Program Manager - Cybersecurity at ARETUM Holdings LLC

Posted in Other 13 days ago.

Location: Bethesda, Maryland





Job Description:

ARETUM Holdings LLC


Description

ARETUM, a leading government contracting company specializing in technology-enabled mission support services, is seeking a highly skilled and motivated Security Program Manager/Practice Lead to join our team. As the Security Program Manager/Practice Lead at ARETUM, you will be responsible for leading and managing our security practice, overseeing the planning, execution, and successful completion of security projects, and providing strategic guidance on cybersecurity solutions to our government clients.

ARETUM is known for providing cutting-edge solutions and outstanding service to Federal clients in various sectors, including Next Generation Analytics, Engineering Services, Training Services, IT Systems, Cyber Security, PMO Support, and Financial Consulting. Our mission is to deliver technology-driven solutions that meet the unique needs of our government clients, enabling them to achieve their objectives effectively and efficiently.

Responsibilities

  • Implement effective project management of all team initiatives.
  • As the Cybersecurity Team Lead, support federal civilian clients in complying with Federal cybersecurity standards, policy, and regulations.
  • Lead and manage multiple Cyber related programs and oversee team of ISSOs and accessors.
  • Implement and maintain all facets of cybersecurity engineering support to safeguard systems and data.
  • Support organizational capability and practice development by providing subject matter expertise on cybersecurity related threats, hazards, and risks.
  • Manage and coordinate with other team members to effectively execute tasks to ensure high quality deliverables and timely delivery.
  • Develop and maintain project plans.
  • Develop status reports and provide briefings to both client and corporate management.
  • Serve as a skilled technical security advisor and security officer to business owners and stakeholders.
  • Develop documentation as the primary author on RMF A&A documents including but not limited to the System Security Plan, Privacy Threshold Analysis, Privacy Impact Assessment, Contingency Plan, Configuration Management Plan, and Incident Response Plan.
  • Implement quality assurance procedures to ensure high level of quality in all deliverables submitted by the team.
  • Provide tactical and strategic guidance to improve organizational security program.
  • Provide security design and impact analysis for enterprise operations and solutions.
  • Provide assistance in various assessment activities including A&A security control assessments.
  • Coordinate and communicate with system stakeholders as required to complete all aspects of the A&A process.
  • Understand and articulate security architecture of systems and how it integrates with the enterprise security stack.
  • Provide security design and security impact analysis on agency systems.
  • Perform both technical and documentation continuous monitoring tasks.
  • Keep abreast of changing audit guidelines, Federal guidance, and regulations.
  • Lead and advise on POA&M remediations and control finding closures using evidential matter or other required closure evidence.
  • Support security controls assessment activities.
  • Perform all required tasks in a timely and proficient manner while exercising sound time and task management.
  • Work effectively with other team members to complete required tasks.
  • Assist in proposal efforts.

Requirements

  • Clearance: Must have Public Trust.
  • 3+ years in a leadership role for a Federal Government Agency
  • 5+ years of technical experience in cybersecurity.
  • 5+ years of experience with Federal Assessment & Authorization (A&A).
  • 5+ years of experience with maintaining IT security policies, processes, and guidance.
  • Strong leadership experience leading small teams and interacting with client leadership.
  • Experience with applying the NIST Cybersecurity Framework.
  • Experience with Federal Risk and Authorization Management Program (FedRAMP).
  • Proficient understanding of the NIST RMF 800-137 Rev2 processes and the NIST 800-53 Rev 5 security control set.
  • Experience with developing and managing continuous monitoring and plans of action and milestones (POA&M).
  • Strong communication (verbal and written) skills and experience.
  • Strong attention to detail.
  • Ability to effectively articulate and advise security requirements to various audiences including management, business stakeholders, and technical staff.
  • Bachelor’s degree in information systems, Computer Science, or related field required.
  • Experience with the proposals process to include documentation.

ARETUM is an equal opportunity employer, committed to diversity and inclusion. All qualified candidates will receive equal consideration for employment without regard to disability, race, color, religious creed, national origin, sexual orientation/gender identity, or age.

ARETUM utilizes e-Verify to check employment authorization.

EEO/AA/F/M/Vet/Disabled.





PI239640219


More jobs in Bethesda, Maryland


B. F. Saul Company

Cushman & Wakefield

CAMRIS
More jobs in Other


Compass Health Network

Compass Health Network

Compass Health Network