Epicareer Might not Working Properly
Learn More

Cyber Security Director/Program Manager

Salary undisclosed

Apply on


Original
Simplified
Responsibilities for this Position
Location: USA DC Washington - Other (DCC135)
Full Part/Time: Full time
Job Req: RQ185770

Type of Requisition:
Regular

Clearance Level Must Currently Possess:
Secret

Clearance Level Must Be Able to Obtain:
Top Secret

Suitability:

Public Trust/Other Required:
None

Job Family:
Cyber Security

Job Qualifications:

Skills:
Analytical Thinking, Cybersecurity, Incident Response, Strategic Planning
Certifications:

Experience:
10 + years of related experience
ship Required:
Yes

Job Description:

Cyber Security Director, Program Manager

Apply your expertise to advance the mission and optimize our business strategy as a Cyber Security Director at GDIT. Here, you'll support solving some of our clients' biggest challenges and help us grow the business.

At GDIT, people are our differentiator. As a large-scale Program Manager, you will help ensure today is safe and tomorrow is smarter. Our work depends on you joining our team to help to evolve the mission-critical needs of DHS CISA by managing a large cybersecurity threat hunt/incident response program. This position will support CISA in protecting the United States Government in the cybersecurity mission.

The successful candidate will demonstrate substantial experience hunting for and mitigating cyber threats across multiple organizations in different industries, in both private sector and public sector. As a Director of Cyber Security you will help ensure today is safe and tomorrow is smarter.

HOW A CYBER SECURITY DIRECTOR WILL MAKE AN IMPACT
  • Provide strategic direction and leadership for the cybersecurity services team, ensuring alignment with organizational goals and client needs.
  • Oversee the management and operation of all cybersecurity services, ensuring efficient and effective monitoring, detection, and response to cybersecurity incidents.
  • Develop and implement comprehensive cybersecurity strategies, policies, and procedures that adhere to industry best practices and regulatory requirements.
  • Serve as the primary point of contact for senior client executives, ensuring exceptional client service and satisfaction.
  • Lead the continuous improvement of cybersecurity processes, tools, and technologies to enhance security posture and operational efficiency.
  • Coordinate and oversee incident response activities, ensuring timely and effective resolution of security incidents.
  • Prepare and present strategic reports and briefings to senior leadership and clients on security incidents, trends, and overall cybersecurity health.
  • Foster a culture of security awareness and continuous learning within the cybersecurity team.
  • Manage project budgets, resources, and timelines to ensure successful execution of the managed cybersecurity services contract.
  • Stay abreast of emerging cybersecurity threats, technologies, and industry developments, and incorporate relevant advancements into the cybersecurity strategy.
WHAT YOU'LL NEED TO SUCCEED:
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field; Master's degree preferred.
  • Minimum of 12-15 years of experience in cybersecurity, with at least 7 years in a senior leadership role managing large cybersecurity managed services programs with more than 100 FTEs.
  • Direct experience with CISA and prefer experience within Cybersecurity Division or experience in managing like-type cybersecurity threat hunt/incident response programs.
  • Extensive knowledge of cybersecurity frameworks (e.g., NIST, ISO 27001, CIS Controls) and regulatory requirements (e.g., GDPR, CCPA).
  • Proficiency in advanced cybersecurity tools and technologies (e.g., SIEM, IDS/IPS, endpoint protection, firewalls).
  • Demonstrated experience in managing large-scale (>$100M or 100 FTE) cybersecurity projects and teams.
  • Strong strategic planning, analytical, and problem-solving skills.
  • Excellent communication and interpersonal skills, with the ability to influence and build strong relationships with clients and senior leadership.
  • DoD TS Clearance
  • ship Required
  • Location: DC Metro area
  • Travel: 10%
Preferred Experience
  • Direct experience with CISA and prefer experience within CB and/or CSD
  • Relevant certifications such as CISSP, CISM, CISA, PMP, or similar are highly desirable.
  • Ability to thrive in a fast-paced, dynamic environment and manage multiple priorities effectively.
GDIT IS YOUR PLACE:
401K with company match
Comprehensive health and wellness packages
Internal mobility team dedicated to helping you own your career
Professional growth opportunities including paid education and certifications
Cutting-edge technology you can learn from
Rest and recharge with paid vacation and holidays

The likely salary range for this position is $250,750 - $339,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:
40

Travel Required:
Less than 10%

Telecommuting Options:
Onsite

Work Location:
USA DC Washington

Additional Work Locations:
USA VA Herndon - 13857 Mclearen Road (VAS091)

Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

PI251373219

Back To Search Results We are currently experiencing technical issues with applying for job opportunities on our website. If you receive an error message after clicking the "Apply Now" button above, you may search for this position and apply directly on the General Dynamics Information Technology website.

GDIT supports and secures some of the most complex government, defense, and intelligence projects across the country.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job