Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
World Wide Technology

Senior Cybersecurity Project Manager (Active Clearance Required)

San Antonio, TX

Why WWT?

At World Wide Technology, we work together to make a new world happen. Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients.

WWT was founded in 1990 in St. Louis, Missouri. We employ more than 10,000 people globally and closed nearly $20 billion in revenue in 2023. We have an inclusive culture and believe our core values are the key to company and employee success. WWT is proud to have been included on the FORTUNE "100 Best Places to Work For®" list 12 years in a row!

Want more jobs like this?

Get Project Management jobs in San Antonio, TX delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Want to work with highly motivated individuals on high-performance teams? Join WWT today!

What is the Solutions Consulting & Engineering (SC&E) Team and why join?

Solutions Consulting & Engineering is an organization that is Customer Focused and Solutions Led. We deliver end-to-end (E2E) and emerging solutions to drive customer satisfaction, increase profitability and growth. Our success is enabled by our world-class management consulting, delivery excellence and engineering brilliance. We embody the OneWWT mindset by bringing the right talent at the right time from anywhere within WWT to solve our customer's problems. Our goal is to bring together business acumen with full-stack technical know-how to develop innovative solutions for our clients' most complex challenges.

Clearance needed to start: Top Secret/ SCI

Location: San Antonio, TX

What will you be doing?

The Cyber Security Manager will work with staff and the Government Cyber Security Service Provider on Cyber readiness, daily response to vulnerabilities and threats, coach and mentor staff, produce status reports and brief to all levels within the organization.

RESPONSIBILITIES:

  • Perform liaison duties between the functional process owners and program managers by identifying technical security-related issues and providing requirements.
  • Manage the development of departmental program objectives and advise on long-and short-term plans required to achieve them.
  • Directly oversee the activities of the Security Operations Center. Applies knowledge of, as well as systems, networks, and data flow capabilities to secure business IT programs.
  • Evaluates reports by analyzing facts and performing appropriate research and prepares detailed responses in a coherent manner understood by all.
  • Determines appropriate recommendations for unresolved or questionable problems, performs follow-up and solves problems.
  • Submits RFI inquires to appropriate entities in a coherent manner understood by all.
  • Researches and determines or recommends appropriate actions or interpretation of issues that impact organization, installation, command, or agency.
  • Ensuring the confidentiality, integrity, and availability of systems, networks, and data through the analysis, implementation, maintenance, and enhancement of information systems security tools and processes.
  • Coach and mentor staff
  • Develop and produce business review documentation and status reports

QUALIFICATIONS:

  • Knowledge of Non-Classified Internet Protocol Router Network (NIPRNet) technologies, Secret Internet Protocol Router Network (SIPRNet) technologies, and National Institute of Standards and Technology (NIST) Special Publications.
  • Knowledge of NIST Publication 800-series guidance, Technical Orders, Federal Laws and supporting Department of Defense publications, DISA Secure Technical Implementation Guides (STIGs), Web Servers, Database Servers, virtual systems, and network devices.
  • 8+ years' experience in Cyber Security/IT
  • Bachelor's Degree or Higher in Computer Science or related field
  • DCWF certification
  • IAM/IAT level II Certification
  • Security Clearance: Top Secret/SCI with potential for higher read-ins

Want to learn more about our Government Services team? Check us out on our platform:

https://www.wwt.com/public-sector

https://www.wwt.com/government-services

The well-being of WWT employees is essential. So, when it comes to our benefits package, WWT has one of the best. We offer the following benefits to all full-time employees:

  • Health and Wellbeing: Heath, Dental, and Vision Care, Onsite Health Centers, Employee Assistance Program, Wellness program
  • Financial Benefits: Competitive pay, Profit Sharing, 401k Plan with Company Matching, Life and Disability Insurance, Tuition Reimbursement
  • Paid Time Off: PTO & Holidays, Parental Leave, Sick Leave, Military Leave, Bereavement
  • Additional Perks: Nursing Mothers Benefits, Voluntary Legal, Pet Insurance, Employee Discount Program

Equal Opportunity Employer Minorities/Women/Veterans/Individuals with Disabilities

Client-provided location(s): San Antonio, TX, USA
Job ID: world_wide_technology-5001016265706
Employment Type: Other