Zero Trust Project Manager

USA FL MacDill AFB - MacDill AFB (FLC007)

Full Time Senior-level / Expert Clearance required USD 119K - 161K

General Dynamics Information Technology

Delivering consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community.

View company page

Apply now Apply later

Type of Requisition:

Regular

Clearance Level Must Currently Possess:

Top Secret/SCI

Clearance Level Must Be Able to Obtain:

Top Secret/SCI

Suitability:

Public Trust/Other Required:

Job Family:

Project/Task Management

Job Qualifications:

Skills:

Cybersecurity, Information Technology (IT), Project Management

Certifications:

Experience:

6 + years of related experience

US Citizenship Required:

Yes

Job Description:

Duties and Responsibilities:

The Zero Trust project manager will excel at building and communicating security modernization strategies that enables USCENTCOM to stay at the cutting edge. The position requires the ability to provide guidance on how to architect/design, leverage, and operate, various operational platforms, including Identity, Credential, Access Management (ICAM), Security Information and Event Management, and Security Orchestration, Automation & Response (SIEM/SOAR), and Privileged Access Management solutions as well as be a catalyst to accelerate capabilities for an integrated Zero Trust future. In addition, responsibilities will include partnering with cloud and other stakeholders to build roadmaps and strategies to transition USCENTCOM networks, computing, storage, applications/services/workloads, and security services to an Enterprise Zero Trust architecture.

Additional Responsibilities:

- Own the strategy and delivery of our enterprise-wide adoption of various operational platforms as essential enablers for Zero Trust.

- Establish and refine customer capabilities, best practices, and adoption roadmap for Zero Trust to protect critical resources.

- Collaborate with infrastructure leaders to build security roadmaps for network, compute, and storage.

- Drive alignment to, and adoption of, DoD and industry leading technologies and standards.

- Collaborate with IT solution teams to integrate Zero Trust capabilities and solutions that improve the Command’s security posture.

- Enable the success of application operations as new Zero Trust based security frameworks are adopted.

- Bring Network/Enterprise Security Architecture skills to addressing Zero Trust capability architecture and implementation.

- Bring crafting/authoring policy and directive experience to integrate federal government and DoD requirements and directives into agency policies and directives.

- Bring governance experience toward constructing oversight bodies, and designing, testing, and implementing automated operational polices.

- Experience creating/crafting/designing cybersecurity and IT metrics.

Education and/or Certifications:
Required:

- Bachelor’s degree in computer science, Engineering, Software Development, Information Technology, Cyber Security, or related field and 8-12 years of related experience.  Additional years of experience and cyber certifications may be considered in lieu of degree.

- Familiar with the management, operational, and technical aspects of IT Security in a complex enterprise environment. Additional experience in cyber risk management and assessments will be considered.

- Experience with in-depth analysis of Zero Trust Capabilities, Infrastructures and Architecture.

- 8++ years of team and/or operational leadership experience.

- Experience in USG cyber risk management, assessments and authorization (A&A), certification & accreditation (C&A) and using NIST Special Publications (SP)

Desired:

- Master’s Degree with a focus in computer science, engineering, or a related field of study

- Microsoft/AWS cloud certifications

- Knowledge and familiarity with USCENTCOM’s IT environment


Clearance Requirement:
- Active TS/SCI

The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:

40

Travel Required:

Less than 10%

Telecommuting Options:

Onsite

Work Location:

USA FL MacDill AFB

Additional Work Locations:

Total Rewards at GDIT:

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Apply now Apply later
  • Share this job via
  • or
Job stats:  4  0  0
Category: Leadership Jobs

Tags: Automation AWS C Clearance Cloud Computer Science DoD Governance NIST Risk management SIEM SOAR Strategy Top Secret TS/SCI Zero Trust

Perks/benefits: 401(k) matching Career development Competitive pay Health care Insurance Medical leave Parental leave

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.