Senior Principal Security Risk Management

Verizon
Ashburn, VA, United States
$132K-$245K a year
Full-time
Part-time
We are sorry. The job offer you are looking for is no longer available.

When you join Verizon

Verizon is one of the world's leading providers of technology and communications services, transforming the way we connect around the world.

We're a human network that reaches across the globe and works behind the scenes. We anticipate, lead, and believe that listening is where learning begins.

In crisis and in celebration, we come together-lifting up our communities and striving to make an impact to move the world forward.

If you're fueled by purpose, and powered by persistence, explore a career with us. Here, you'll discover the rigor it takes to make a difference and the fulfillment that comes with living the #NetworkLife.

What you'll be doing...

At Verizon, we don't wait for the future, we build it! Join the industry leader in Network and Telecommunications Services as we embark on transforming our nation's critical communications infrastructure and the FAA's National Airspace System (NAS) network.

As a member of our FAA Enterprise Network Services (FENS) team, you will bring your passion, education and experience to this critical mission and interact directly with decision-makers and government staff who are tasked with ensuring the nation's air transportation system's underlying communications infrastructure is secure and always available.

We are hiring skilled and energetic candidates to work alongside the best and brightest employees on a long-term career opportunity to design, build and operate the next generation NAS network supporting the busiest, most complex aerospace system in the world.

As the Information System Security Officer (ISSO), you will serve as the principal advisor on all matters involving the security posture of the environment.

You will work with a team of security professionals to ensure that the people, processes, and technology that support the IT system are hardened against all types of security threats and risks.

You will provide critical expertise in the development and implementation of industry-leading cyber defense mechanisms that will protect critical infrastructure against today's evolving threat actors.

You will be responsible for leading security and compliance efforts including the following :

Ensuring that all Federal Information Systems Security Act (FISMA), NIST 800-53 rev. 5, and FAA security requirements are identified, implemented, maintained, tested, and compliant.

Coordinating System Security and Privacy Plan (SSPP) and related artifact development.

Supporting Assessment and Authorization (A&A) activities in order to achieve an Authorization to Operate (ATO).

Leading the system's continuous monitoring program and ensuring that all related activities are completed and validated.

Developing and participating in an effective incident response function to detect, analyze, contain, eradicate, and recover from security events and incidents.

Reviewing vulnerability information and providing expertise in mitigation efforts.

Managing the Plan of Action and Milestone (POA&M) and communicating status to stakeholders.

Performing security impact analyses and making security approval decisions on changes to the system and its environment.

What we're looking for...

You'll need to have :

Bachelor's degree or four or more years of work experience.

Six or more years of relevant work experience.

Experience in an Information Security, Information Risk Management, Cyber Governance, or GRC Compliance related position supporting a FISMA IT system.

Must be able to undergo and pass an FAA government background investigation (Public Trust) as a condition of employment.

Even better if you have one or more of the following :

A Master's degree in Information Technology, Cybersecurity, Cybersecurity Public Policy, or Cybersecurity Engineering.

One or more of the following professional certifications preferred : Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), Certified in Risk and Information Systems Controls (CRISC), or Certified in Governance, Risk and Compliance (CGRC).

Knowledge of all stages of the NIST Risk Management Framework.

Knowledge of NIST 800-53 Rev. 5 controls and how they are implemented.

Knowledge of data security fundamentals and best practices with prior responsibilities of protecting information assets.

Experience in producing security documentation and artifacts for a FISMA IT environment.

Ability to coordinate and lead productive working sessions with resources from multiple application and technology teams across the enterprise.

If Verizon and this role sound like a fit for you, we encourage you to apply even if you don't meet every "even better" qualification listed above.

Where you'll be working

In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.

Scheduled Weekly Hours

Equal Employment Opportunity

We're proud to be an equal opportunity employer - and celebrate our employees' differences, including race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, and Veteran status.

At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging.

We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.

Our benefits are designed to help you move forward in your career, and in areas of your life outside of Verizon. From health and wellness benefits, short term incentives, 401(k) Savings Plan, stock incentive programs, paid time off, parental leave, adoption assistance and tuition assistance, plus other incentives, we've got you covered with our award-winning total rewards package.

For part-timers, your coverage will vary as you may be eligible for some of these benefits depending on your individual circumstances.

If you are hired into a California, Colorado, Connecticut, Hawaii, Nevada, New York, Rhode Island or Washington work location, the compensation range for this position is between $132,000.

00 and $245,000.00 annually based on a full-time schedule. The salary will vary depending on your location and confirmed job-related skills and experience.

This is an incentive based position with the potential to earn more. For part time roles, your compensation will be adjusted to reflect your hours.

3 days ago
Related jobs
Promoted
Verizon
Ashburn, Virginia
$132K-$245K a year
Full-time +1

Apply as a Senior Principal Security Risk Management in. Verizon is looking for a Senior Principal Security Risk Management. Your duties will be ..

Promoted
New!
Fannie Mae
Reston, Virginia
Full-time

Risk Management. Senior Associate role will offer you the flexibility to make each day your own, while.. Contribute to assessing and identifying potential risks that may threaten our reputation, safety..

Promoted
Insight Global
Herndon, Virginia
Part-time

May back up those who perform specialized tasks or activities such as stock option exercises, SEC document filing, or sales commission calculation reviews.Senior Labor Analyst , RemoteKey..

Promoted
Iridium Satellite LLC
Leesburg, Virginia
Full-time

As a Principal Engineer on the Mission Management team, you'll be responsible for managing multiple.. Can easily build meaningful relationships with others, including senior leadership outside of your own..

Control Risks
Reston, Virginia
Quick Apply
Full-time

Our client is looking to hire a Senior Information Security Governance, Risk and Compliance Engineer to.. supporting third party risk management efforts, has previous hands on technical security experience, and..

Promoted
CyberSN
Reston, Virginia
Full-time

Cyber Security RMF Analyst provides expertise and guidance on the Risk Management Framework, eMASS and.. Qualifications. Min Gen Experience. Five (5) or more years' experience in Cyber Security. Minimum..

Bridgephase
Herndon, Virginia
Full-time

OS DB, application) and scan remediation, Security Incident and Event Management, monitoring.. Evaluating changes for security risks and compliance, work to mitigate additional risks with new..

Highmark Health
WV, Working at Home, W Virginia
$233.7K a year
Full-time

Description. JOB SUMMARYThis job directs and manages Information Security and Risk Management (ISRM.. negotiate and collaborate with senior executives and staff to develop solutions and options. develop and..