CrawlJobs Logo

Cyber Security Project Manager

delviom.com Logo

Delviom

Location Icon

Location:
United States, Ashburn

Category Icon
Category:
IT - Administration

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

We are seeking a highly skilled and experienced Project Manager with an active TS/SCI clearance to join our dynamic team. The successful candidate will lead large-scale IT and cybersecurity projects, applying their expertise to analyze complex project-related problems and develop innovative solutions. This is an onsite position that requires strong leadership, strategic thinking, and excellent communication skills.

Job Responsibility:

  • Lead and manage large-scale IT and cybersecurity projects from initiation through completion
  • Analyze complex project-related problems and develop innovative solutions
  • Define project scope, goals, and deliverables that support business objectives
  • Develop and maintain project plans, schedules, budgets, and resource allocations
  • Coordinate project activities, tasks, and dependencies to ensure timely completion and quality delivery
  • Communicate project status, risks, and issues to stakeholders and management
  • Manage project teams, including staff allocation, performance evaluation, and professional development
  • Ensure compliance with project management methodologies, standards, and best practices
  • Foster a collaborative and positive team environment to drive project success

Requirements:

  • Bachelor’s degree in computer science, Information Technology, Business Administration, or related field
  • Active TS/SCI clearance is required
  • PMP (Project Management Professional) certification is a plus
  • Experience leading teams on large-scale IT and cybersecurity projects with proven track record of successful project delivery within scope, schedule, and budget constraints
  • Strong leadership, problem-solving, and decision-making skills
  • Excellent communication, negotiation, and stakeholder management abilities
  • Proficiency in project management methodologies, tools, and techniques
  • Ability to thrive in a fast-paced, dynamic environment with changing priorities
  • Strong commitment to quality, excellence, and continuous improvement
What we offer:
  • 2 Weeks Paid Vacation
  • Paid National Holidays
  • Relocation Allowance
  • Health Insurance
  • Dental Insurance
  • Vision Insurance
  • Life Insurance
  • Voluntary Life Insurance Coverage
  • Voluntary Short-Term Disability Coverage
  • 401K
  • Training and Certification Reimbursement Allowance

Additional Information:

Job Posted:
December 08, 2025

Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Cyber Security Project Manager

Cyber Security Project Engineer

Location
Location
United States , Herndon
Salary
Salary:
Not provided
cognitocybergroup.com Logo
Cognito Cyber Group
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Demonstrated work experience in cyber security or related IT field
  • Demonstrated experience with cyber penetration testing
  • Demonstrated experience leveraging adversarial tactics to conduct hands-on security testing
  • Demonstrated experience applying computer attack methods and system exploitation techniques
  • Demonstrated working knowledge of cyber security principles for Linux, Windows, and virtual platforms
  • Demonstrated experience designing, testing, or implementing IT security architecture
  • Demonstrated experience performing network security analysis
  • Demonstrated experience analyzing network architectures
  • Demonstrated experience using network management tools
  • Demonstrated experience developing risk management methodologies
Job Responsibility
Job Responsibility
  • Experience documenting all identified system risks, planned test procedures, and results
  • Experience performing analyses of vulnerabilities identified during testing
  • Experience reviewing program-level documentation such as requirements specification, system architecture, design documents, test plans, and security plans
  • Experience creating and documenting penetration testing plans and procedures
  • Experience conducting hands-on penetration testing by leveraging approved testing plans and procedures
  • Experience analyzing penetration test results, documenting risks, and recommending countermeasures to uncovered risks
  • Experience participating or leading technical exchange meetings and application review boards
  • Experience documenting action items and results from technical exchange meetings and application review boards
  • Experience briefing management on the status of action items and results of activities
Read More
Arrow Right

Technical Security Implementation Manager

The Technical Security Implementation Manager is responsible for the onboarding ...
Location
Location
United Kingdom , Oxfordshire
Salary
Salary:
Not provided
e2e-assure.com Logo
e2e-assure
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Understanding of cyber security and SIEM
  • Practical experience of at least 3 of the following products: Microsoft Sentinel, Sentinel data connectors, Azure Infrastructure, Azure Log Analytics, Entra ID, Microsoft Defender for Cloud, Microsoft Defender 365, Microsoft Office 365, AWS IAM, AWS SQS
  • Planning and organisational skills to deliver multiple concurrent time sensitive projects and meet deadlines
  • Ability to work under pressure whilst maintaining excellent internal and external communication
  • Experience to analyse customer requirements/statements of work and produce Project Initiation and technical architecture/design documentation
  • You must be willing to work with customers both face to face and remotely and have the confidence and skills to be a positive ambassador for e2e-assure
Job Responsibility
Job Responsibility
  • Onboarding Design/Architecture: Interpreting solution requirements to create and document an onboarding design in the form of customer facing high-level design documents, covering the high-level infrastructure architecture, proposed log source onboarding methods, and proposed security use cases. Production of capacity models reflecting into the design
  • Technical Implementation Management/Systems Integrator: Producing project initiation documents and socialising the design. Producing organisational level and detailed project plans and managing projects through to resolution and delivering into service with the SOC and support teams. Holding regular customer and internal project management calls with actions and issues. Documentation of operational procedures and obtaining customer contact/ escalation details for in-life service utilisation. Conducting acceptance into service meetings
  • Team Management: Managing the team’s ticket queue, task allocation for tickets and tasks required to onboard new customers and maintain/upgrade existing customers. Allocating tasks to team members and tracking their progress through to resolution
  • Service Validation: Testing and checking the work performed by the onboarding team, providing test reports for customers
  • Ongoing audit activities across all customer environments
  • Service Improvement: Researching and recommending new and useful operational improvements, to enable faster turnaround of new customers and existing customer upgrades
  • Working Relationships: Building and sustaining good working relationships with internal teams and customers
  • Fulltime
Read More
Arrow Right

Project Manager Cryptography

HSBC is working on a strategic Cryptography programme and is re-shaping and upli...
Location
Location
Poland
Salary
Salary:
Not provided
https://www.hsbc.com Logo
HSBC
Expiration Date
January 31, 2026
Flip Icon
Requirements
Requirements
  • Hands on experience of delivering projects throughout the full project lifecycle
  • Proven track record of working with technical and operations teams
  • Strong and effective stakeholder engagement and man management skills
  • Excellent communication skills
  • Positive team player working as part of a large programme
Job Responsibility
Job Responsibility
  • Work with the Cryptography Engineering Team to organise and run their ‘Run The Bank’ Book of Work
  • Lead assigned internal and external (HSBC Partner) and vendors to deliver the agreed uplift in technology and practises
  • Work with business and technology owners to agree scope and priorities
  • Provide supporting documentation, regular progress reports and risk and issue management
What we offer
What we offer
  • Competitive salary
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN)
  • Corporate parties & events
  • CSR initiatives
  • Nursery discounts
  • Fulltime
Read More
Arrow Right

Cyber Security Compliance Manager

The Cyber Security Compliance Manager is responsible for developing, maintaining...
Location
Location
United States , Orlando
Salary
Salary:
Not provided
threatlocker.com Logo
ThreatLocker
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum 6 years of experience in corporate compliance, cybersecurity governance, or risk management
  • Bachelor’s degree in Management Information Systems (MIS), Computer Science (CS), or a related field (Master’s preferred)
  • Proven success managing SOC 2, FedRAMP, or NIST 800-171 programs
  • Deep understanding of IT and security controls across cloud, network, and endpoint environments
  • Exceptional organizational skills with a strong ability to manage multiple projects under tight deadlines
  • Clear and concise communicator, capable of interfacing effectively with executives, engineers, and auditors
  • Proven negotiation, documentation, and analytical skills with acute attention to detail
  • Self-motivated, resourceful, and adaptable in a fast-moving, high-accountability culture
  • Excellent written communication and presentation skills
Job Responsibility
Job Responsibility
  • Develop and implement organizational compliance strategies that align with company objectives
  • Design, monitor, and enhance control systems to detect and prevent violations of legal rules and internal policies
  • Collaborate with leadership to advance ThreatLocker’s corporate governance and compliance maturity
  • Align documentation, processes, and controls with frameworks including SOC 2 Type II, FedRAMP, NIST 800-171, ISO 27001, and other emerging standards
  • Own and lead external audit engagements, including evidence collection, gap remediation, and continuous improvement tracking
  • Oversee the development, review, and management of corporate compliance and information security policies
  • Identify, assess, and mitigate organizational and product risks through collaboration with technical and operational teams
  • Conduct internal compliance audits and risk assessments to verify adherence to internal and external standards
  • Manage vendor and supply chain compliance processes, including due diligence and ongoing risk monitoring
  • Develop and deliver staff compliance training and awareness programs
  • Fulltime
Read More
Arrow Right

