Cybersecurity Enterprise Security Services (ESS) Task Lead
Professional Stewards Services (PSS), LLC
Washington, DC, USA
6/14/2022
Technology
Full Time
Job Description
Job Description
We are seeking an energetic, self-starter to join our growing team to support our security services efforts.
The ESS Task Lead will serve as the primary point of contact for contract performance, ensuring delivery of high-quality cybersecurity services.
Job Type: Full-time, 40 hours per week
Hours: Monday through Friday, (will need to be available all day from 8am-5pm)
Salary Range: 125,000
Work location: Government Site (Rockville, MD | Washington DC | or an ESS LoB customer site)
Required skills/knowledge for Information System Security Specialist:
- Must be a U.S. citizen
- Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field.
- Minimum of 7+ years of cybersecurity experience, including 3+ years in a leadership or task lead role.
- Strong knowledge of NIST Cybersecurity Framework (CSF), NIST 800-53, Risk Management Framework (RMF), and other federal security standards.
- Experience managing security assessments, audits, and compliance reporting.
- Demonstrated ability to manage teams and collaborate with diverse stakeholders.
- Must have an active Public Trust clearance and be able to maintain at least a Public Trust clearance for the duration of the contract.
- Proficient written and oral communications skills.
- Relevant certifications (CISSP, CISM, CAP, or equivalent).
Key Responsibilities
- Lead and manage the day-to-day activities of the ESS team, including task assignments, performance monitoring, and reporting.
- Oversee cybersecurity initiatives focused on enterprise security architecture, system security assessments, and compliance with applicable standards (e.g., NIST RMF, FISMA, FedRAMP).
- Serve as the primary liaison between government stakeholders, program managers, and technical teams.
- Ensure all deliverables meet quality, schedule, and performance requirements.
- Develop and maintain security documentation, policies, and procedures.
- Provide subject matter expertise in security control implementation, continuous monitoring, and risk management.
- Identify and mitigate security risks to protect enterprise systems and data.
- Prepare and deliver technical briefings, status reports, and compliance updates to leadership.
A background check is required in order to obtain a security clearance.
Job Posted by ApplicantPro