Cyber Security Manager, Senior with Security Clearance - Dayton, OH, United States - Odyssey Systems Consulting Group

    Default job background
    Technology / Internet
    Description
    Position Summary Odyssey Systems has an exciting new opportunity for a Cyber Security Manager Senior position supporting the Special Warfare Branch
    The Special Warfare Branch executes three ACAT III programs as well as the BA Management System activity and serves as the acquisition agent for multiple projects in support of modernization efforts for SOF and PR forces
    Modernization efforts for these programs and projects require multiple competitive source selections to procure a wide variety of mission equipment
    These capability enhancements support multiple BA career fields in support of ACC, AFSOC and USSOCOM

    Responsibilities Duties includ e, but not limited to:

    • Provide cyber security for traditional acquisition programs as well as Quick Reaction Capabilities (QRC) in a rapid acquisition development environment with minimal government oversight.
    • The Contractor will be responsible for implementing all phases of the RMF processes for weapon systems that will generate both unclassified and classified information.
    • Develop and analyze cyber security engineering artifacts used to support the Assessment and Authorization (A&A) process leading to a successful ATO decision
    • Develop risk reduction-based policies and procedures, and develop comprehensive cyber security processes to include implementation of continues monitoring.
    • Develop the Cyber Security Impact Evaluation Recommendation to assess changes on the system in support of the continuous monitoring plan.
    • Document system architectures, utilizing OEM documentation and system interface specifications, to support the cyber analysis, identification, selection, and tailoring of security and privacy controls necessary to protect the system.
    • Develop, modify, review and coordinate Platform Information Technology (PIT) determination packages, cyber security strategies, system security plans, and RMF artifacts for program review.
    • Provide expert level evaluation of designs and proposed implementation solutions to defend weapon systems and critical networks against malicious and non-malicious exploitation throughout the full acquisition life cycle of portfolio programs.
    • Evaluate threat data and develop residual risk recommendations and mitigations to senior DoD and AF leadership based on identification and analysis of weapons vulnerabilities.
    • Research threat products and develop suitable defense measures, evaluate system changes for security implications, and recommend enhancements, research, and draft cyber security white papers, and provide recommendations to the program manager.
    • Review and analyze interoperability requirements and shall review, develop and evaluate resultant specifications and internal and external ICDs.
    • Review and propose technical recommendations at both the strategic and operational levels regarding critical technologies requiring protection, Program Protection Plans (PPP), and Anti-Tamper (AT) plans, cyber findings, vulnerabilities, and risks.
    • Review and/or document the systems Critical Program Information/Critical Technology (CPI/CT) and provide recommendations to the system's Chief of Security and the Program Manager.
    • Cybersecurity engineering support contractors shall be required to have access to classified material and classified information systems to include the Secret Internet Protocol Router Network (SIPRNet) and the Joint Worldwide Intelligence Communications System (JWICS)

    Qualifications Minimum Required Qualifications:
    Demonstrated experience related to acquisition platform and cyber security and possess a knowledge base in Risk Management Frameworks (RMF), cyber security strategies, developing cyber resilient System of Systems (SoS), systems engineering, network engineering, and technical interface design to ensure weapon systems meet cyber resilient and system security

    Citizenship:
    Must be a US citizen Clearance: Possess a current TS/SCI Clearance and maintain this clearance throughout the contract period of performance

    Education:

    • Advanced Degree, Master of Arts (MA) / Master of Science (MS) in a field relevant to their functional area, and 12 years of experience in the respective technical / professional discipline being performed, five years of which must be in the DoD
    • OR, BA/BS degree in a field relevant to their functional area, and 15 years of experience in the respective technical/professional discipline being performed, five of which must be in the DoD.
    • OR, 20 years of directly related experience with proper certifications, eight of which must be in the DoD

    Additional Information:
    Location: Wright Patterson AFB in Dayton, OH Travel: 10% Remote, Onsite, or Hybrid: Onsite #LI-BL1 Company Overview Odyssey Systems Consulting Group, is an innovative small business committed to providing world-class technical, management, and training support services to government and public sector clients
    We focus on people, processes, and performance to deliver superior results
    Since our inception in 1997, our commitment to mission success and customer satisfaction has been recognized with exponential growth and exceptional past performance ratings
    We accept challenging assignments and drive projects from the planning stages, through implementation, and into operations and support

    Please note:
    Final compensation for this position will be determined by various factors such as the Federal Government contract labor categories and contract wage rates, relevant work experience, specific skills and competencies, geographic location, education, and certifications
    Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities