Information Systems Security Manager with Security Clearance

3 weeks ago


Wpafb, United States Credence Management Solutions Full time

Responsibilities include, but are not limited to the duties listed below * Accomplish system categorization, security control selection, security control implementation, security control assessment, and security control monitoring, including but not limited to accomplishing the RMF steps as outlined in DoDI 8510.01 on a system-by-system basis. * Develop, review, and update the necessary documentation associated with achieving RMF accreditation of each system as required. * Apply the currently accepted methods for documenting the RMF status of each system within the DoD environment. * Coordinate RMF tasks associated with the effort with Engineering Directorate IT Management Branch personnel and its cybersecurity liaison. Comply with various DoD and AF RMF policies including, but not limited to, the following: * DoDI 8500.01 - Cybersecurity * DoDI 8510.01 - Risk Management Framework for DoD Information Technology * DoD 8570.01M - Information Assurance Training, Certification, and Workforce Management * CNSSI 1253 - Security Categorization and Control Selection for National Security Systems * NIST 800-series Special Publications (SP), Computer Security, including: * SP 800-53 - Security Controls and Assessment Procedures for Federal Information Systems and Organizations * AFI 17-130 - Air Force Cybersecurity Program Management * AFI 17-101 - Air Force Risk Management Framework (RMF) Program * AFI Series 17 Cyberspace Education, Requirements and Qualifications * Clearance: Secret * MS/MA and ten (10) years of relevant experience or, * BS/BA and twelve (12) years of relevant experience or, * Fifteen (15) years of relevant work experience * Specialized Knowledge and Experience Required . * Qualified at the IAM Level I Cybersecurity Workforce level per the requirements of DoD 8570.01M (i.e. International Information Systems Security Certifications Consortium (ISC2) Certified Information Systems Security Professional (CISSP) certification or an ISC2 Certified Authorization Professional (CAP)) as a minimum. * 5 to 10 years of experience to support standalone system configurations. * Qualified at the IAM Level II Cybersecurity Workforce level per requirements of DoD 8570.01M with 5 to 10 years experience for networked and cloud systems. * Previous C&A experience, including RMF, of Air Force and DoD information systems. * Experience in implementing and enforcing IT security policies and procedures and reviewing IT security requirements to determine impact to existing procedures. * Fully competent in the execution of RMF system requirements, be capable of identifying vulnerabilities and risks of IT systems and be able to write necessary get well plans for any deficiencies that cannot be immediately corrected, recommending solutions with little or no supervision. Working Conditions and Physical Requirements * Must be able to lift 15 lbs * Some travel may be required