IT Security Project Manager

Minnesota  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Position Title: IT Security Project Manager

Location: St Paul, MN 55164

Contract duration: 6 months + (strong possibility of extension)

Responsibilities:

  • Project Management including a detailed work plan including prioritizing systems by business importance, project monitoring, tracking tasks, deliverables, and budget to the plan schedule.
  • Using existing documentation, system reviews, meetings, and research be able to establish the scope of the MDH access controls that are needed to comply with Enterprise Security Control Standards.
  • Use Enterprise Security Control Standards to perform a risk assessment of MDH's access controls for applications, networks, operating systems, and databases.
  • Identify vulnerabilities by understanding each step in the authentication process and how it manages identities.
  • Analysis of access control compliance for applications, network, operating systems, and databases.
  • Documentation of access controls, procedures, remediation plans, and exceptions for applications, network, operating

Required Skills (to be scored as pass/fail)

  • Candidates must meet all of the Require Skills only then will the candidates be evaluated and scored.
  • 4 years' experience working on IT security controls projects in environments that use the following technologies: Oracle, MS-SQL, Active Directory, Java, Javascript, Linux, Windows server 2012, Windows 7, TCPIP.
  • 3 years' experience working with NIST recommended Security Controls for Federal Information Systems and Organizations, Special Publication 800-53 revision 4.
  • 2 years' experience with Identity and Access Management (IAM) system(s).

Desired Skills

  • Experience with Keycloak identity management authentication server.
  • Experience with ArcSight event manager.
  • Experience with RSA Archer platform.
  • At least one engagement in which the applicants had to participate in a SSAE16 SOC 2 or equivalent (eg FedRAMP) industry security standards audit.
Start date
Immediately
Duration
6 months +
(extension possible)
From
Enclipse Corp.
Published at
19.02.2016
Project ID:
1072455
Contract type
Freelance
To apply to this project you must log in.
Register