Shield AI is hiring an

Information Systems Security Manager (ISSM) (R2923)

Full-Time
Job Description:
Are you an experienced Information Systems Security Manager (ISSM) ready to lead cybersecurity efforts within critical Government Programs? Do you thrive in a mission-driven environment focused on securing Special Access Programs (SAPs)? Join Shield AI and be part of a team at the forefront of technological innovation in national security. 

As an ISSM, you will play a key role in ensuring the security and compliance of our classified information systems. Collaborating closely with Program Engineering and IT teams, you'll develop and implement security measures that align with program and enterprise requirements. Your work will be vital to maintaining the integrity and security of our operations. 

What you'll do:

  • Lead the implementation of information security measures for classified information systems, ensuring compliance with program and enterprise standards. 
  • Oversee the Risk Management Framework (RMF) Assessment & Authorization (A&A) processes to secure Authorization to Operate (ATO) for critical systems. 
  • Conduct ongoing security monitoring to proactively address vulnerabilities and risks. 
  • Mentor and guide the security team in the application of best practices and security controls. 
  • Drive the integration of security monitoring tools to enhance vulnerability assessment and real-time monitoring capabilities. 
  • Develop strategies to streamline RMF A&A processes, ensuring adherence to government policies and achieving security milestones. 
  • Lead security assessments and provide training on information security protocols and risk management practices. 
  • Other duties as assigned.

Required qualifications:

  • This position requires an active U.S. Top Secret Security Clearance (U.S. Citizenship Required). 
  • Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field. 
  • 5 years of ISSM experience. 
  • Experience with Windows and Linux system administration, auditing, and best practices 
  • Certification to satisfy IAM Level II (CISSP, GSLC, or CISM). 
  • Knowledgeable in Government policies and frameworks such as RMF. 

Preferred qualifications:

  • Advanced degree (Master’s or higher) in Cybersecurity, Information Security, or a related field. 
  • Experience with security tools and frameworks. 
  • Linux Sysadmin experience 
  • Strong understanding of cybersecurity compliance and assessment practices. 
  • Proven ability to work independently and within team environments. 
  • Experience in assessing and documenting test or analysis data to demonstrate cybersecurity compliance. 

#LI-JM2
#LE
Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Manager Q&A's
Report this job
Apply for this job