Technical Project Manager NEW

$150,000 - $200,000/Yr

SRG Government Services - Springfield, VA

posted 21 days ago

Full-time - Mid Level
Springfield, VA

About the position

The Technical Project Manager will lead a critical infrastructure security initiative focused on a Department of Defense (DOD) Industrial Control Systems (ICS) project. This role requires a strong background in ICS security and cyber security, along with extensive experience in program management within the DOD environment. The successful candidate will manage a team conducting global ICS cyber security assessments and will be responsible for ensuring compliance with DOD standards and frameworks.

Responsibilities

  • Develop and manage comprehensive ICS assessment program aligned with DOD standards
  • Coordinate with key customer stakeholders
  • Oversee security evaluations of industrial control systems, ensuring compliance with DOD ICS requirements
  • Lead a team of ICS security specialists, managing technical, travel, and administrative requirements
  • Ensure compliance with relevant security standards including NIST SP 800-53, NIST SP 800-82, and DoD Risk Management Framework (RMF)
  • Develop and maintain assessment methodologies and tools specific to DOD ICS environments
  • Prepare detailed reports and presentations for senior leadership and Army stakeholders
  • Manage contractor and subcontractor compliance with DOD ICS security requirements
  • Develop and maintain ICS security policies and procedures
  • Collaborate with IT and OT teams to implement security measures without disrupting operations
  • Participate in incident response drills and contribute to the continuous improvement of response plans
  • Provide technical insights and recommendations to the customer in verbal and written reports
  • Stay current with emerging ICS threats and vulnerabilities
  • Additional duties, as assigned.

Requirements

  • Active Top Secret / SCI clearance required
  • Bachelor's or Master's degree in technical field such as computer science or engineering preferred; additional operational experience may be considered in lieu of degree
  • Minimum 7+ years of direct related cybersecurity experience
  • IAT Level III certification as defined in DoDD 8570.01, 8570.01-M, 8140.01-03 and as amended
  • Extensive experience in DOD cyber security program management
  • Proven experience working and managing ICS/OT/SCADA cyber projects
  • Experience managing teams globally for technical requirements, technical issues, travel requirements, and general day to day activities
  • Experience conducting high level meetings and daily interactions
  • Experience leading cyber security teams, capturing network traffic, conducting scans, network modeling, writing reports and conducting senior briefings
  • Familiarity with ICS-specific security frameworks (e.g., NIST SP 800-82, IEC 62443, and DoD Risk Management Framework [RMF])
  • Familiarity with DOD incident response procedures for ICS Networks
  • Knowledge of supply chain risk management in the context of DOD ICS
  • Experience with continuous monitoring and security auditing of ICS
  • Familiarity with FAR and DFARS clauses related to cybersecurity
  • Excellent communication, problem solving, and leadership skills.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service