Military Spouse Connection Jobs

Military Spouse Connection mobile logo

Job Information

Wolf Creek Nuclear Operating Corporation Mgr Nuc IS in Burlington, Kansas

SUMMARY OF JOB RESPONSIBILITIES AND REQUIREMENTS JOB TITLE:Manager, Nuclear IS REQUISITION ID: *NUC00AA *DEPARTMENT:Design Engineering – Wolf Creek Generating Station LOCATION: *Burlington, KS - Wolf Creek *PAY RANGE:16D - Min $116,600 Mid $155,400 Scheduled Work Hours:Monday - Thursday, 7:00 a.m. - 5:30 p.m. (Other hours as required) *Summary of Primary Duties and Responsibilities: * As the Manager, Nuclear IS you will be responsible for leading and building the Wolf Creek Cyber Security staff and program. The Manager, Nuclear IS is responsible for establishing and executing the Wolf Creek Cyber Security Program and cultivating a culture that ensures regulatory requirements are met and are both secure and highly efficient.
This position requires compliance with Nuclear Regulatory Commission (NRC) standards and Evergy Corporate Information Security Policies. The position will be responsible for monitoring, maintaining and ensuring security controls are functioning as expected. Maintaining accurate documentation related to critical cyber assets is required. The individual will operate in a cross functional capacity working closely with vendors, engineers, operators, technicians, and information technology resources. *Major Responsibilities Include, but are not Limited to: * •The single point of contact accountable for any issues related to Wolf Creek Generating Station cyber security •Ensures and approves the development and implementation of the Cyber Security Plan •Responsible for oversight and assuring periodic assessments are performed in accordance with the site Cyber Security Plan •Provides oversight of the plant cyber security operations •Interface with Nuclear Regulatory Commission personnel while under inspection and as needed during normal Ops •Initiates and coordinates the Cyber Security Incident Response Team (CSIRT) functions as required •Coordinates with government agencies as required during cyber security events •Ensures and approves the development and operation of the cyber security educations, awareness, and training program •Leads, grows, and develops Cyber Security Team professionals through communication and support •Communicates with high efficacy to key stakeholders, peers, and the Evergy users to ensure Cyber Security Plan strategy, policy, processes and procedures are understood and operating at a functional level to maximize efficiency and compliance with Cyber Security regulations. •Experience in working to create processes and procedures which support collecting evidence of compliance with governance requirements. •Understands current as well as emerging technologies and designs and deploys the necessary technologies and capabilities and improves cyber security •Provides status updates to site leadership and management on status of Cyber Security Program, key activities, and work efforts •Performs other job-related duties as assigned or apparent •Ensures that information security activities, functions, plans and recommendations meet the risk posture of the corporation and the goals and performance measurements of the station •Ensures corporate policies, standards and guidelines are being followed by coordinating compliance activities with other Information Security Analysts, Human Resources, departmental management and other departments •Provides 24x7 support of production environment

Education and Experience Requirements: • 10 years of experience in the field of IT, Information Security, or related field • Previous experience in Nuclear Power with 5 years of experience in Nuclear Cyber Security preferred • A bachelor’s degree is desired in Information Systems, Computer Science or related field • Strong knowledge of security, audit and compliance frameworks (RG 5.71, NEI 08-09, NERC CIP, SOX, PCI DSS, NIST CSF) • Experience with leading and driving impactful IT or Engineering projects • Excellent customer service experience • Excellent written and verbal communication skills • Strong aptitude for critical thinking • Ability to work with external vendors for services and support • Ability to handle multiple priorities, determine requirements and run large scale projects • The incumbent must pass a criminal and employment background investigation and obtain Unescorted Access to secure nuclear facilities

Skills, Knowledge, and Abilities Required: • Ability to work on own initiative and drive time definite deliverables pertaining to enhancing cyber security architecture, deploying new infrastructure, consolidating and retiring legacy products and services • Effective oral and written communication skills are necessary, especially the ability to present technical information to an audience with a broad range of information technology experience. • Deep technical knowledge of 10 CFR 73.54 regulatory compliance desirable • Strong experience supporting vendor security solutions in an OT/ICS environment • Core competencies in security hardening of Identity platforms and directories • Degree of proficiency in conveying technical tenets to different levels of org/audience • Solid knowledge of industry trends, new technologies, user demands, and pain points to be able to create a high value product vision • Strong problem solver with ability to describe solution and progress • Experimental mindset to drive innovation • Ability to work independently in a fast paced environment • Innovative thinking with a passion for problem-solving

*Licenses, Certifications, Bonding, and/or Testing Required: *CISSP, CISSM or equivalent preferred.

Working Conditions: A Combination of Normal Office Working Conditions and industrial power plant environment.

Evergy has a clear mission – To empower a better future. Evergy chooses to live this mission by valuing People First. We know to accomplish becoming the most innovative and reliable energy company, we need a team with a variety of backgrounds, perspectives and skills. So, our goal is to be a diverse workforce that is representative of the communities we serve. We are committed to celebrating diversity and building a team where everyone – regardless of race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status – has a voice and can bring their best every day. We know that the more diverse and inclusive we are, the better we will be. Evergy is proud to be an equal opportunity workplace and is an affirmative action employer

Job: *Information Technology

Title: Mgr Nuc IS

Location: null

Requisition ID: NUC00AA

DirectEmployers