Full-Time Information Security Systems Manager

Ramboll is hiring a remote Full-Time Information Security Systems Manager. The career level for this job opening is Manager and is accepting Houston, TX based applicants remotely. Read complete job description before applying.

This job was posted 9 months ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Ramboll

Job Title

Information Security Systems Manager

Posted

Career Level

Full-Time

Career Level

Manager

Locations Accepted

Houston, TX

Salary

YEAR $81515 - $117178

Job Details

Reporting Globally. Based Geographically. This position is based in the USA, the location is negotiable.USA citizenship is required for this role.

Are you eager to develop your excellence in an inclusive, collaborative, and empowering community? Are you excited about joining a company that strives to make a difference – for its employees, clients, and society? If so, we invite you to bring your knowledge of Information Technology and Information Security into play as you help Ramboll globally develop its national information security obligations, working within a ISO27001 compliant framework.

Reporting to the National Information Management Manager. The role will allow the successful candidate to develop their existing security knowledge working with the business and global enterprise Architects developing Information Security compliance for Ramboll.

To succeed in this role, you must have a strong background in Information Technology and a willingness to develop your skills in Information Security. You must have a hands-on approach and be prepared to be involved in both the strategic direction of IT security as well as the setting of policies as the technical and practical aspects of running compliance audits, investigations, and IT forensics.

As our new Information Security Systems Manager, you will join our National Information Management Team reporting inside Integrity, Compliance and Cyber and Information security. You will be part of National Information Team providing outstanding support to the national businesses.

Your key tasks and responsibilities will be:

  • Support the planning, researching, and developing of security policies, standards, and procedures
  • Support the development of and maintain a security process’s that enables the business to develop and implement security solutions and capabilities that are clearly aligned with business, technology and threat drivers
  • Participate in designing secure networks, spaces, systems, and application architecture
  • Support the development of and run processes for disaster recovery, human risk, computer forensics, compliance audits and information risk management
  • Work closely with Enterprise Architects and Solutions Architects to ensure constant focus on Information Security issues
  • Conduct security assessments of internal systems, spaces, applications, and IT infrastructure as part of the overall risk management practice
  • Perform audits, facilitate external audits, and determine whether we need to alter our procedures to comply with national regulations and support the external audit process for national legislative and regulatory compliance. Including such things as NIST SP 800-171, DFARS, CMMC, and ITAR others as denoted by jurisdiction.
  • Participate in meetings with managers at all levels of the organization to ensure privacy by design

About you

  • Solid understanding of cyber and information security and IT compliance
  • Experience with NIST SP 800-171, DFARS, CMMC, and ITAR
  • Experience with US Department of Defense (DoD), US Department of Energy (DoE) or other US federal agencies
  • Knowledge of current security risks, threats, and vulnerabilities.
  • Experience with risk management and reporting, in an information management setting
  • A background in ISO27001 and CIS 18 controls compliance is desirable
  • Must already hold or be willing to obtain Security Clearance at both the baseline and enhanced level in the USA.

What we can offer you

Interesting and diverse projects

The opportunity to work with some of the best and brightest professionals

Flexible work arrangements

Generous Paid Time Off

Excellent health and retirement benefits

Investment in your development

Leaders you can count on, guided by our Leadership Principles

Appreciation for the unique person you are

The long-term thinking of a foundation-owned company

Inspiration from colleagues, clients, and projects

Work at the heart of sustainable change

Salary Transparency Statement

At Ramboll, your base pay is only part of your overall total compensation package. At the time of this posting, this role is likely to be compensated at an annual base salary between $81,515 and $117,178. Actual pay may be more or less than the posted range, depending on numerous factors.

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Information Security Systems Manager at Ramboll is 22nd of March 2025 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ Houston, TX ] applicants. .

Related Jobs You May Like

Cortex Cloud Sales Specialist - Public Sector

Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced

Senior Product Manager (Security Domain)

São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced

Senior Director, Technical Services (NAM)

Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000

Sr. Ethics & Compliance Manager- Global Public Sector

Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager

Solutions Engineer, Identity

Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000

Principal Product Manager - Security Center

Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager

Senior Safety & Security Officer

Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced

Sr. Manager, Global Certifications (Federal)

Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000

IAM Engineering Specialist

São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced

Accreditation Specialist Lead (Remote)

United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced

Embedded Senior Analyst, Threats and Intelligence

Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000

Embedded Intelligence Analyst

Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858

Looking for a specific job?