Information System Security Manager at Shield AI

Get hired in a next generation AI company right now.
"Craiglist for jobs in AI" - Tony Rose

As seen in

Designer Daily Report
Trends Weekly
La Vanguardia
La Vanguardia

🖤 If you like MoAIJobs, give us a shoutout on 𝕏

Shield AI
Information System Security Manager
Washington DC Metro Area

Share:

Are you an experienced Information System Security Manager (ISSM) ready to lead cybersecurity efforts within critical Government Programs? Do you thrive in a mission-driven environment focused on securing Special Access Programs (SAPs)? Join Shield AI and be part of a team at the forefront of technological innovation in national security. 

As an ISSM, you will play a key role in ensuring the security and compliance of our classified information systems. Collaborating closely with Program Engineering and IT teams, you'll develop and implement security measures that align with program and enterprise requirements. Your work will be vital to maintaining the integrity and security of our operations. 

Are you an experienced Information System Security Manager (ISSM) ready to lead cybersecurity efforts within critical Government Programs? Do you thrive in a mission-driven environment focused on securing Special Access Programs (SAPs)? Join Shield AI and be part of a team at the forefront of technological innovation in national security. 

As an ISSM, you will play a key role in ensuring the security and compliance of our classified information systems. Collaborating closely with Program Engineering and IT teams, you'll develop and implement security measures that align with program and enterprise requirements. Your work will be vital to maintaining the integrity and security of our operations. 

What you'll do:

  • Lead the implementation of information security measures for classified information systems, ensuring compliance with program and enterprise standards. 
  • Oversee the Risk Management Framework (RMF) Assessment & Authorization (A&A) processes to secure Authorization to Operate (ATO) for critical systems. 
  • Conduct ongoing security monitoring to proactively address vulnerabilities and risks. 
  • Mentor and guide the security team in the application of best practices and security controls. 
  • Projects you might work on:

  • Drive the integration of security monitoring tools to enhance vulnerability assessment and real-time monitoring capabilities. 
  • Develop strategies to streamline RMF A&A processes, ensuring adherence to government policies and achieving security milestones. 
  • Lead security assessments and provide training on information security protocols and risk management practices. 
  • This position requires an active U.S. Top Secret Security Clearance (U.S. Citizenship Required). 
  • Required qualifications:

  • Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field. 
  • Final Top Secret security clearance. 
  • 5 years of ISSM experience. 
  • Experience with Linux auditing and best practices 
  • Certification to satisfy IAM Level III (CISSP, GSLC, or CISM). 
  • Knowledgeable in Government policies and frameworks such as RMF. 
  • Preferred qualifications (optional):

  • Advanced degree (Master’s or higher) in Cybersecurity, Information Security, or a related field. 
  • Experience with security tools and frameworks. 
  • Linux Sysadmin experience 
  • Strong understanding of cybersecurity compliance and assessment practices. 
  • Proven ability to work independently and within team environments. 
  • Experience in assessing and documenting test or analysis data to demonstrate cybersecurity compliance. 
  • Please mention that you found this job on Moaijobs, this helps us get more companies to post here, thanks!