Operations Support Engineer - Cyber Security

Provides Operational Support for all applications and infrastructure used within...
Location
Location
India , Bangalore
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelors degree required, preferably in computer science, engineering or related area of study
  • Typically 4+ years of relevant experience
  • Minimum of 2 years of experience in support of at least two areas: End-user Support, Incident Management, Application Software or Database Support, HP-UX, Linux, VMWare & Microsoft platforms, Deployment of Security Patches/Hotfixes for Enterprise Applications, Troubleshooting of operating system and networking issues
  • Experience supporting Windows or Linux server technology, complex enterprise systems with geographically distributed users
  • Excellent troubleshooting techniques and analytical skills
  • Strong verbal and written communication skills
  • Ability to operate within a team independently and understand when to escalate issues to management
  • Advanced Cyber and IT security knowledge
  • Advanced understanding of Cyber and IT security risks, threats and prevention measures
  • Advanced secure system architecture and infrastructure design and development skills
Job Responsibility
Job Responsibility
  • Support applications managed by Cyber Security including end-user handling, problem/ticket resolution, escalations to engineering and IT, and performing application work on servers on behalf of engineering teams
  • Provide Change Management support to Cyber Security including submission of Requests for Change (RFCs), and modification and approvals of RFCs
  • Represent Cyber Security on Major Incidents involving Cyber Security applications
  • Achieve fast resolutions to MIs
  • Facilitate server access for Cyber Security employees through various processes and tools
  • Procure cloud servers for Cyber Security teams and resolve any issues with access or availability
  • Deploy and maintain state-of-the-art security applications and appliances
  • Write and maintain support and process documents (e.g. playbooks, install docs)
  • 24 x 7 On-call support on rotation basis (approximately one week every eight weeks)
  • Early shift work may be required, starting at 6 AM local time
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right

Cyber Security Business Partner

The Information Security Manager / Cyber Security Business Partner (CSBP) plays ...
Location
Location
United Kingdom , Leeds; Thame
Salary
Salary:
65000.00 - 80000.00 GBP / Year
pexa.co.uk Logo
PEXA UK
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years’ experience in a cyber security, risk, or assurance role, with strong stakeholder-facing exposure
  • Demonstrable experience with: Customer cyber assurance activities
  • External audit preparation, including ISO 27001, Cyber Essentials Plus
  • Proficient in cloud security (AWS, Azure, or GCP), including security control implementation and risk assessment
  • Working knowledge of NIST, ISO 27001, FCA Handbook (SYSC), and relevant NCSC guidance
  • Excellent verbal and written communication skills, with the ability to engage effectively at all business levels
Job Responsibility
Job Responsibility
  • Act as the security point of contact for UK business units, aligning cyber security goals with business priorities
  • Provide guidance on secure-by-design principles during project planning, procurement, and solution development
  • Build strong relationships across technical and non-technical stakeholders to promote security best practices
  • Ensure that the business’ information security posture is continuously improved through proactive security measures, monitoring, and reporting
  • Lead and manage customer cyber security assurance activities, including due diligence and technical assurance engagements
  • Support the development and maintenance of materials that evidence the organisation’s cyber maturity and compliance posture
  • Liaise with internal audit and risk functions to ensure cyber and information security controls align with FCA expectations and industry standards
  • Lead preparation and support for external audits, including: ISO 27001, Cyber Essentials and Cyber Essentials Plus, Customer and regulatory assessments
  • Collaborate with compliance, risk, and IT teams to ensure audit readiness and implement improvements
  • Provide expertise on cloud security controls (e.g. identity and access management, encryption, logging, secure configuration) across AWS and Azure environment
What we offer
What we offer
  • Tailored personal and professional learning and development programs and tools
  • Holistic wellbeing support
  • Support for creating an ideal work/life blend
  • Fulltime
Read More
Arrow Right

