drjobs
Sr Project Manager with Cyber Security Certification
drjobs Sr Project Manager with Cyber Security Certification English

Sr Project Manager with Cyber Security Certification

صاحب العمل نشط

1 وظيفة شاغرة
هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs drjobs drjobs
drjobs drjobs
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف

الراتب الشهري

drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

رقم الوظيفة : 2570390

Sr. Project Manager with Cyber Security Certification

Responsibilities:

The Senior Project Managers duties and responsibilities include but are not limited to:

  • Provide weekly scope budget and schedule status updates on the accomplishments milestones tasks roadblocks issues and risks related to each cybersecurity project.
  • Lead teams of technical resources to prioritize the statewide security assessments and delivery of additional highquality IT solutions that meet business needs.
  • Oversee and manage the NIST CSF assessment program including development of policies processes and schedule/timelines for execution.
  • Coordinate with various stakeholders and executives on program status risks issues trends and meetings.
  • Develop project plans for statewide assessments and remediation roadmap areas.
  • Ensure alignment between Department of Information Technology priority initiatives and Statewide Cybersecurity Initiatives.
  • Ensure alignment between contractor and staff timesheets completed work and deliverables required as defined in both issued work orders and project plans.
  • Develop and update project charters scope statements and scope management to align work efforts to organizational goals and objectives.
  • Develop transition activities and rollout schedules during both pre and postimplementation.
  • Manage work activities to ensure conformity to the project scope timelines and budgets.
  • Develop performance and quality measures/metrics and provide tracking and periodic reporting on these measures/metrics; create lessons learned and after actions reviews.
  • Develop and manage budgets and resourcing plans and track performance against these budgets and resourcing plans.
  • Develop and implement communication strategies to improve transparency and promote awareness of program areas and issues.
  • Develop written documentation and oral correspondence of outstanding quality.
  • Integrate change management and change control practices into the program as required.
  • Identify track manage and reduce the impact of risks and issues.
  • Manage vendor relationships to ensure high levels of quality deliverables and performance.
  • Meet legal regulatory and policy mandates.
  • he Sr. PM is required to comply with all applicable laws regulations policies standards and guidelines affecting Information Technology projects which may be created or changed periodically.

    Education:

  • Bachelors degree from an accredited college or university in Business Management Cybersecurity Information Technology or a related field.
  • Current Project Management Certification (i.e. PMP)
  • Required Experience:

  • At least five (5) years of experience managing ITrelated projects and must demonstrate a leadership role in at least three (3) successful projects that were delivered on time and on budget.
  • At least two (2) years experience designing developing and implementing IT processes services and capabilities.
  • Knowledge of cybersecurity solutions and other common security technologies Performing IT related assessments.
  • referred Qualifications and Certifications:

  • At least five (5) years experience implementing or managing cybersecurityrelated projects Possess an active Cybersecurity Certification
  • Additional Skills:

    • Excellent problemsolving skills and attention to detail.
    • Experience working with and presenting to senior leadership and executive.
    • Strong communication skills to communicate with a diverse range of stakeholders and executives and effectively report findings.

    نوع التوظيف

    دوام كامل

    المهارات المطلوبة

    • Crisis Management
    • IDS
    • FedRAMP
    • ICD Coding
    • Military Experience
    • PCI
    • إدارة الأعمال
    • إدارة النزاعات
    • NIST Standards
    • Security
    • أمن المعلومات
    • Encryption

    نبذة عن الشركة

    الإبلاغ عن هذه الوظيفة
    إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا