Epicareer Might not Working Properly
Learn More

ATO Program Manager (Candidates Must Work Hybrid in Dimondale, MI)

Salary undisclosed

Apply on


Original
Simplified

Quantam Solutions provides IT solutions and consulting for various clients. We offer a competitive hourly wage, health benefits, paid time off, and a 401(k) plan. We're currently seeking an ATO Program Manager. Candidates must be able to work a hybrid work schedule in Dimondale, MI.

JOB DESCRIPTION:

ATO Program Manager, responsible for planning, coordinating, and executing the Authorization to Operate process for information systems and applications within our client s agency. This role involves ensuring that all IT systems and infrastructure meet security and compliance standards before they are allowed to operate. The ATO Program Manager works closely with cross-functional teams, security experts, and compliance officers to achieve this goal.

AUTHORIZATION TO OPERATE (ATO) KEY RESPONSIBILITIES:

The ATO Program Manager role is critical in ensuring that an organization's IT systems and applications meet the necessary security and compliance standards, thereby safeguarding sensitive information and maintaining the trust of stakeholders. This position requires a combination of technical expertise, project management skills, and a commitment to maintaining the highest levels of cybersecurity.

ATO PROCESS MANAGEMENT:

  • Develop and implement an efficient agency Authorization to Operate, including documentation, testing, and validation procedures.
  • Maintain a comprehensive understanding of relevant security regulations and compliance standards (e.g., NIST, CJIS, HIPAA, FedRAMP) and ensure the ATO process aligns with these requirements.

RISK ASSESSMENT:

  • Conduct risk assessments for IT systems and applications to identify vulnerabilities and potential security threats.
  • Collaborate with cybersecurity teams to address identified risks and vulnerabilities through mitigation plans.

DOCUMENTATION & REPORTING:

  • Create and maintain detailed documentation of the ATO process, including security control assessments, security plans, and authorization packages.
  • Generate reports on the status of ATO requests, findings, and approvals for management and relevant stakeholders.

CROSS-FUNCTIONAL COLLABORATION:

  • Collaborate with IT, security, compliance, and other teams to ensure all necessary stakeholders are involved in the ATO process.
  • Coordinate with security and compliance experts to implement security controls and measures.

COMPLIANCE VERIFICATION:

  • Ensure that IT systems and applications adhere to established security policies and compliance standards.
  • Assist in the development and maintenance of security policies and procedures.

PROJECT MANAGEMENT:

  • Manage project timelines, budgets, and resources associated with obtaining ATOs.
  • Track and report on the progress of ATO requests and associated tasks.

TRAINING & AWARENESS:

  • Provide training and guidance to staff and project teams on ATO requirements and best practices.
  • Promote security awareness and a culture of compliance within the organization.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job