Search jobs > Doral, FL > Transformation lead

Transformation Lead - Security Clearance Required

ManTech
Doral, Florida
Full-time

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first.

At ManTech International , you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Transformation Lead to join our team in Doral, FL .

Responsibilities include but are not limited to :

The Transformation Lead oversees a portfolio of IT projects to transform an IT enterprise. Projects may include network or other system modernization, Zero Trust Architecture, cloud initiatives, advanced defensive cybersecurity operations, or other topics to modernize a complex IT enterprise to meet demanding operational requirements.

Minimum Qualifications :

  • Bachelor’s degree in computer science, information technology management, or a related technical field.
  • Ten (10+) or more years of experience managing multiple projects across complex IT enterprise.

Desired Qualifications :

  • Five (5+) or more years of experience managing IT projects in a DoD environment, including management of classified networks.
  • Experience managing IT projects for a DoD Combatant Command or Joint Command.

Experience with the following initiatives / technologies :

  • Zero Trust Architecture
  • Cloud / Multi-cloud Management
  • Advanced Defensive Cyber security operations, including but not limited to Insider Threat and Cyber Hunt operations.
  • Enterprise ITSM based on ITIL v3 or v4, including Network Operations and Security Center (NOSC) operations and maintenance services for a large, dynamic IT enterprise.
  • DevSecOps and other agile development processes.
  • Experience managing IT projects encompassing geographically dispersed locations, including OCONUS.
  • Experience managing projects with special security requirements associated with special access programs.

Clearance Requirements :

Current Top-Secret clearance with SCI eligibility.

Physical Requirements :

The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.

For all positions requiring access to technology / software source code that is subject to export control laws, employment with the company is contingent on either verifying U.

S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law.

ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer.

We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000.

ManTech is an affirmative action / equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply.

ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity / affirmative action policies.

ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http : / / www.

mantech.com / careers / Pages / careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.

com and provide your name and contact information.

24 days ago
Related jobs
Promoted
Cadmus Group
Miami, Florida

Minimum Clearance Required to Start: TS/SCI. Ability to obtain Top Secret/Specialized Compartmented Information Security Clearance. Senior Financial Analyst, Lead. Percentage of Travel Required: Up to 25%. ...

Promoted
Peraton
Doral, Florida

Peraton will deliver a broad spectrum centralized IT infrastructure, services, and processes to include Cybersecurity Task Order (CTO) compliance activities for the USSOUTHCOM networks to include three enduring Joint Task Forces (JTFs) and multiple Security Cooperation Office(s) (SCO). Peraton is se...

Promoted
ManTech
Miami, Florida

IAT Level II Certification must be obtained within 6 months of commencing work on the Task Order: CCNA-Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. Leads and managin...

Promoted
V2X
Florida, Florida

Active Secret clearance or higher required. Active Secret clearance or higher required. We bring 120 years of successful mission support to improve security, streamline logistics, and enhance readiness. This role will primarily work at the program office located on Patrick Space Force Base (PSFB), F...

Promoted
ManTech
Doral, Florida

The Cybersecurity Manager manages the coordination, application, implementation, and execution of Cybersecurity across a large, complex IT enterprise. Global Information Assurance Certification (GIAC) Security Lead Certification (GSLC). A minimum of two (2) years of experience in a DoD Cyber Securit...

Promoted
Cadmus Group
Miami, Florida

Minimum Clearance Required to Start: TS/SCI. Current Top Secret/Specialized Compartmented Information Security Clearance. Percentage of Travel Required: Up to 10%. Supports the Operations Coordinator and Program Manager, as required. ...

Promoted
ManTech
Miami, Florida

Four (4) years of additional experience is required with a High School diploma; two (2) years of additional experience is required with an Associate’s degree. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. Cybersecurity Ex...

Promoted
V2X
Florida, Florida

Active Secret clearance or higher required. Active Secret clearance or higher required. We bring 120 years of successful mission support to improve security, streamline logistics, and enhance readiness. Lead all engineering activities that support the Technical Baseline. ...

Promoted
Peraton
Doral, Florida

Peraton will deliver a broad spectrum centralized IT infrastructure, services, and processes to include Cybersecurity Task Order (CTO) compliance activities for the USSOUTHCOM networks to include three enduring Joint Task Forces (JTFs) and multiple Security Cooperation Office(s) (SCO). Peraton will ...

Promoted
Cadmus Group
Miami, Florida

Minimum Clearance Required to Start: TS/SCI. Current Top Secret/Specialized Compartmented Information Security Clearance. Percentage of Travel Required: Up to 25%. Supports the Operations Coordinator and Program Manager, as required. ...