Interested in finding more jobs in Pueblo, CO? Click Here to create a Climber profile today!
Bechtel Nuclear Security & Enviromnent (Pcapp) Work Values
Interested in finding out if you are the type of person this company is looking for? Create an account and take our patented DNA assessment now to see how you compare.
Daily Duties at Bechtel Nuclear Security & Enviromnent (Pcapp):
• Manage a plant-wide Cybersecurity organization with purview over design and construction and plant operation and maintain a cohesive team comprised of both central Cybersecurity staff and specialists deployed into other organizations. • Build the first ever cybersecurity program for chemical agent destruction pilot plant for the Department of Army with a one million dollar a day spend to operate for over 12 years. • Led the project to upgrades of the entire Industrial Control System Network and Laboratory Information Systems Network • Obtained accreditation for the Industrial Control System Network to operate, with a budget of over $10M. • Use Department of Defense (DoD) CNSSI 1253 security controls for the implementation of the NIST 800-53 Risk Management Framework (RMF) security posture for the Department of Defense (D0D) Industrial Control System (ICS) and Laboratory Management Systems/Air Quality Monitoring Systems at Pueblo Chemical Agent-Destruction Pilot Plant PCAPP, the first DoD ICS to use the RMF. • Responsible for guiding system’s stakeholders in the RMF and FedRAMP documentation efforts from creation through the final assembling of the function’s and lab’s Assessment and Authorization (A&A) package(s) for customer review and approval. • Led the development of procedures to implement cybersecurity policies appropriate for the systems to be authorized against unauthorized usage, modification, disclosure and destruction of data/systems. • Trains/informs various projects’ team members regarding specific cybersecurity attributes that could affect project execution. Performs a broad range of work that requires the creative application of a wide spectrum of technical and administrative controls necessary to support the Risk Management Framework (RMF) and Federal Risk and Authorization Management Program (FedRAMP) programs. Influences policy formation relevant to own areas of expertise.
What they like about Bechtel Nuclear Security & Enviromnent (Pcapp):
A hiring company that offers alternative approaches to pay, performance bonuses, and/or equity in the firm is very attractive to you. You're generally less interested in working for an organization offering only traditional, salary-based compensation, one with limited opportunity to acquire equity in the firm, or one that does not actively promote skill development. In addition, you are more likely to choose a company that offers a variety of internal career options, with defined career paths. You view the learning of new skills and development of your expertise as key to your career advancement. These aspects of an organization may become even more important to you as you progress in your field, and are especially critical if you change career or occupation.
Tags
Security, Compliance, Cyber Security, Information Technology, Risk Management, Industrial Control Systems, ISO 27001 - 27002, HIPPA, PCI/DSS, Network Infrastructure Security, NIST SP 800 Series, Enterprise Security Architecture, Project Management, Security Assessment and Auditing, Enterprise Security Governance, Certification and Accreditation, Team Leadership
Skills
Certified Chief Information Security Officer, Certified Information Security Manager, Problem Solving, Team Leadership, Certified In Risk and Information Systems Control, Enterprise Governance, Development of Policies and Procedures, Certified Information Systems Auditor, Project Management, Information Security Frameworks
Information about Bechtel Nuclear Security & Enviromnent (Pcapp)
Company Rank: Not Available
Average length of employment : 3 years
Average salary of employees: $165,000
These are some of the questions we asked our climbers about their experiences with Bechtel Nuclear Security & Enviromnent (Pcapp):
05| | ||
Were your performance expectations clearly communicated? | 0.0 |
|
Were you recognized for meeting or exceeding expectations? | 0.0 |
|
Did you feel like your personal contribution was important? | 0.0 |
|
Was your career path clearly outlined and discussed? | 0.0 |
03| | ||
I would recommend this as a place of employment. | 0.0 | |
I believe in the purpose of this organization. | 0.0 | |
I would work for this organization again. | 0.0 | |
I feel employees are fairly compensated. | 0.0 |
Climbers who worked at Bechtel Nuclear Security & Enviromnent (Pcapp) had these interests:
Books | |
---|---|
The CISO Journey | Experiences by other CISO's in Cybersecurity |
Enterprise Cybersecurity | How to build a Robust Enterprise Cybersecurity Program |
Leadershift By John Maxwell | How to lead and motivate others to be leaders |