Washington, DC, 20080, USA
4 days ago
Program Manager
Program Manager **Department:** SOC **Location:** Washington, DC MindPoint Group is searching for a **Program Manager** with strong Zero Trust experience to support a law enforcement customer in Washington, DC **Responsibilities:** + Provides support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support; performing comprehensive computer surveillance/monitoring, identifying vulnerabilities; developing secure network designs and protection strategies; and audits of information security infrastructure. + Provides technical support for continuous monitoring, computer exploitation and reconnaissance; target mapping and profiling; and, network decoy and deception operations in support of computer intrusion defense operations. + Provides technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation. + Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures and trends. + Performs research into emerging threat sources and develops threat profiles. + Provides technical support for a comprehensive risk management program identifying mission critical processes and systems; current and projected threats; and system vulnerabilities. **Required:** + Bachelor's degree in a discipline relevant to the position and 6 years of relevant experience. or a Master-s Degree 4 years of general work experience. + Experience with the following: Zero Trust Architecture, NIST RMF, NIST SP 800-61, Continuous Monitoring, Splunk, Trellix, BigFix, Digital Guardian, Tenable Nessus, DISA STIGs, SCCM, Burp Suite, JCAM **Clearance:** Top Secret clearance w/ SCI eligibility **Location:** On-site in Washington, DC
Confirm your E-mail: Send Email