Information Systems Security Manager I

Colorado Springs, CO, US

P-11 Security

P-11 Security is a P-11 Security is a Minority Woman-Owned Small Business Security Company headquartered in Southern California.

View company page

Description

P-11 Security, based in Southern California, is a certified Economically-Disadvantaged Women-Owned Small Business (EDWOSB) with over 25 years of expertise in the security field. Specializing in Security in Depth (SiD) services, we deliver an integrated suite of 360 Security Services, Cyber Security, and Information Technology solutions, embodying our commitment to Multi-Layered Defense for Maximum Security. Our strategies are meticulously adapted to the unique challenges faced by the Defense Industry Base, military installations, government agencies, and educational institutions, ensuring tailored and effective security solutions.


At P-11 Security, we are driven by a mission to empower our clients with comprehensive security measures that protect their operations across every layer. Our vision is to lead the industry as the premier provider of SiD solutions, renowned for our innovation, client-focused approach, and unwavering commitment to excellence. Upholding values of integrity, diversity, and respect, we foster an environment where our team of seasoned professionals can thrive and contribute to the safety and security of our clients. Join us in making a significant impact in a challenging and rewarding field, where your efforts ensure stability and security for our clients' critical missions.


The ISSM’s primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under their purview. Primary support will be working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense, and Military Compartment efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.


Performance shall include:

  • Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructures
  • Develop and oversee operational information systems security implementation policy and guidelines of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint Special Access Program Implementation Guide (JSIG) authorization process
  • Advise customer on Risk Management Framework (RMF) assessment and authorization issues
  • Perform risk assessments and make recommendations to DoD agency customers
  • Advise government program managers on security testing methodologies and processes
  • Evaluate authorization documentation and provide written recommendations for authorization to government PMs
  • Develop and maintain a formal Information Systems Security Program
  • Ensure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their duties
  • Develop, review, endorse, and recommend action by the AO or DAO of system assessment documentation
  • Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media
  • Develop and execute security assessment plans that include verification that the features and assurances required for each protection level functioning
  • Maintain a and/or applicable repository for all system authorization documentation and modifications
  • Institute and implement a Configuration Control Board (CCB) charter
  • Develop policies and procedures for responding to security incidents, to include investigating and reporting security violations and incidents
  • Ensure proper protection or corrective measures have been taken when an incident or vulnerability has been discovered within a system
  • Ensure that data ownership and responsibilities are established for each authorization boundary, to include accountability, access rights, and special handling requirements
  • Ensure development and implementation of an information security education, training, and awareness program, to include attending, monitoring, and presenting local cyber security training.
  • Evaluate threats and vulnerabilities to ascertain whether additional safeguards are needed
  • Assess changes in the system, its environment, and operational needs that could affect the authorization
  • Ensure that authorization is accomplished a valid Authorization determination has been given for all authorization boundaries under your purview
  • Review IS assessment plans
  • Coordinate with PSO or cognizant security official on approval of external information systems (e.g., guest systems, interconnected system with another organization)
  • Conduct periodic assessments of the security posture of the authorization boundaries
  • Ensure configuration management (CM) for security-relevant changes to software, hardware, and firmware and that they are properly documented
  • Ensure periodic testing is conducted to evaluate the security posture of IS by employing various intrusion/attack detection and monitoring tools (shared responsibility with ISSOs)
  • Ensure that system recovery and reconstitution processes developed and monitored to ensure that the authorization boundary can be recovered based on its availability level determination
  • Ensure all authorization documentation is current and accessible to properly authorized individuals
  • Ensure that system security requirements are addressed during all phases of the system life cycle
  • Develop Assured File Transfers (AFT) on accordance with the JSIG
  • Participate in self-inspections
  • Conduct the duties of the Information System Security Officer (ISSO) if one is not present and/or available

Requirements

Experience:

  • 5 - 7 years related experience
  • Prior performance in roles such as ISSO or ISSM

Education:

Bachelor’s degree in a related area or equivalent experience (4 years)


Certifications:

Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician

Level II or Information Assurance Manager Level I within 6 months of the date of hire.


Security Clearance:

  • Current Top Secret Clearance with SCI Eligibility
  • Eligibility for access to Special Access Program Information
  • Willingness to submit to a Counterintelligence polygraph

Other Requirements:

  • Must having working knowledge of DoD, National and applicable service and agency security policy, manuals and standards.
  • Must be able to regularly lift up-to 50lbs

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: Leadership Jobs

Tags: Clearance DoD DoDD 8570 Monitoring Network security Polygraph Risk assessment Risk management RMF SAP Security assessment Security Clearance Top Secret Top Secret Clearance Vulnerabilities

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.