Delmock Logo

Lead Security Manager

Job Title
Lead Security Manager
Job ID
27736143
Work Remote
Yes
Location
Washington,  DC
Other Location
Description

About Our Company: 

Delmock Technologies, Inc. (DTI) is seeking a Lead Security Manager to explore exciting career opportunities. DTI is a leading HUBZone business in Baltimore, known for delivering innovated IT and Health solutions with a commitment to ethics, excellence, and superior customer service. At DTI, we balance continuous growth and innovation with a strong dedication to corporate social responsibility. Recently ranked as high as #3 among HUBZone companies in a GOVWIN survey, DTI offers a dynamic environment for those passionate about impactful projects, community involvement, and contributing to a top-ranking Federal project support team. 

Join our talented team and be part of a company that values both professional excellence, community impact, and diversity of ideas. DTI is committed to hiring and maintaining a diverse workforce. We are an equal opportunity employer making decisions without regard to race, color, religion, sex, national origin, age, veteran status, disability, or any other protected class. 

Role Summary: 

  • The Lead Security Manager is responsible for directing the execution of system security activities to ensure compliance with federal regulations and DHS policy. This role involves overseeing certification and accreditation processes, vulnerability scanning and remediation, contingency planning, and interface connection documentation. The Lead Security Manager will maintain the security posture of large-scale IT and database systems, ensuring the integration of security best practices and compliance with federal and department security requirements. 

Responsibilities: 

  • Security Leadership: Direct the execution of system security activities, ensuring compliance with Federal regulations and DHS policies. 

  • Certification and Accreditation: Oversee certification and accreditation processes, ensuring all systems meet required security standards. 

  • Vulnerability Management: Conduct vulnerability scanning and remediation activities, ensuring timely identification and mitigation of security risks. 

  • Contingency Planning: Develop and maintain contingency plans, ensuring the organization’s preparedness for potential security incidents. 

  • Policy Compliance: Ensure compliance with federal and departmental security requirements, including the creation and maintenance of interface connection documentation. 

  • Security Engineering: Provide security engineering support, integrating security solutions and best practices into ongoing systems delivery and new technology implementations. 

  • Stakeholder Coordination: Collaborate with internal and external stakeholders to ensure alignment with security objectives and compliance requirements. 

  • Reporting and Documentation: Develop and maintain detailed security reports, including risk assessments, vulnerability management reports, and security compliance documentation. 

Minimum Requirements: 

  • Experience: Over 10 years of relevant FISMA security experience for large-scale information technology and database systems, including work with C++, JAVA, PL/SQL, GO, Python, Ruby, and C# programming languages.  

  • Certification: Certified Information Security Professional (CISSP) is required.  

  • Education: A bachelor’s degree or higher in a relevant field.  

  • Knowledge and Expertise: In-depth knowledge of federal and department security requirements, certification and accreditation processes, vulnerability scanning, and remediation techniques. 

  • Clearance: DHS Suitability, if required.  

Preferred: 

  • Cloud Security: Certified Cloud Security Professional (CCSP) is preferred. 

  • Security Tools: Proficiency with tools such as Xacta Information Assurance Manager and DHS Cyber Security systems. 

  • Security Engineering: Experience in developing security solutions and integrating security best practices into systems delivery and new technology implementations. 

  • Incident Management: Strong background in incident handling procedures, including vulnerability and patch management. 

  • Compliance Management: Experience in managing POA&Ms, generating SCRs, and creating risk memos. 

  • Advanced Degrees: Master’s degree or higher in cybersecurity, information technology, or a related field. 

  • Leadership Roles: Proven track record in leadership roles within security management for large-scale IT projects. 

  • Strategic Development: Experience in developing and implementing security strategies and policies, including updates to IT Security Strategy documents. 

  • Public Key Infrastructure: Experience in managing public key infrastructure registration activities and firewall change requests. 

  • Security Assessments: Expertise in conducting security risk assessments, developing security policies, and maintaining security compliance across programs. 

Location: 

  • This opportunity is remote with the expectation to attend meetings in the Metropolitan Washington, DC areas as required, but no less frequently than monthly.

Option 1: Create a New Profile