Jobs
>
Colorado Springs

    Information Systems Security Manager - Colorado Springs, CO, United States - General Dynamics Information Technology

    General Dynamics Information Technology background
    Technology / Internet
    Description

    REQ#:
    RQ172744

    Public Trust:

    None Requisition Type:
    Regular Your Impact Own your opportunity to work with the largest government agency in the nation
    Make an impact by advancing the Department of Defense's mission to keep our country safe and secure
    Job Description The ISSM's primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under their purview
    Primary support will be working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense, and Military Compartment efforts
    The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities

    Performance shall include:

    • Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructures.
    • Develop and oversee operational information systems security implementation policy and guidelines of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint.
    • Special Access Program Implementation Guide (JSIG) authorization process.
    • Advise customer on Risk Management Framework (RMF) assessment and authorization issues.
    • Perform risk assessments and make recommendations to DoD agency customers.
    • Advise government program managers on security testing methodologies and processes.
    • Evaluate authorization documentation and provide written recommendations for authorization to government PMs.
    • Develop and maintain a formal Information Systems Security Program.
    • Ensure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their duties.
    • Develop, review, endorse, and recommend action by the AO or DAO of system assessment documentation.
    • Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media.
    • Develop and execute security assessment plans that include verification that the features and assurances required for each protection level functioning.
    • Maintain and/or applicable repository for all system authorization documentation and modifications.
    • Institute and implement a Configuration Control Board (CCB) charter.
    • Develop policies and procedures for responding to security incidents, to include investigating and reporting security violations and incidents.
    • Ensure proper protection or corrective measures have been taken when an incident or vulnerability has been discovered within a system.
    • Ensure that data ownership and responsibilities are established for each authorization boundary, to include accountability, access rights, and special handling requirements.
    • Ensure development and implementation of an information security education, training, and awareness program, to include attending, monitoring, and presenting local cyber security training.
    • Evaluate threats and vulnerabilities to ascertain whether additional safeguards are needed.
    • Assess changes in the system, its environment, and operational needs that could affect the authorization.
    • Ensure that authorization is accomplished a valid Authorization determination has been given for all authorization boundaries under your purview.
    • Review AIS assessment plans.
    • Coordinate with PSO or cognizant security official on approval of external information systems (e.g., guest systems, interconnected system with another organization)
    • Conduct periodic assessments of the security posture of the authorization boundaries.
    • Ensure configuration management (CM) for security-relevant changes to software, hardware, and firmware and that they are properly documented.
    • Ensure periodic testing is conducted to evaluate the security posture of IS by employing various intrusion/attack detection and monitoring tools (shared responsibility with ISSOs)
    • Ensure that system recovery and reconstitution processes developed and monitored to ensure that the authorization boundary can be recovered based on its availability level determination.
    • Ensure all authorization documentation is current and accessible to properly authorized individuals.
    • Ensure that system security requirements are addressed during all phases of the system life cycle.
    • Develop Assured File Transfers (AFT) on accordance with the JSIG.
    • Participate in self-inspections.
    • Conduct the duties of the Information System Security Officer (ISSO) if one is not present and/or available

    Experience:

    • 5+ years related experience.
    • Prior performance in roles such as ISSO or ISSM.
    • SAP experience desired Education:

    Bachelor's degree or equivalent experience (4 years) Certifications:

    • IAT Level II (Security+ CE, CCNA Security, etc.)
    or IAM Level II - within 6 months of hire Security Clearance:


    • TS/SCI with willingness to submit to a CI polygraph

    Other Requirements:

    • Must having working knowledge of DoD, National and applicable service and agency security policy, manuals and standards
    • Must be able to regularly lift up to 50lbs
    #GDITpriority #AirforceSAPOpportunities #Hanscom #MA #TS/SCI Work Requirements

    cls-1{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience


    • may vary based on technical training, certification(s), or degree

    cls-2{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Travel Required None

    cls-3{fill:

    none;stroke:
    #5d666f;stroke-miterlimit:10} Citizenship U.S

    Citizenship Required Salary and Benefit Information The likely salary range for this position is $98,758 - $148,138
    This is not, however, a guarantee of compensation or salary
    Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range
    View information about benefits and our total rewards program
    About Our Work We are GDIT

    A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.

    S
    government, defense and intelligence community
    Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation
    We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development
    Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology
    GDIT is an Equal Opportunity/Affirmative Action employer

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.


  • Great Wolf Lodge

    Security Manager

    2 weeks ago


    Great Wolf Lodge Colorado Springs, United States

    Pay: $60000 per year - $65000 per year A Great Wolf, theSecurity Managerorganizes and oversees all security operations of our lodge. Security attendants will be under your leadership while you develop and implement policies and procedures to maintain security standards. The goal ...


  • Point Solutions Group Colorado Springs, United States

    Point Solutions Group is looking to add a Security Manager to our federal services team. This individual would be maintaining physical security for the site and personnel for a Command and Control engineering effort under STARCOM HQ. We are looking for a dynamic individual with a ...


