CACI International - Oklahoma City, OK

posted 16 days ago

Full-time - Senior
Oklahoma City, OK
Professional, Scientific, and Technical Services

About the position

The Cyber Security Operations Manager at CACI is responsible for implementing and managing cybersecurity technologies, processes, and practices to protect networks, devices, and data from malicious attacks and unauthorized access. This role involves overseeing a robust cybersecurity program, ensuring compliance with standards, and providing critical analyses of security alerts and risk assessments. The manager will work closely with various teams to assess security levels, monitor cybersecurity threats, and support incident response activities.

Responsibilities

  • Manage staff supporting the cybersecurity program and related tools.
  • Work with Cyber Engineering and Threat Teams to assess security, risk, and compliance levels.
  • Monitor trends in cybersecurity threats and NIST 800 standards.
  • Support mitigation strategies and track stakeholder implementation.
  • Use data analysis techniques to provide metrics on security posture.
  • Procure and manage cybersecurity tools, services, and licensing.
  • Analyze security data and reporting.
  • Support process and documentation enhancements.
  • Maintain strong vendor relationships.
  • Translate security and technology requirements to non-technical staff.

Requirements

  • Bachelor's degree in Information Assurance, Cybersecurity, or Engineering.
  • Minimum seven years of experience in cybersecurity, including five years in a leadership role.
  • Strong background in Cyber Security and ability to obtain a security clearance.
  • Expertise in networking and cyber defensive tools.

Nice-to-haves

  • CYSA+, CISSP, CEH, Security+, and other security or network-based certifications.
  • Secret or Top-Secret clearance.
  • Experience with cybersecurity governance, risk, and compliance (GRC) activities.
  • Ability to mentor and develop individual contributors.
  • Familiarity with risk management frameworks, DFARS regulations, NIST 800-171, CMMC, ISO 27001.

Benefits

  • Health insurance
  • Flexible time off
  • Continuing education opportunities
  • Comprehensive wellness and financial benefits
  • Retirement benefits
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service