Cyber Security Manager

Wipro Ltd. Jefferson City , MO 65102

Posted 2 days ago

The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST 800-53 family of controls, ISO 27001 and HITRUST certifications.

The Security Manager will also assist with implementing the Security governance and Cybersecurity Framework. 10+ years of direct experience in Cyber Security / IT Security governance required. Active completed CISSP certification is mandatory. Role will be accountable for maintaining the overall account Security posture and Information Security Governance at it highest level.

Role must exercise leadership and establish both the organizational structure and the processes to facilitate the implementation of a governance structure. Has architected and deployed Cloud Security framework and cloud Security solutions, preferably in AWS. Management Framework as outlined in NIST SP 800-37 Guide for Applying the Risk Management Framework to Federal Information Systems Experience working with the NIST SP 800-53 Security and Privacy Controls for Federal Information Systems.

Has experience in end to end internal and external audit certification programs especially ISO 27001 and NIST 800-53. Has a very good knowledge on HIPAA Security and Privacy requirements. Has experience in performing HIPAA risk assessments.

Has experience working in CMS MARS -E certification and Security Control Assessment. Experience in a large enterprise IT security environment Security and Governance programs. Good knowledge of security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.

Experience with network technologies and with system, security, and network monitoring tools thorough understanding of the latest security principles, techniques, and protocols Understands various server operating platforms and Security hardening requirements. (E.g., Windows, Linux, etc.); Ability to develop and maintain effective relationships with management, end customers and project team members. Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement. Ability to interact effectively with technical personnel and with a wide variety of technical resources.

Excellent oral and written communication skills and presentation skills Proficient with Microsoft Office applications. Role will be based out of Jefferson City, Missouri. Preferred Certification:

CCNA CEH CISA Optional Requirements: Good understanding of Network protocols and secure network design; Good understanding of Web application and browser security; Good understanding of Security assessments and penetration testing; Good understanding of Authentication and access control; Good understanding of Security monitoring and intrusion detection, Incident response and forensics; Good understanding of Development of security tools, automation or frameworks. Educational Requirements:

The successful candidate SHOULD meet these additional requirements as a plus. Degree in either Computer Engineering, Computer Science, Cyber Security or Information Systems Management


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Senior Cyber Security Manager

Unisys

Posted 2 days ago

VIEW JOBS 9/27/2024 12:00:00 AM 2024-12-26T00:00 What success looks like in this role: Responsible for the identification, tracking and management of enterprise risks. This includes performing risk assessm Unisys West End, PA Dauphin County, PA

Cyber Security Manager

Wipro Ltd.