Information Systems Security Manager I (ISSM I)
Bedford, MA 
Share
Posted 13 days ago
Job Description
Job Details
Job Location
JUS - Hanscom AFB, MA - Bedford, MA
Position Type
Full Time
 
Job Shift
Day
Description

Position Overview

System High Corporation delivers the most advanced protection and secrecy solutions to secure and strengthen critical missions, programs, operations, and intelligence activities. We are seeking an Information Systems Security Manager (ISSM) I to help contribute to our success and help us solve problems with innovation through intelligence.

The ISSM's primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under his/her purview. Primary support will be working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense, and Military Compartment efforts. The position will provide day-to-day support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.

Duties include, but not limited to:

  • Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructures
  • Develop and oversee operational information systems security implementation policy and guidelines of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint Special Access Program Implementation Guide (JSIG) authorization process
  • Advise customer on Risk Management Framework (RMF) assessment and authorization issues
  • Perform risk assessments and make recommendations to DoD agency customers
  • Advise government program managers on security testing methodologies and processes
  • Evaluate authorization documentation and provide written recommendations for authorization to government PM's
  • Develop and maintain a formal Information Systems Security Program
  • Ensure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their duties
  • Develop, review, endorse, and recommend action by the AO or DAO of system assessment documentation
  • Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media
  • Develop and execute security assessment plans that include verification that the features and assurances required for each protection level functioning
  • Maintain a and/or applicable repository for all system authorization documentation and modifications
  • Develop policies and procedures for responding to security incidents, to include investigating and reporting security violations and incidents
  • Ensure proper protection or corrective measures have been taken when an incident or vulnerability has been discovered within a system
  • Ensure that data ownership and responsibilities are established for each authorization boundary, to include accountability, access rights, and special handling requirements
  • Ensure development and implementation of an information security education, training, and awareness program, to include attending, monitoring, and presenting local cyber security training.
  • Evaluate threats and vulnerabilities to ascertain whether additional safeguards are needed
  • Assess changes in the system, its environment, and operational needs that could affect the authorization
  • Ensure that authorization is accomplished a valid Authorization determination has been given for all authorization boundaries under your purview
  • Review AIS assessment plans
  • Coordinate with PSO or cognizant security official on approval of external information systems (e.g., guest systems, interconnected system with another organization)
  • Conduct periodic assessments of the security posture of the authorization boundaries
  • Institute and implement a Configuration Control Board (CCB) charter
  • Ensure configuration management (CM) for security-relevant changes to software, hardware, and firmware and that they are properly documented.
  • Ensure periodic testing is conducted to evaluate the security posture of IS by employing various intrusion/attack detection and monitoring tools (shared responsibility with ISSOs)
  • Ensure that system recovery and reconstitution processes developed and monitored to ensure that the authorization boundary can be recovered based on its availability level determination
  • Ensure all authorization documentation is current and accessible to properly authorized individuals
  • Ensure that system security requirements are addressed during all phases of the system life cycle
  • Participate in self-inspections
  • Periodically review system security to accommodate changes to policy or technology
  • Coordinate all technical security issues outside of area of expertise or responsibility with ISSE
  • Provide expert research and analysis in support of expanding programs and area of responsibility as it pertains to cyber security and information technology actives
  • Develop Assured File Transfers (AFT) on accordance with the JSIG.
  • Provide leadership, mentoring, and quality assurance for Cyber Security and Information Technology team members

Qualifications

Clearance

  • Current Top Secret Clearance with SCI Eligibility
  • Eligibility for access to Special Access Program Information
  • Willingness to submit to a Counterintelligence polygraph

Years of Experience

  • 3 - 6 years related experience
  • Prior performance in roles such as ISSO or ISSM

Education
  • Bachelor's degree or equivalent experience (4 years)

Certifications

  • Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level 2 or Information Assurance Manager Level 2 within 6 months of the date of hire
Other Requirements
  • Must be able to regularly lift up to 50 lbs.

Additional Information

  • This job description is not designed to cover or contain all job duties required of the employee. There may be additional activities, duties and/or responsibilities that are required for this position that are not listed in this job description.
  • In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire.
  • System High is a Military friendly employer. Our extensive work on behalf of the U.S. government offers those who have served in uniform an opportunity to continue to serve their country in a new and exciting way while enjoying a successful civilian career.
  • System High values the power and strength of diverse backgrounds on the culture and performance of our company. We strive to maintain an inclusive culture to encourage each employee to bring their whole self to the mission.
  • System High Corporation is an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.
  • Equal opportunity legal notices can be viewed on the following PDF's: ; EEO is the Law Supplement; Pay Transparency Nondiscrimination

Warning: Beware of recruitment scams: System High will never request money or personal purchases during the hiring process. Verify all communications come from a systemhigh.com or msg.paycomonline.com email address.


System High Corporation is an Equal Opportunity Employer (EOE), Minorities/Females/Vet/Disabled.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Work Hours (i.e. shift)
Day
Required Education
Bachelor's Degree
Required Experience
3 to 6 years
Email this Job to Yourself or a Friend
Indicates required fields