Cybersecurity Manager

Pyeongtaek, AP, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Responsibilities include, but are not limited to:• Experience in Information Assurance (IA) and Cybersecurity• Familiarity with resolving network vulnerabilities and ensuring users are in compliance through the use of ACAS• Plans and schedules Authority to Operate (ATO)/Authority to Connect (ATC)• Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS• Provide liaison support between the system owner and other IS security personnel• Ensure that selected security controls are implemented and operating as intended during all phases of the IS lifecycle• Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis• Conduct required IS vulnerability scans according to risk assessment parameters.• Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilities• Manage the risks to ISs and other assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)• Coordinate system owner concurrence for correction or mitigation actions

Qualifications

Basic Qualifications:• Ten (10) or more years in the field or related area; at least three (3) yeas of experience working in South Korea.• BA/BS in information technology or related discipline• Certification(s): CISSP-ISSMP or GSLC, ITIL V3• Secret clearance

 

Desired Qualifications:  Fluent in Korean

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or
Job stats:  1  0  0
Category: Leadership Jobs

Tags: ACAS CISSP Clearance Compliance GSLC ITIL Monitoring POA&M Risk assessment Vulnerabilities Vulnerability scans

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.