USNLX Ability Jobs

USNLX Ability Careers

Job Information

DHS Headquarters Cybersecurity Risk Management and Compliance - Leadership in United States

Summary The Department of Homeland Security (DHS) is recruiting professionals to support a range of leadership roles in Cybersecurity Risk Management and Compliance, including Cybersecurity Risk Management Lead, Cybersecurity Governance Team Lead, Senior Risk and Compliance Program Manager, Cybersecurity Risk Consultant, Risk Assessment and Compliance Manager. All positions are in the DHS Cybersecurity Service. Responsibilities DHS Cybersecurity Service (DHS-CS) uses a multi-phase assessment process to qualify applicants seeking employment through the DHS-CS. Given the ever-advancing nature of cybersecurity and the ongoing need for cybersecurity talent, DHS-CS uses "Talent Pools" to pull qualified applicants (i.e., individuals who have successfully completed the multi-phase assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Cybersecurity Risk Management and Compliance Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration for employment for relevant open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Cybersecurity Risk Management and Compliance opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and Infrastructure Security Agency (CISA), DHS Office of the Chief Information Officer (OCIO), and the Federal Emergency Management Agency (FEMA). Depending on your career level and role, DHS Cybersecurity Service employees in the Leadership Career Track, with a technical capability in Risk Management and Compliance, will generally apply their expertise to perform a range of tasks, including: Overseeing and/or leading the evaluation, documentation, validation, assessment, and authorization processes necessary to ensure that existing and new information technology systems meet the Department's cybersecurity and risk requirements, providing decision makers with the knowledge to make well-informed risk decisions. Considering risk assumptions and organizational tolerance for risk to inform strategic decision making. Leading and/or overseeing team or program in determining adverse impacts or consequences to DHS and customizes communications for different levels of leadership and target audiences to present strategic recommendations for driving investments and operational decisions for managing risk to DHS mission, function, image, reputation, assets, individuals, and/or organizations. Assisting DHS leadership in making strategy or policy decisions for determining the adverse impact or consequences to the organization to guide and inform subsequent risk management processes and tasks. Actively engaging with stakeholders within or across multiple organizations to identify, select, tailor, implement, document, and assess the security and privacy controls necessary to protect a system and/or the organization commensurate with the risk to organizational operations and assets. Ensuring appropriate treatment of risk, compliance, and assurance from internal and external perspectives, reporting on the security state of systems to appropriate organizational stakeholders. Preparing, overseeing, and/or organizing collaborative efforts for monitoring and maintaining an ongoing situational awareness about the security and privacy posture of systems and/or the organization in support of risk management decisions. Collaborating with internal and external DHS stakeholders and/or National experts in risk management and compliance. Authorizing system operation based upon a determination of the risk to organizational operations and assets. Leading a team(s) in cybersecurity risk assessment and compliance to determine levels of risk, tolerance for policy, and determining policy impact on strategy. Requirements Conditions of Employment Qualifications his position is in the Leadership Track across a range of career levels. Employees in this career track generally: Have between 5-15 years of cybersecurity work experience. Have between 0-5 years of cybersecurity leadership experience. DHS Cybersecurity Service employees with a technical capability in Risk Management and Compliance will generally: Oversee, evaluate, and support the documentation, validation, assessment, and authorization processes necessary to ensure that existing and new information. technology systems meet the Department's cybersecurity and risk requirements, and provide decision makers with the knowledge to make well-informed risk decisions. Ensure that strategic considerations drive investment and operational decisions with regard to managing risk to organizational operations (including mission, function, image and reputation), organizational assets, individuals, other organizations (collaborating or partnering with federal agencies and contractors) and the nation. Understand and utilize the National Institute of Standards and Technology (NIST) series of documents. DHS Cybersecurity Service employees start at career levels and salaries matching their experience and expertise. In recruiting for this opportunity, DHS may hire employees at higher or lower career levels and associated salaries. To learn more about DHS Cybersecurity Service career tracks and levels, visit our application portal. This position is focused on Cybersecurity Risk Management and Compliance. DHS Cybersecurity Service jobs are structured cybersecurity specializations - called technical capabilities. To learn more about technical capabilities, visit our application portal. DESIRED CERTIFICATION: Certified Cloud Security Professional (CCSP) Certified Information Security Manager (CISM) Certified Information Systems Security Professional (CISSP) DESIRED TOOLS/INDUSTRY EXPERIENCE: Knowledge of federal cybersecurity requirements (e.g., Federal Information Security Management Act (FISMA), relevant Executive Orders, Office of Management and Budget (OMB) memoranda). Exposure to tools/technologies required to implement or oversee hardware/software asset management; identity, credential, and access management; data discovery; secure cloud services; intrusion detection and prevention; endpoint detection and response; cyber threat intelligence; enterprise cybersecurity risk management; supply chain risk management. Education Degrees are not required for jobs in the DHS Cybersecurity Service, but DHS is interested in your level of education and the topics you studied. As you submit initial application information, you will be asked questions about your education. Additional Information Salary: Listed salary ranges reflects typical starting salaries available to employees in most of the United States across applicable career levels. Within the provided range, average salaries vary for each career level. Lead Cybersecurity Specialist: $120,600 - $154,500 Cybersecurity Manager: $139,800- $179,000 Senior Cybersecurity Manager: $163,600 - $203,500 In some geographic areas, average starting salaries will be higher because of a local cybersecurity labor market supplement (e.g., metro Washington, D.C. +10%). Actual salaries of individual employees may be higher or lower than provided figures. For an overview of the salaries available in the DHS Cybersecurity Service, visit Resources. Benefits: DHS Cybersecurity Service employees receive a range of federal employment benefits designed to support their professional and personal lives. To learn more about benefits, visit our application portal. More information about the specific benefits available to you will be provided as you progress through the application process. Background Investigation: To ensure the accomplishment of its mission, the Department of Homeland Security (DHS) requires each and every employee to be reliable and trustworthy. To meet those standards, all selected applicants must undergo and successfully complete a background investigation for a security clearance as a condition of placement in this position. This review includes financial issues such as delinquency in the payment of debts, child support and/or tax obligations, as well as certain criminal offenses and illegal use or possession of drugs. Pursuant to Executive Order 12564 and DHS policy, DHS is committed to maintaining a drug-free workplace and, therefore, conducts random and other drug testing of its employees in order to ensure a safe and healthy work environment. Headquarters personnel in safety- or security-sensitive positions are subject to random drug testing and all applicants tentatively selected for employment at DHS Headquarters are subject to drug testing resulting in a negative test result.

DirectEmployers