Cyber Operations Manager
Amarillo, TX 
Share
Posted Today
Job Description

Location:Amarillo, TX
Job Title: Cyber Operations Manager
Career Level From: Manager
Career Level To: Senior Manager
Organization: Chief Information Security Off (50003144)
Job Specialty: Cyber Security

What You'll Do

The Cyber Security Operations Manager is responsible for the Cyber Security Operations team. This team is responsible for day to day advanced security monitoring of the systems and the network. Additionally, this person will oversee all Cyber Security Incident Response activities (with a delegated team lead) and Cyber Security Engineering activities. The Operations Manager will report to the Chief Information Security Officer (CISO), will work with the Formal Authorizations Manager, the Network Operations Center, and other business functional managers to enable defensive cyber operations 24 hours a day and 7 days a week. This position is expected to have an understanding of the NIST Risk Management Framework (RMF) and the various supporting elements. This role is expected to manage the team that plans and implements security measures to protect computer systems, networks, and data, as well as to provide additional visibility for the analysts and to stay up to date on the latest risks and threats to information security systems. This manager shall lead from the Pantex site in Amarillo Texas a geographically distributed team.


Specific Job Responsibilities

  • Ability to identify cyber risks and appropriate mitigations and countermeasures
  • Ability to walk through various threat scenarios and execute penetration testing
  • Knowledge of Intrusion Detection Systems and SIEMs
  • Knowledge of Splunk
  • Ability to create required task tracking and continuous monitoring information to leverage automated tools such as electronic Governance, Risk, and Compliance (eGRC) systems
  • Ability to train and mentor others to research and document security best practices for particular devices, applications, and emerging technologies
  • Strong teamwork skills, including interaction with end users and operations personnel, in a service-oriented environment
  • Ability to present administrative, technical, and operational information clearly and effectively through the oral and written word as well as diagrams and charts
  • Ability to document work and train others
  • Maintain timely and effective communication with stakeholders to resolve cyber security issues
  • Plan, prioritize, and coordinate assignments of cyber staff to projects

What You Can Expect
  • Meaningful work and unique opportunities to support missions vital to national and global security
  • Top-notch, dedicated colleagues
  • Generous pay and benefits with a stable organization
  • Career advancement and professional development programs
  • Work-life balance fostered through flexible work options and wellness initiatives
Minimum Job Requirements
  • Bachelor's Degree in Computer Science or Information Systems coupled with a minimum of 7 years of relevant experience and a minimum of 3 years of relevant supervisory/management experience.
Preferred Job Requirements
  • Certified Ethical Hacking
  • Extensive experience with intrusion detection/prevention, log management and analysis, event monitoring and incident response
  • Extensive experience with network security
  • Extensive experience with vulnerability scanning and mitigation
  • Familiarity with SIEM tools, next generation firewalls, and behavioral analytics
  • Knowledge of Federal Cybersecurity protection standards and baselines (e.g. NIST Cybersecurity Framework, NIST SP 800-53, DoD STIGs, CNSSI 1253)
  • Experience in coordinating sophisticated incident response from attacks by APT actors
  • Knowledge of Risk Management Framework (NIST SP 800-37 and SP 800-39)
  • CISSP, CEH, GSIP, CISM certifications
  • Familiarity with Tenable and/or other automated compliance scanning tools
  • Continuous improvement and feedback for existing processes
  • Strong foundation in and in-depth technical knowledge of security engineering, computer and network security, authentication, and security controls
  • Experience in project management
  • Familiarity with DOE Cyber Security program and requirements
  • Familiarity with the software development lifecycle
  • Familiarity with supporting and enabling the DOE/NNSA mission
  • Familiarity with utilizing electronic Governance, Risk, and Compliance (eGRC) systems
Why Pantex and Y-12?
You get #morethanajob. We encourage employees to achieve a healthy personal balance among home, work and the community. One of the ways we embrace work-life balance is by offering flexible work arrangements that provide alternatives to the traditional workweek, while still meeting business needs. Top talent and personal commitment mean more to our success than any other factors, so we reward our people with the kinds of benefits that make a positive difference in the quality of their lives. Benefits such as: medical plan, prescription drug plan, vision plan, dental plan, employer matched 401(k) savings plan, disability coverage, education reimbursement and many more. Want to stay healthy and fit but hate the cost of a gym membership? Take advantage of one of our onsite workout facilities and eat healthy in our onsite cafeterias. Much more than a workplace, at Pantex and Y-12, you can build a career that lasts a lifetime.
Notes
The minimum education and experience for the lowest career level in the job posting range are listed under Minimum Job Requirements. Successful candidates hired into a higher career level than the minimum in the range must meet the requirements listed in the job leveling charts for the career level into which they are being hired.

If a range of Career Levels is posted, i.e., Senior Associate to Senior Specialist, internal applicants already in one of the Career Levels would come across at their current Career Level. Internal applicants currently in a lower level Career Level would move to the lowest posted Career Level.

Requires a Q clearance; however all qualified candidates will be considered regardless of their current clearance status. The ability to obtain and maintain a Department of Energy Q clearance is required.

Position may require entry into Materials Access Areas (MAA) and participation in the Human Reliability Program (HRP). If HRP is required, candidate must complete a counterintelligence-scope polygraph, pursuant to 10CFR 709. Medical requirements may apply.

CNS is a drug-free workplace. Candidates accepting a job offer will be required to pass a pre-placement physical, drug screening and background investigation. As an employee, you may be required to receive and maintain a security clearance from the United States Department of Energy in order to meet eligibility requirements for access to sensitive information or matter. U.S. citizenship is a requirement for security clearance applicants. All employees are subject to being randomly selected for drug testing without advance notification.

CNS is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, gender, sexual orientation, gender identity, age, religion, national origin, ancestry, genetic information, disability or veteran status.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
7+ years
Email this Job to Yourself or a Friend
Indicates required fields