Tmh Solutions - Boise, ID

posted 5 days ago

Full-time - Mid Level
Boise, ID
Professional, Scientific, and Technical Services

About the position

The Cybersecurity Program Manager is responsible for implementing the CISO's strategy to protect networks, systems, and applications. This role involves analyzing security requirements, proposing policies, and serving as a liaison between the Information Division and other business units to address security concerns. The position operates under the direction of the CISO and emphasizes an agile approach to meet customer needs effectively.

Responsibilities

  • Assist with obtaining approval of security systems for the Idaho Courts
  • Track and monitor the implementation of security policies and procedures
  • Ensure tracking of personnel compliance with cybersecurity policies
  • Work with AOC functional business units to track outstanding security compliance questions
  • Ensure cybersecurity strategy, initiative, and solutions are effectively implemented
  • Track proposed solutions and coordinate actions to mitigate system security threats and risks
  • Assist with security product evaluation and recommendations to improve the Court's security posture
  • Lead and track the status of the development of security incident response plans and organize incident response exercises and testing
  • Review and identify root causes of security incidents, track corrective actions, risks, and future proactive/preventive actions
  • Document vulnerability/risk management processes to improve assessments, penetration testing, remediation, and compliance testing
  • Report and track vulnerability and threat trends, including metrics for tracking and analyzing remediation efforts.

Requirements

  • Five (5) years of experience in cybersecurity
  • Two (2) years of experience in a program management or leadership role
  • Cybersecurity certifications such as CISSP, CISM, CISA, or equivalent preferred
  • Project Management Professional (PMP) or equivalent project management certification preferred
  • Experience with risk management, incident response, and threat assessment
  • Familiarity with security tools and technologies (e.g., firewalls, intrusion detection systems)
  • Knowledge of enterprise security architecture and compliance principles
  • Knowledge of cybersecurity frameworks (e.g., NIST, ISO 27001)
  • Knowledge of infrastructure and application security design
  • Knowledge of operating systems such as Windows, Windows Server, VMware, Linux, and Unix
  • Knowledge of security compliance and risk management
  • Knowledge of security awareness, education, and training programs
  • Knowledge of application and operating systems security configuration and best practices
  • Skill in communicating complex information in an understandable manner
  • Skill in identifying complex issues and proposing feasible, cost-effective solutions
  • Skill in project management, including planning, execution, and monitoring of cybersecurity initiatives
  • Ability to work independently
  • Ability to provide leadership to staff
  • Ability to communicate effectively verbally and in writing, including developing reports and using metrics for illustration
  • Ability to match system solutions to specific user requirements and functions
  • Ability to develop and interpret complex policies and procedures
  • Ability to display an attitude of cooperation and work harmoniously with all levels of court employees, the general public, and other organizations.

Nice-to-haves

  • Experience with vulnerability assessments
  • Knowledge of IDS
  • Experience with UNIX and Linux systems

Benefits

  • Contract position with hourly pay of $50 - $60
  • Professional development opportunities
  • Agile work environment
  • Supportive leadership for employee growth
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service