  • The Ash Group Colorado, United States

    Project Manager · PR: $53.00 / Hr w2 · Setting: Hybrid, 3 days/week onsite - Aurora, CO · Duration: 12 months, possible extension · ce our last candidate feel through. Here are some answers to some questions that came up: · Is the project focused solely on security cameras, or wh ...


  • General Dynamics Information Technology Colorado Springs, United States

    Cyber Security Manager · Seize your opportunity to make a personal impact as a Cybersecurity Manager leading GDIT's cyber professionals for Enterprise IT Solutions in Colorado Springs, CO. GDIT is your place to make meaningful contributions to challenging projects and grow a rew ...


  • Georgia Tech Colorado Springs, United States

    Job ID · Location Colorado Springs, Colorado · Full/Part Time Full-Time · Regular/Temporary Regular · About Us · Overview · Georgia Tech prides itself on its technological resources, collaborations, high-quality student body, and its commitment to building an outstanding and ...


  • Cape Fox Corporation Colorado Springs, United States

    Job Title · Site Security Manager · Job Description · In accordance with the DoDM v3 and ICS/ICD 705, the SSM shall draft the Construction Security Plan (CSP); outline threat and risk mitigation strategies to be carried out for each Task Order (TO) for DIA/SEC approval. As dir ...


  • Cape Fox Federal Intergrators LLC Colorado Springs, United States

    In accordance with the DoDM v3 and ICS/ICD 705, the SSM shall draft the Construction Security Plan (CSP); outline threat and risk mitigation strategies to be carried out for each Task Order (TO) for DIA/SEC approval. As directed by the COR the SSM shall implement the CSP when app ...

  • Cape Fox Federal Intergrators LLC

    Site Security Manager

    2 weeks ago


    Cape Fox Federal Intergrators LLC Colorado Springs, United States

    In accordance with the DoDM v3 and ICS/ICD 705, the SSM shall draft the Construction Security Plan (CSP); outline threat and risk mitigation strategies to be carried out for each Task Order (TO) for DIA/SEC approval. As directed by the COR the SSM shall implement the CSP when app ...


  • General Dynamics Information Technology Colorado Springs, United States

    REQ#: RQ172744 Public Trust: None Requisition Type: Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure. Job Description The ISSM's p ...


  • Olgoonik Corporation Colorado Springs, United States

    Overview: This position has direct oversight of all project activities on projects they have been assigned. Project Managers report directly to the Program Manager. Primary Responsibilities: * Capable of producing detailed estimates for overseas work, negotiate proposals with cli ...


  • Apex Systems Colorado Springs, United States

    Apex Systems is seeking a Configuration and Data Management specialist to assist in the development of a new global military satellite communications (MILSATCOM) ground system that will manage transmission of protected tactical waveform — a type of secure, anti-jam communication ...


  • Modern Technology Solutions Inc Colorado Springs, United States

    Overview · Own Your Future. Modern Technology Solutions, Inc. (MTSI) is searching for a Information System Security Manager (ISSM) to support United States Space Force (USSF). This position will be located in Colorado Springs, CO Why is MTSI known as a Great Place to Work? Intere ...


  • General Dynamics Information Technology Colorado Springs, United States

    Req ID: RQ172744 · Type of Requisition: Regular · Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph · Public Trust/Other Required: None · Job Family: Information Security · Skills: · Cybersecurity,Information Security,Information System Security,Security Evaluati ...


  • General Dynamics Information Technology Colorado Springs, United States

    Job Description · The ISSM's primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under their purview. Primary support will be working within Special Access Programs (SAPs) supporting Department of D ...


  • Sigmatech, Inc. Colorado Springs, United States

    Job Description · Job DescriptionSigmatech is seeking enthusiastic, well -qualified Information System Security Managers to to perform cybersecurity duties in support of classified network objectives. Job responsibilities for this position include: · Providing the Government with ...


  • Sigmatech, Inc. Colorado Springs, United States

    Job Description · Job DescriptionSigmatech is seeking enthusiastic, well -qualified Information System Security Managers to to perform cybersecurity duties in support of classified network objectives. Job responsibilities for this position include: · Providing the Government with ...


  • Davidson Technologies, Inc. Colorado Springs, CO, United States

    Davidson is an Equal Opportunity Employer (M/F/D/V) · Start Over with Job Search Already have a profile? Login Now JL: Capture Manager - Colorado Springs, CO LocationCO, Colorado Springs ScheduleFull Time Salary Range- Davidson is seeking a Software Solutions Capture Manager in H ...


  • Modern Technology Solutions Colorado Springs, United States

    Own Your Future. · Modern Technology Solutions, Inc. (MTSI) is searching for a Information System Security Manager (ISSM) to support United States Space Force (USSF). This position will be located in Colorado Springs, CO · Why is MTSI known as a Great Place to Work? · Interestin ...


  • ManTech International Colorado Springs, CO, United States

    Secure our Nation, Ignite your Future Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first · At ManTech International Corporation, you'll help protect our national security while working on innovative projects ...


  • General Dynamics Information Technology Colorado Springs, United States

    REQ#: RQ173006 Requisition Type: Pipeline Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure. Job Description Help Desk Manager Seize your o ...