Cyber Security Specialist

Hewlett Packard Enterprise seeks a Cyber Security Specialist to lead pursuits in...
Location
Location
United Kingdom , London
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • University or Bachelor’s degree
  • Advanced University or MBA preferred
  • Directly related previous work experience
  • Demonstrated achievement of progressively higher quota diversity of business customer, and higher level customer interface
  • Prior selling experience includes multiple, diverse set of selling responsibilities
  • Viewed as expert in given field by company and customer
  • Considered a mentor of selling strategy, including designing strategy
  • Typically 12+ years of related sales experience
  • Project management skills required
  • 3-5 years’ experience
Job Responsibility
Job Responsibility
  • Develops long term sales pipeline to increase the company’s market share in specialized area
  • Use specialty expertise to seek out new opportunities for customer value by expanding and enhancing existing opportunities to build the pipeline in and drive pursuit in specialty area
  • Provide support to the Account managers
  • Set direction for business development and solution replication
  • Creates and grows reference customers
  • Sell complex products or solutions to customers on a partnership basis
  • May act as a dedicated resource to a few strategic accounts
  • Establish a professional, working, and consultative, relationship with the client, including the C- level for mid-to-large accounts by developing a core understanding of the unique business needs of the client within their industry
  • Maintain and use overall cross-portfolio knowledge to support account leads with integration of solutions
  • Contribute to enduring executive relationships that establish the company's consultative professionalism and promote its total solution capabilities
What we offer
What we offer
  • Comprehensive suite of benefits that supports physical, financial and emotional wellbeing
  • Specific programs catered to helping achieve career goals
  • Unconditionally inclusive environment
Read More
Arrow Right

Entitlement Management Analyst

The Entitlement Management Analyst, AVP position is responsible for managing and...
Location
Location
United States , Jacksonville
Salary
Salary:
87280.00 - 130920.00 USD / Year
https://www.citi.com/ Logo
Citi
Expiration Date
December 31, 2025
Flip Icon
Requirements
Requirements
  • 5-8 years of experience in Information Security | Identity & Access Management
  • good understanding of mainframe security complexes (TopSecret, RACF)
  • knowledge of EERS Entitlement Review System
  • proficiency in MS Office applications (Excel, Word, PowerPoint)
  • knowledge of Retail Banking Business and Commercial Business applications
  • user production support experience
  • working knowledge of Cyber Security Standards
  • knowledge of JIRA and Microsoft Office for project management
  • ability to work with application teams for implementing and tuning reliable, available, and performing services
  • strong risk management skills
Job Responsibility
Job Responsibility
  • Managing access across diverse platforms like Mainframe, Eclipse US, and Salesforce Lightning
  • ensuring compliance with security standards and internal policies
  • performing QA against Access User Requests and mitigating security risks
  • entitlement provisioning and providing expertise for projects and audits
  • documentation and process improvement for CitiMarketPlace access requests
  • assisting with EERS Enterprise Role Effort and Mainframe resource cleanup projects
  • running reports for mainframe, Eclipse, and Salesforce platforms.
What we offer
What we offer
  • Medical, dental & vision coverage
  • 401(k)
  • life, accident, and disability insurance
  • wellness programs
  • paid time off packages including planned time off, unplanned time off, and paid holidays.
  • Fulltime
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.