Textron - Fort Worth, TX

posted 28 days ago

Full-time - Manager
Fort Worth, TX
Transportation Equipment Manufacturing

About the position

The Manager of IT Cyber Security and Risk Management at Bell is responsible for defining and building advanced Cyber Security and Risk Management capabilities. This role involves leading a team to secure the organization’s future, collaborating with business leaders, and executing innovative solutions in a fast-paced environment. The position requires strong leadership and technical competence to enhance the team's skills and capabilities in cyber security.

Responsibilities

  • Grow the cyber security and risk management capabilities and skillsets within the team.
  • Increase the team's capability to design and implement cyber security/network architecture solutions.
  • Expand capabilities in Security Consulting, Process Automation, Security Assessments, and create a consistent view into Bell's Governance and Compliance.
  • Execute the analysis, design, configuration, development, and integration of Cyber Security projects.
  • Collaborate with Business Partners, Business Analysts, and business functions (customers).
  • Mentor and coach team members with various experience levels to help them become effective cyber security and risk management drivers for Bell.
  • Identify growth opportunities for team members in support of the team's capability needs.
  • Maintain a close working relationship with Industry Peers and Governing Bodies, Domestic and Global Supply chain partners under the CMMC initiative.

Requirements

  • Bachelor's degree in Computer Science, Engineering, or related discipline with an IT focus.
  • 7+ years in Enterprise Cyber Security and IT experience in complex enterprise technical environments.
  • Strong knowledge of DFARS NIST 800-171 security standards or other highly regulated industries.
  • Demonstrated ability to lead a team during an incident response.
  • Strong verbal and written communication skills and demonstrate technical leadership.
  • Ability to create technology roadmaps outlining strategy one to three years in advance.
  • Previous experience in managing a team, developing and coaching others in technical skills.
  • Ability to gain US Government Security Clearance required.

Nice-to-haves

  • Hands-on experience working with auditing bodies such as Ernst & Young, DCMA, and internal audit preferred.
  • CISSP certification or other similar DoD-required Cyber Security certifications preferred.

Benefits

  • 9/80 work schedule allowing every other Friday off
  • 80 hours of Personal Time Off (PTO)
  • 120 hours of Vacation time
  • 12-13 paid holidays per year
  • 6 weeks parental leave
  • Tuition reimbursement
  • Comprehensive health insurance
  • On-site clinic, pharmacy, physical therapy, and licensed counselor
  • Access to more than 11 Employee Resource Groups
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service