Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cyber Security Manager

AT Wipro
Wipro

Cyber Security Manager

Jefferson City, MO

The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST 800-53 family of controls, ISO 27001 and HITRUST certifications. The Security Manager will also assist with implementing the Security governance and Cybersecurity Framework.

  • 10+ years of direct experience in Cyber Security / IT Security governance required.
  • Active completed CISSP certification is mandatory.
  • Role will be accountable for maintaining the overall account Security posture and Information Security Governance at it highest level.
  • Role must exercise leadership and establish both the organizational structure and the processes to facilitate the implementation of a governance structure.
  • Has architected and deployed Cloud Security framework and cloud Security solutions, preferably in AWS.
  • Management Framework as outlined in NIST SP 800-37 Guide for Applying the Risk Management Framework to Federal Information Systems

Want more jobs like this?

Get Computer and IT jobs in Jefferson City, MO delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.
  • Experience working with the NIST SP 800-53 Security and Privacy Controls for Federal Information Systems.
  • Has experience in end to end internal and external audit certification programs especially ISO 27001 and NIST 800-53.
  • Has a very good knowledge on HIPAA Security and Privacy requirements. Has experience in performing HIPAA risk assessments.
  • Has experience working in CMS MARS -E certification and Security Control Assessment.
  • Experience in a large enterprise IT security environment Security and Governance programs.
  • Good knowledge of security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
  • Experience with network technologies and with system, security, and network monitoring tools thorough understanding of the latest security principles, techniques, and protocols
  • Understands various server operating platforms and Security hardening requirements. (E.g ., Windows, Linux, etc.);
  • Ability to develop and maintain effective relationships with management, end customers and project team members.
  • Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
  • Ability to interact effectively with technical personnel and with a wide variety of technical resources.
  • Excellent oral and written communication skills and presentation skills
  • Proficient with Microsoft Office applications.
  • Role will be based out of Jefferson City, Missouri.

Preferred Certification:

CCNA

CEH

CISA

Optional Requirements:
  • Good understanding of Network protocols and secure network design;
  • Good understanding of Web application and browser security;
  • Good understanding of Security assessments and penetration testing;
  • Good understanding of Authentication and access control;
  • Good understanding of Security monitoring and intrusion detection, Incident response and forensics;
  • Good understanding of Development of security tools, automation or frameworks.

Educational Requirements:
  • The successful candidate SHOULD meet these additional requirements as a plus.
  • Degree in either Computer Engineering, Computer Science, Cyber Security or Information Systems Management

Client-provided location(s): Jefferson City, MO, USA
Job ID: Wipro-3091801
Employment Type: Full Time