks/benefits: Career development Flex hours Health care

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.